See more Collapse

Incident Handler

2 months ago


Chennai Tamil Nadu, India TransUnion Full time

TransUnion's Job Applicant Privacy Notice

**What We'll Bring**:
This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special Projects team and act as a senior leader within the organization helping to drive detection and response maturity, enable proactive monitoring strategies and participate in a wide range of larger incident response program activities.

**What You'll Bring**:

- Analysis, ownership of investigations through remediation.
- Monitoring of infrastructure-related security events across organization within a 24x7 support teams.
- Work events escalated by Security Operations Center or high severity user reported events.
- Provide prolonged, in-depth analysis of potential intrusions or security events, leveraging various data artifacts to determine the context of an event.
- Hands on security alerts creation and maintenance, workload automation.
- Maintain accurate and complete records of incidents and investigations.
- Execute incident response processes to respond to security threats and attacks.
- Create detection and mitigation rules based on indicators of compromise that align with industry threats.
- Assist in the design, evaluation, and implementation of new security technologies.
- Update incident response playbooks to minimize gaps in response processes.
- Extract and analyze malware to determine their nature.
- This may include either static code analysis or runtime/execution analysis or both.

**Impact You'll Make**:

- 12+ years of Network/Security/Incident Response experience.
- Advanced Operating System and Network knowledge.
- Experience identifying, investigating, and responding to complex attacks
- Experience with investigative technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools
- Knowledge of at least one scripting language.
- Any Security related certification(s)
- Ability to work independently as well as collaboratively within a team.
- Ability to quickly grasp high-level technical concepts.
- Good communication and interpersonal skills.
- SANS SEC503: Intrusion Detection In-Depth (nice to have)
- SANS SEC504: Hacker Techniques, Exploits & Incident Handling (nice to have)

TransUnion Job Title

Advisor, Information Security


We have other current jobs related to this field that you can find below

  • Incident Handler

    2 weeks ago


    Chennai, Tamil Nadu, India TransUnion Full time

    TransUnion's Job Applicant Privacy NoticeWhat We'll Bring:This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special Projects team...

  • Incident Handler

    2 weeks ago


    Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special Projects team and act as a senior leader within...


  • Chennai, Tamil Nadu, India Freshworks Full time

    Job DescriptionWe are seeking a highly skilled and motivated Cybersecurity Incident Response Analyst to join our dynamic team at Freshworks. As a Cybersecurity Incident Response Analyst, you will play a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity of our organization's systems and...


  • Chennai, Tamil Nadu, India Freshworks Full time

    Job DescriptionWe are seeking a highly skilled and motivated Cybersecurity Incident Response Analyst to join our dynamic team at Freshworks. As a Cybersecurity Incident Response Analyst, you will play a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity of our organization's systems and...


  • Chennai, India Freshworks Full time

    Company Description Freshworks makes it fast and easy for businesses to delight their customers and employees. We do this by taking a fresh approach to building and delivering software that is affordable, quick to implement, and designed for the end user. Headquartered in San Mateo, California, Freshworks has a global team operating from 13 global...


  • chennai, India Freshworks Full time

    Company Description Freshworks makes it fast and easy for businesses to delight their customers and employees. We do this by taking a fresh approach to building and delivering software that is affordable, quick to implement, and designed for the end user. Headquartered in San Mateo, California, Freshworks has a global team operating from 13...


  • Chennai, India Databricks Full time

    RDQ324R4TheIncident Responseteam's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...


  • Chennai, India Databricks Full time

    RDQ324R4The Incident Response team's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...


  • chennai, India Databricks Full time

    RDQ324R4 The Incident Response team's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...

  • Sme

    1 week ago


    Chennai, Tamil Nadu, India JLL Full time

    JLL supports the Whole You, personally and professionally. **Job Title**: SME Manager (Electrical Engineering). **Location**: Chennai **Job Type**: Full-time **Operations Excellence**: To Lead and Manage critical facilities across locations and maintain 100% uptime Risk management and mitigation, corrective and preventative maintenance of critical...


  • Chennai, Tamil Nadu, India Databricks Full time

    RDQ324R4TheIncident Responseteam's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, Tamil Nadu, India Databricks Full time

    RDQ324R4 The Incident Response team's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...