Simplify Logo

Full-Time

Special Project IT Engineer

Confirmed live in the last 24 hours

Threatlocker

Threatlocker

201-500 employees

Provides enterprise cybersecurity software solutions

Enterprise Software
Cybersecurity

Senior, Expert

Orlando, FL, USA

Category
IT Support
System Administration
IT & Security
Required Skills
Communications
Requirements
  • 5+ years of experience in IT support, preferably in a Managed Service Provider (MSP) environment or a corporate I.T. background.
  • Proficiency in deploying and managing O365, Active Directory, and networking infrastructure.
  • Strong understanding of API integrations and scripting languages.
  • Excellent problem-solving skills with the ability to troubleshoot complex technical issues.
  • Effective communication and interpersonal skills for interacting with customers and internal teams.
  • Proven track record of conducting research and implementing innovative solutions.
  • Certifications such as CCNA, MCSA, or equivalent are a plus.
  • Ability to work independently and collaborate effectively in a team environment.
  • Willingness to adapt to new technologies and embrace continuous learning.
Responsibilities
  • Diagnose and resolve complex customer issues related to IT systems.
  • Conduct in-depth research on products and technologies to enhance company offerings.
  • Develop and execute test scripts for various IT systems and applications.
  • Deploy and manage IT systems, including O365, Active Directory, and networking infrastructure.
  • Collaborate with cross-functional teams to ensure seamless integration of API solutions.
  • Provide expert-level support to customers, addressing their technical inquiries and challenges.
  • Stay updated on emerging technologies and industry trends to continuously improve company operations.
  • Document processes, procedures, and troubleshooting steps for internal knowledge sharing.

ThreatLocker offers enterprise security software that protects organizations from data breaches and cyber threats. Their main product, ThreatLocker Protect, blocks untrusted software and restricts applications from running unless explicitly allowed, effectively preventing ransomware and other malicious attacks. The company stands out with its fast customer support, responding in under 60 seconds, and by helping clients comply with regulations like NIST and HIPAA. ThreatLocker's goal is to enhance clients' cybersecurity while providing cost-effective solutions.

Company Stage

N/A

Total Funding

$157.4M

Headquarters

Maitland, Florida

Founded

2017

Growth & Insights
Headcount

6 month growth

20%

1 year growth

48%

2 year growth

137%
Simplify Jobs

Simplify's Take

What believers are saying

  • The recent $115 million Series D funding will drive significant R&D, support, and marketing efforts, potentially doubling the workforce.
  • Recognition as a CRN 2023 Product of the Year finalist and Channel Program's Category Leader in Zero Trust Security highlights ThreatLocker's industry impact and innovation.
  • Expansion into new markets, such as the Australian data center, indicates strong growth potential and global reach.

What critics are saying

  • The competitive cybersecurity landscape requires continuous innovation to maintain market leadership.
  • Rapid expansion and workforce doubling could strain organizational resources and affect service quality.

What makes Threatlocker unique

  • ThreatLocker's zero trust approach and least-privilege model set it apart from traditional detect-and-respond cybersecurity solutions.
  • Their rapid customer support response time of less than 60 seconds is a significant competitive advantage in the cybersecurity market.
  • The comprehensive ThreatLocker Control Suite, which includes Application Whitelisting, Ringfencing, Storage Control, and Elevation Control, offers a robust and integrated security solution.