Thursday 14 March 2013

{SAP JOBS USA:114115} Req McAfee Endpoint Security Suite Engineer

McAfee Endpoint Security Suite Engineer
Location: Phoenix 
Duration : 12 Months 

Experience: 6-8yrs 

Specific knowledge and experience working on McAfee's Endpoint Security Suite of products including: 
• Anti-virus 
• Move-AV 
• Host Based Intrusion Prevention 
• Deep Defender 
• Site Advisor 
• Policy Auditor 
• System Information Reporter 

Professional certification preferred, such as CISSP, CISM, or SANS 

--
--
The Most Active and Happening #1 ERP/SAP Jobs Listserve for SAP Jobs in the US.
LIKE our Facebook page : https://www.facebook.com/ERPJobs
https://groups.google.com/group/sapjobs-usa
 
Follow us on Twitter:
https://twitter.com/SAPbuddy
https://twitter.com/sapjobsusa
Post your Jobs at SAP JOBS USA Linkedin Group by clicking this link
https://www.linkedin.com/groups/SAP-JobsUSA-4081187/about
 
Join our Professionals Networks in Linkedin
https://www.linkedin.com/groups/SAP-JobsUSA-4081187/about
https://www.linkedin.com/groups/Global-Network-SAP-Professionals-4081179/about
https://www.linkedin.com/groups/Network-SAP-Professionals-3874920/about
http://finance.groups.yahoo.com/group/SAPJobs-USA/
https://www.facebook.com/groups/mysapfico/
---
You received this message because you are subscribed to the Google Groups "SAP JOBS USA" group.
To unsubscribe from this group and stop receiving emails from it, send an email to SAPjobs-USA+unsubscribe@googlegroups.com.
Visit this group at http://groups.google.com/group/SAPjobs-USA?hl=en.
For more options, visit https://groups.google.com/groups/opt_out.
 
 

No comments:

Post a Comment