freshjobsinindia.com

264 Jobs in Disa, Banaskantha, GUJARAT for management
Advertisements

CEOD Systems engineer Chennai India, Tamil Nadu

Job ProfileJob Description: Build and manage VMWare ESXi virtual environment (VMWare 6.x and VMWare Horizon 6.x) using DISA Security Technical Implementation Guide checklists; support configuration changes and updates; monitor infrastructure and server performance; troubleshoot and remediate issues. Use PowerShell to conduct administration and scripting tasks. Implement and manage Microsoft operating systems, services, applications, and roles (Windows Server 2016, Windows 10, Exchange, file and print services, Office, etc.) in a virtualized environment. Configure, troubleshoot, and federate Windows Services, such as DNS (Domain Name Services), DHCP (Dynamic Host Configuration Protocol), DFS (Distributed File Server), ADFS (Active Directory Federation Services), ADCS (Active Directory Certificate Services), KMS (Key Management Services), WDS (Windows Deployment Services), BranchCache, and Internet Information Service (IIS). Implement DISA Security Technical Implementation Guide (STIG)
-Source (Mitula)

CEOD Systems Administrator Bangalore India, Karnataka

Job ProfileJob Description: Build and manage VMWare ESXi virtual environment (VMWare 6.x and VMWare Horizon 6.x) using DISA Security Technical Implementation Guide checklists; support configuration changes and updates; monitor infrastructure and server performance; troubleshoot and remediate issues. Use PowerShell to conduct administration and scripting tasks. Implement and manage Microsoft operating systems, services, applications, and roles (Windows Server 2016, Windows 10, Exchange, file and print services, Office, etc.) in a virtualized environment. Configure, troubleshoot, and federate Windows Services, such as DNS (Domain Name Services), DHCP (Dynamic Host Configuration Protocol), DFS (Distributed File Server), ADFS (Active Directory Federation Services), ADCS (Active Directory Certificate Services), KMS (Key Management Services), WDS (Windows Deployment Services), BranchCache, and Internet Information Service (IIS). Implement DISA Security Technical Implementation Guide (STIG)
-Source (Mitula)
Advertisements

CEOD Systems associate engineer Mumbai India, Maharashtra

Job ProfileJob Description: Build and manage VMWare ESXi virtual environment (VMWare 6.x and VMWare Horizon 6.x) using DISA Security Technical Implementation Guide checklists; support configuration changes and updates; monitor infrastructure and server performance; troubleshoot and remediate issues. Use PowerShell to conduct administration and scripting tasks. Implement and manage Microsoft operating systems, services, applications, and roles (Windows Server 2016, Windows 10, Exchange, file and print services, Office, etc.) in a virtualized environment. Configure, troubleshoot, and federate Windows Services, such as DNS (Domain Name Services), DHCP (Dynamic Host Configuration Protocol), DFS (Distributed File Server), ADFS (Active Directory Federation Services), ADCS (Active Directory Certificate Services), KMS (Key Management Services), WDS (Windows Deployment Services), BranchCache, and Internet Information Service (IIS). Implement DISA Security Technical Implementation Guide (STIG)
-Source (Mitula)

CEOD Systems Administrator/consultant Noida India, Assam

Job ProfileJob Description: Build and manage VMWare ESXi virtual environment (VMWare 6.x and VMWare Horizon 6.x) using DISA Security Technical Implementation Guide checklists; support configuration changes and updates; monitor infrastructure and server performance; troubleshoot and remediate issues. Use PowerShell to conduct administration and scripting tasks. Implement and manage Microsoft operating systems, services, applications, and roles (Windows Server 2016, Windows 10, Exchange, file and print services, Office, etc.) in a virtualized environment. Configure, troubleshoot, and federate Windows Services, such as DNS (Domain Name Services), DHCP (Dynamic Host Configuration Protocol), DFS (Distributed File Server), ADFS (Active Directory Federation Services), ADCS (Active Directory Certificate Services), KMS (Key Management Services), WDS (Windows Deployment Services), BranchCache, and Internet Information Service (IIS). Implement DISA Security Technical Implementation Guide (STIG)
-Source (Mitula)

CEOD Systems Hyderabad India, Andhra Pradesh

Job ProfileJob Description: Build and manage VMWare ESXi virtual environment (VMWare 6.x and VMWare Horizon 6.x) using DISA Security Technical Implementation Guide checklists; support configuration changes and updates; monitor infrastructure and server performance; troubleshoot and remediate issues. Use PowerShell to conduct administration and scripting tasks. Implement and manage Microsoft operating systems, services, applications, and roles (Windows Server 2016, Windows 10, Exchange, file and print services, Office, etc.) in a virtualized environment. Configure, troubleshoot, and federate Windows Services, such as DNS (Domain Name Services), DHCP (Dynamic Host Configuration Protocol), DFS (Distributed File Server), ADFS (Active Directory Federation Services), ADCS (Active Directory Certificate Services), KMS (Key Management Services), WDS (Windows Deployment Services), BranchCache, and Internet Information Service (IIS). Implement DISA Security Technical Implementation Guide (STIG)
-Source (Mitula)

sales specialist

SkillSet: religion, territory, winning others over, cold calling, database. Originate phone calls, respond to incoming calls and provide technical information related to products Verify lead generated through model or telemarketing Lead nurturing for customers by resolving queries, referring them to right contact, arranging demo/sales visits/calls Ensure that assigned territory meets unit goals Develop relationships with new and existing customers Develop some market analysis and sales strategies for assigned territory/ model Manage and maintain information in customer database system Perform other job-related duties as requested by customers and management building referral and lead generation networks, addressing client concerns and handling calls that require manager involvement Danaher Corporation and all Danaher Companies are equal opportunity employers that evaluate qualified applicants without regard to race, color, national origin, religion, sex, age, marital status, disa
-Source (Mitula)

Mobile Device Support Specialist | JUX 44

Typical duties include Manage trouble tickets using the client designated corporate ticketing system Provide basic troubleshooting and problem resolution proficiencies in the following Mobile Device Hardware from multiple vendors such as Apple, BlackBerry, and Samsung Mobile Device Software Operating Systems from multiple vendors such as iOS, Android, and BlackBerry Manage cellular lines of service to include but not limited to; Correct charge for service plan, adding/removing lines of service and adjusting global plans as needed Administer MDM accounts directly related to the mobile device such in support of login Download users singing and encryption certs from DISA and install on the individual users device Troubleshoot and resolve mobile device issues or problems with device hardware and software Troubleshoot wireless carrier network services such as voice, data, Short Message Service (SMS), Multimedia Messaging Services (MMS), data tethering, mobile hot spot, management of carrier
-Source (Mitula)

[CU498] Special Access Program SAP

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

MOJ 826 Special Access Program Sap Cyber Security Subject Matter E

Job Description: • Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD • Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community • Application of advanced technical principles, theories, and concepts • Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them • Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems • Contributing to the development of new principles, concepts, and methodologies • Work on unusually complex technical problems and providing highly innovative and ingenious solutions • Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

[CU498] Special Access Program SAP

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

[CU498] Special Access Program SAP

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

VG675 Special Access Program SAP

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

GLG 205 SAP Cyber Security Subject Matter Expert SME

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

Special Access Program SAP Cyber Security Subject Matter E QRF804

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)

OS608 SAP Cyber Security Subject Matter Expert SME

Job Description: - Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD - Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community - Application of advanced technical principles, theories, and concepts - Providing expert support, research, and analysis of exceptionally complex problems, and processes relating to them - Serving as the technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems - Contributing to the development of new principles, concepts, and methodologies - Work on unusually complex technical problems and providing highly innovative and ingenious solutions - Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product-specific STIGs from applicable DISA SRGs
-Source (Mitula)
Advertisements
Page No: 1