Job Details

ID #15581103
State Illinois
City Chicago
Job type Permanent
Salary USD TBD TBD
Source TransUnion
Showed 2021-06-18
Date 2021-06-17
Deadline 2021-08-16
Category Et cetera
Create resume

Incident Response Handler

Illinois, Chicago, 60601 Chicago USA

Vacancy expired!

What We'll Bring:Here at TransUnion our quest to modernizing the way we do technology is not slowing down anytime soon. We continue to make big strides in our agile atmosphere to bring the latest in products and solutions within the cloud infrastructure. Our cloud teams have the potential to shape the future by solving thought-provoking problems and using transformational technology to further enhance our capabilities in this data-driven world. Helping our clients build trust begins with a strong team of innovators ready to pave the way with strategy and optimization in mind. You'll have the chance to thrive in a culture of ownership and delivery as these efforts continue to expand. As technology evolves, our advantage in having an ecosystem of innovation and modernization creates an unmatchable environment. These advantages can enable you to be at the center of groundbreaking discoveries.What You'll Bring:This role is a member of the larger Cyber Threat Management team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. This role will lead response efforts to complex attacks against TransUnion globally and participate in a wide range of larger IR program activities specific to our growing cloud and other environments. We are a geographically diverse team, with offices and personnel around the globe, making this a remote work position for the right candidate. To support these requirements in addition to the technical skills listed below ideal candidates will also have prior remote work experience and possess necessary soft skills to support their success.

  • Minimum of 5 years' experience in incident response, ideally in a large multinational environment
  • Experience identifying, investigating, and responding to complex attacks in the cloud or on premises
  • Strong understanding of threat landscape in terms of the tools, tactics, and techniques of threats employing both commodity and custom malware
  • Strong understanding of how complex, multi-stage malware functions
Impact You'll Make:How You'll Contribute:
  • Lead response and investigation efforts into advanced/targeted attacks
  • Experience with investigative technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools
  • Work with various internal teams to identify gaps in and expand coverage of endpoint, logging and network tooling to improve monitoring and response capabilities
  • Assist in the design, evaluation and implementation of new security technologies
We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability status, veteran status, marital status, citizenship status, sexual orientation, gender identity or any other characteristic protected by law.

TransUnion's Internal Job Title:Advisor, Cybersecurity

Vacancy expired!

Subscribe Report job