
Total-TECH Co.
” The Job Description”
- Configure and manage Microsoft Defender for Endpoint, Office 365, Identity, and Cloud Apps to detect and prevent threats.
- Implement and maintain Microsoft Purview Compliance solutions (DLP, Insider Risk Management, Information Protection, eDiscovery).
- Secure Microsoft 365 services such as Exchange Online, SharePoint, OneDrive, and Teams by enforcing security policies.
- Deploy and manage Azure AD Conditional Access, MFA, Privileged Identity Management (PIM), and role-based access controls (RBAC).
- Configure and maintain Microsoft Entra ID security features to prevent unauthorized access.
- Implement / operate password less authentication, Single Sign-On (SSO), and Just-in-Time (JIT) access controls.
- Monitor and analyze security alerts using Microsoft Sentinel (SIEM), Defender XDR, and Microsoft Security Center.
- Investigate security incidents, respond to threats, and perform root cause analysis.
- Conduct security assessments and audits to identify vulnerabilities and mitigate risks.
- Implement Data Loss Prevention (DLP) policies to protect sensitive data across Microsoft 365 services.
- Deploy and manage Microsoft Intune (Endpoint Manager) for device security, compliance, and application control.
- Enforce Windows Defender security baselines, BitLocker encryption, and Microsoft Edge security configurations.
- Harden Microsoft cloud workloads and ensure Azure Security Center best practices are followed.
Requirements:
- 5+ years of experience in Microsoft 365 Security, Azure Security, or Cloud Security Engineering.
- Expertise in Microsoft Defender XDR, Defender for Endpoint and Defender for Office 365
- Hands-on experience with Azure AD security features, including Conditional Access, MFA, PIM, and RBAC.
- Strong knowledge of Microsoft Intune (Endpoint Manager) and Windows security configurations.
- Experience with Data Loss Prevention (DLP), Information Protection, and compliance frameworks.
- Proficiency in PowerShell scripting for automation and security configurations.
- Familiarity with Microsoft Graph API and security integrations.
- Bachelor’s or Master’s degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience).