https://bayt.page.link/HTGzMyHQV6P6FwVg7
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Administrator



On-site 0038
Riyadh, Riyadh Province, Saudi Arabia

Description



We are seeking a highly skilled and experienced Administrator to join our team. The ideal candidate will have in-depth knowledge and hands-on experience in administering, implementing, configuring, and managing Endpoint Protection Platform. As a SentinelOne Administrator, you will be responsible for ensuring the effective deployment, configuration, and ongoing administration of across customer’s environment.
Administer, Implement, configure, and manage SentinelOne Endpoint Protection Platform to protect endpoints across the organization.
SentinelOne Singularity solution, Hologram network Deception, ThreatOps, Singularity Identity Endpoint Deception,
Design and deploy SentinelOne policies and rules to enforce security controls and protect against advanced threats.
Monitor SentinelOne console for security alerts, incidents, and anomalies.
Investigate and respond to security incidents detected by SentinelOne, including malware infections, suspicious activities, and unauthorized access attempts.
Conduct regular health checks and performance tuning of SentinelOne environment to optimize security effectiveness and minimize false positives.
Collaborate with other IT security team members to integrate SentinelOne with existing security technologies and processes.
Provide guidance and support to IT operations and helpdesk teams on troubleshooting and remediating SentinelOne-related issues.
Stay up-to-date with the latest threats, vulnerabilities, and security best practices related to endpoint protection and malware detection.
Assist in developing and documenting standard operating procedures (SOPs) and guidelines for SentinelOne administration and incident response.
Participate in security audits, compliance assessments, and vulnerability assessments as required.

Requirements



- Bachelor's degree in Computer Science, Information Technology, or a related field.
- Proven work experience as a SentinelOne Administrator or in a similar role.
- Strong understanding of endpoint security concepts, malware detection techniques, and threat intelligence.
- Hands-on experience in deploying and managing SentinelOne Endpoint Protection Platform.
- Experience with endpoint security tools and technologies, such as antivirus, EDR, and SIEM solutions.
- Relevant certifications, such as SentinelOne Certified Administrator (SOCA)

تفاصيل الوظيفة

منطقة الوظيفة
الرياض المملكة العربية السعودية
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.