TransUnion, LLC logo
Sr. Incident Response Handler - TransUnion, LLC McLean, VA 22102, USA Bookmark Share Print 462 1 22

Listing Description

This role is a member of the larger Cyber Threat Management team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. This role will lead response efforts to complex attacks against TransUnion globally and participate in a wide range of larger IR program activities specific to our growing cloud and other environments.

We are a geographically diverse team, with offices and personnel around the globe, making this a remote work position for the right candidate. To support these requirements in addition to the technical skills listed below ideal candidates will also have prior remote work experience and possess necessary soft skills to support their success.• Lead response and investigation efforts into advanced/targeted attacks

• Experience with investigative technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools

• Work with various internal teams to identify gaps in and expand coverage of endpoint, logging and network tooling to improve monitoring and response capabilities

• Assist in the design, evaluation and implementation of new security technologies


Listing Details

  • Citizenship: No Requirements
  • Incentives: Bonus

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765