Master information

Network Security Engineer

Position: Not specified

Start: As soon as possible

End: Not specified

Location: Toronto, Canada

Method of collaboration: Project only

Hourly rate: Not specified

Latest update: May 21, 2024

Task description and requirements

Hi Everyone,
Hope all are doing well,


Wondering if you are available for Contract Position for Network Security Engineer (Palo Alto XDR) role with one our Client
If you are interested and need to get more information about this role please contact my num 647 557 6970 or by mail adam@apptoza.com


Role : Network Security Engineer
Location : Toronto, ON Canada
Hybrid Position
XDR:
1. Deploying and managing Palo Alto XDR solutions: The XDR specialist is responsible for the installation, configuration, and maintenance of Palo Alto's XDR platform. This involves working with various teams to ensure proper setup and integration with existing security infrastructure. 
2. Monitoring and analyzing security events: The XDR specialist will monitor the XDR platform for security events, including threats, vulnerabilities, and anomalous activities. They will analyze the data and alerts generated by the system to identify potential security incidents. 
3. Incident response and investigation: In case of a security incident, the XDR specialist will be responsible for quickly and effectively responding to the incident. This involves taking appropriate actions to mitigate the impact, identifying the root cause, and conducting a thorough investigation to prevent similar incidents in the future. 
4. Threat hunting and intelligence: The XDR specialist should actively engage in threat hunting activities, proactively looking for signs of malicious activity or potential vulnerabilities within the network. They should stay up-to-date with the latest security threats and intelligence to enhance the organization's defense against evolving threats. 
5. Collaboration and communication: The XDR specialist will work closely with other teams, such as network security, system administrators, and the Security Operations Center (SOC), to ensure smooth integration and effective incident response. They should also effectively communicate any detected threats or incidents to appropriate stakeholders. 
6. Documentation and reporting: The XDR specialist will maintain accurate and up-to-date documentation of configurations, incidents, investigations, and any other relevant information. They should also prepare and present regular reports on security events, incidents, and overall system performance to management.
7. Continuous improvement: The XDR specialist should actively seek opportunities to enhance the effectiveness and efficiency of the XDR platform and related security processes. This includes evaluating new features and updates, implementing best practices, and providing feedback to the vendor for product improvement.

Category

Engineering science