Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Jun 16, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    TransUnion is more than just a credit reporting agency. We’re a sophisticated, global risk information provider striving to use Information for Good. Serving roughly 45,000 companies and more than 500 million customers in 33 countries globally, we’re committed to providing the most complete and multidimensional information available, to help o...
    Read more about this company

     

    (Snr Advisor Cybersecurity ) Incident Response Handler - Remote

    What You'll Bring:

    • This role is a member of the larger Cyber Threat Management team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. This role will lead response efforts to complex attacks against TransUnion globally and participate in a wide range of larger IR program activities specific to our growing cloud and other environments. 

    We are a geographically diverse team, with offices and personnel around the globe, making this a remote work position for the right candidate. To support these requirements in addition to the technical skills listed below ideal candidates will also have prior remote work experience and possess necessary soft skills to support their success.

    • Minimum of 5 years  experience in incident response, ideally in a large multinational environment
    • Experience identifying, investigating, and responding to complex attacks in the cloud or on premises
    • Strong understanding of threat landscape in terms of the tools, tactics, and techniques of threats employing both commodity and custom malware
    • Strong understanding of how complex, multi-stage malware functions

    Impact You'll Make:

    • Lead response and investigation efforts into advanced/targeted attacks
    • Experience with investigative technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools
    • Work with various internal teams to identify gaps in and expand coverage of endpoint, logging and network tooling to improve monitoring and response capabilities
    • Assist in the design, evaluation and implementation of new security technologies

    Method of Application

    Interested and qualified? Go to TransUnion on transunion.wd5.myworkdayjobs.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at TransUnion Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail