Mindtree’s 2024 Recruitment Drive in Hyderabad seeks Senior Consultants proficient in EDR solutions (MDATP, FireEye, CrowdStrike Falcon), OS fundamentals (Windows/Linux/MacOS), incident response, and cybersecurity tactics. Candidates will triage EDR issues, perform malware analysis, and utilize MITRE ATT&CK techniques. Desired skills include OSINT tools, adversary simulation, and certifications like OSCP or GREM. Effective communication and flexibility for rotational shifts are required.
Mindtree Recruitment Drive 2024 Job Details:
Job Positions | Senior Consultant |
Educations | Bachelor’s degree or equivalent degree |
Career Level | 1 – 3 Years |
Job Locations | Hyderabad |
Pay Scale | Best In Industry |
Responsibilities
Please see below the scope of responsibilities for the EDR role:
- Proficient understanding of EDR solutions like MDATP, FireEye, CrowdStrike Falcon, Carbon Black.
- Strong grasp of Operating System fundamentals including Windows/Linux/MacOS.
- Ability to differentiate between False Positives and False Negatives in log detections.
- Familiarity with OSINT tools, sandboxing, and encoding-decoding techniques for autonomous investigations.
- Capable of Investigating and Triaging EDR-related issues, with the capacity to deliver comprehensive investigation reports to clients within SLA.
- Knowledgeable about the Cyber kill chain and MITRE ATT&CK techniques and tactics employed by adversaries for evasion.
- Awareness of various stages of Incident Response, involving thorough analysis and submission of RCA (Root Cause Analysis) on security incidents.
- Solid understanding of Malware Analysis, encompassing both static and dynamic analysis and its various forms.
- Exposure to adversary simulation and red teaming tools such as Caldera, PowerShell Empire, Cactus Torch.
- Familiarity with Database languages, with a preference for knowledge of KQL.
- Understanding of Network Security principles and prominent encryption standards.
- Exceptional communication skills for effective collaboration across groups, with the ability to articulate business needs for detection enhancements.
- Exposure to reverse engineering of malware samples would be advantageous.
- Preference for certifications such as OSCP, OSCE, GREM, GCIH, GCFA.
- Willingness to work in rotational shift timings. (To be added if required)
Applications guidelines:
- Eligible applicants are open online Application Link given bellow.
- Application link will open on new tab on your browser.
- Read carefully all the above job outline and double click to apply online.
- Enter your academic qualifications, career journey and other mandatory details.
- Upload your valuable Curriculum Vitae.
- Check the details before submitting.
- If your application moves forward to the shortlisting phase, you can expect to receive further instructions either by email or through a phone call.
- Details about the interview, including the venue, will be conveyed exclusively through email.
Please click on the link below to begin your application process
We appreciate your interest in Mindtree. May your application shine as gloriously as your talent. For further information about job opportunities for freshers/experienced candidates, we encourage you to bookmark our website freshersjobhunters.com