Skip to main content

Enterprise Security Incident Manager

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Company Description

Job Description

As a member of Experian's Global Security Office, the Enterprise Security Incident Manager functions as a Cyber Incident Commander and coordinates the Cyber Fusion Centre's (CFCs) response to significant cyber-security incidents according to Experian's Global Information Security Incident Response Plan and processes.

You will be responsible for initiating and tracking various workstreams during security incidents to ensure there is effective detection, response, containment, eradication, and recovery during incident response and managing executive communications until incident termination.

The candidate for this role must be a self-starter, capable of working independently, and have strong technical skills involving cyber-incident response, strong writing skills and effective communication with leaders.

This role will require you to be part of an on-call rotation for response to significant security incidents outside of normal work hours, including holidays and weekends.

Key Responsibilities Include

  • Serve as the Cyber Incident Commander for significant or high-profile security incidents & table-top exercises including validating and escalating incidents, coordinating cross-enterprise response activities, facilitating information sharing, and incident documentation.
  • Serves as liaison between technical teams, business leadership, and other stakeholders to minimize the impact of an incident and resume normal business operations.
  • Coordinates response activities in partnership with the CFC teams, business units, crisis management, technology teams, and other stakeholders for moderate and major severity security incidents.
  • Conducts post incident reporting, root cause analysis, and provides relevant insights to guide process improvements and lessons learned to prevent future occurrences of similar security incidents.
  • Participates as Cyber Incident Commander during routine table-top exercises designed to test the IR Plan and crisis response for major security incidents with participation from executives and other key business stakeholders.

Qualifications

  • Experience with large scale and complex incidents of all types to include APT, DDOS, insider threats, web and mobile applications, data exfiltration, ransomware, etc.
  • An ability to triage and assess a Cyber Security Incident at the moment of notification to determine impact, actions necessary, and make recommendations for remedial action & investigative process / analysis to find root cause
  • Demonstrated knowledge of common adversary tactics, techniques, and procedures.
  • An ability to assess the needs of the role and take action without being tasked, while keeping the team and leadership aware of the status of any projects taken on.
  • Certifications involving incident response, ethical hacking, digital forensics, or cyber security (GIAC, CISSP, SSCP, CISM, EC-Council, Offensive Security, etc.) highly desireable

Additional Information

Discover the Unexpected

Experian is the world's leading global information services company. We're passionate about unlocking the power of data in order to transform lives and create opportunities for consumers, businesses and society. For more than 125 years, we've helped economies and communities flourish - and we're not done.

Our 21k amazing employees in 40+ countries believe the possibilities for you, and the world, are growing. We're investing in the future, through new technologies, talented people and innovation so we can help create a better tomorrow. To do this we employ the brightest minds that share our purpose and want to make a difference.

Our uniqueness is that we truly celebrate yours.

Experian's culture and people are key differentiators. We take our people agenda very seriously. We focus on what truly matters; DEI, work/life balance, development, authenticity, engagement, collaboration, wellness, reward & recognition, volunteering... the list goes on. We're an award winning organisation due to our strong people first approach.

Innovation is a critical part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

#LI-CC1

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Videos To Watch
https://www.youtube.com/watch?v=trvcHqr81TY

Enterprise Security Incident Manager

Experian
Nottingham, UK
Full-Time

Published on 02/03/2024

Share this job now