BASF Veterans Jobs

Job Information

PARKER HANNIFIN CORPORATION Endpoint Security Analyst in Lakewood, Ohio

Endpoint Security Analyst Location: CLEVELAND, OH, United States Job Family : Information Technology Job Type : Regular Posted : Aug 21, 2024 Job ID: 51481 Back to Search Results Job Description Apply Now > Save Job Job Saved Join Parker Hannifin's Digital & IT Team located at our Global Headquarters in the suburbs of Cleveland, Ohio! We are actively looking for team members to join our Digital & IT team! A career at Parker offers a meaningful sense of accomplishment and boundless potential for professional and personal growth. You will work alongside the brightest minds in the world to develop innovative technology and products and contribute to our company's goal of solving the world's greatest engineering challenges. Through Parker's social responsibility programs, you will have opportunities to give back to the community and make a difference in the lives of others. We offer a competitive total rewards package, hybrid work 4:1 schedule, and a vibrant work campus with many amenities. Position Summary: As part of the Corporate Endpoint Services Team, this role has been created to support the security of our global endpoint devices. This position does not have direct reports. This role will require a high level of interaction with the business, internal teams and our key business partners to deliver and support solutions that meet our customers' needs. Working in a highly collaborative environment and utilizing ONE1T principles, this role will be primarily focused on supporting and managing security as it relates Parker's endpoint estate. Additional responsibilities may fall more broadly within the lifecycle of endpoints within the environment. Essential Functions: This role is subject to Export Control Restrictions (ITAR) and all applicants must be a U.S. Citizen, Permanent Resident, Refugee, or Asylee. * Support and management of Endpoint Security tools and technology (FortiNET FortiEDR, Defender for Endpoint, Malwarebytes, BitLocker, etc.) including troubleshooting issues, coordinating global fleet upgrades and collaborating closely Cyber Security and other team members. * Monitor and drive improvements of the health of Endpoints and Endpoint security agents as a component of overall security effectiveness. * Broad administration of endpoint security technology on all global endpoint devices, with primary focus on Windows operating systems. In some circumstances, Windows Servers will also be in scope. * Work closely with cyber and network security teams, to ensure roadmap strategy being delivered. * Ensuring endpoint device encryption is maintained throughout the Corporation. * Work closely with divisions to support effective endpoint security utilizing enterprise standards, systems and solutions. * Work closely with outside partners and vendors to deliver security/lifecycle solutions for the benefit of Parker. * Stay informed on the general security environment and landscape. Make recommendations for the betterment of the endpoint security position. * Research specific security threats, assess impact to Parker, recommend action and (potentially) execute changes to remediate or resolve the threat. * Management and support of admin rights on Windows endpoints and BeyondTrust rights management solution. * Prepare for and participate in occasional technical presentations to varying levels of the organization. * Assist with Endpoint Security integration and standardization of mergers and acquisitions. * Provide out-of-hours technical support on occasion / as needed. Person description: * Strong communication skills, in both verbal and written form. * Flexible and able to adapt to a rapidly changing global security environment. * Previous e

DirectEmployers