Cyber Security - Chicago, United States - The Judge Group

    The Judge Group background
    Description

    This role is a direct hire opportunity and hybrid to downtown Chicago.

    No sponsorship at this time.

    Are you the right candidate for this opportunity Make sure to read the full description below.

    Responsibilities:

    − Managing the Microsoft Defender XDR platform deployed at the Firm including Sentinel, Defender for Endpoint, Defender for Cloud Applications, Defender for Office and Defender for Cloud

    − Performing incident response on security events

    − Performing threat hunting activities and creating new detections and protections based on the results of those hunts

    − Designing, developing and implementing improvements to our security detection and protection capabilities

    − Security projects include:

    • Developing roadmaps, requirements and architectures for projects
    • Collaborating and supporting other Technology Solutions teams on the security components of cross team projects
    • Ensuring a smooth transition from initial solution through architecture, implementation and steady state operations

    -Engaging with vendors on support issues and performing regular product and business reviews

    − Providing Level 3 problem management and troubleshooting

    − Providing documentation on security processes and best practices for the Service Desk team

    − Meeting deadlines and collaborating with internal and external Technology Solutions Teams

    Qualifications:

    − Bachelor's degree or equivalent experience

    − 10+ years of experience supporting information security, incident response, executing security

    -related projects and applying security best practices in a medium-to-large sized organization

    − 3+ years of experience implementing or managing the Microsoft Defender security suite

    − Demonstrated prior experience planning and executing the security components of a Microsoft-centric technology organization

    − Experience writing Kusto Query Language (KQL) queries in Sentinel and Defender Advanced Hunting

    − Active Directory and Azure Active Directory / Entra ID security

    − Microsoft Azure cloud security and administration Page 3 of 4

    − PowerShell scripting experience

    − Business acumen to understand the impact IT security and technology has on business outcomes