Threat Detection - Tampa, United States - MUFG Bank, Ltd.

MUFG Bank, Ltd.
MUFG Bank, Ltd.
Verified Company
Tampa, United States

1 week ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

Do you want your voice heard and your actions to count?
Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, and community we serve.

We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.


With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility.

This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.


The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day.

A member of our recruitment team will provide more details.


Job Summary


In this role you will focus on researching potential cybersecurity threats to various systems, technologies, operations, and programs throughout multiple environments.

You will perform analysis based on this research to determine the risk to the organization and take appropriate actions based upon that analysis.

Responsibilities include rapidly responding to potential incidents and events to minimize risk exposure and ensure the confidentiality, integrity, and availability of assets and business processes.

Additionally, you will proactively monitor internal and external-facing environments, seek opportunities to strengthen and automate detection and remediation capabilities, reduce response times for incidents, and produce analyses of cybersecurity events that include perspectives on the behavior of adversaries.


Major Responsibilities:


  • Perform cybersecurity threat detection, assessment, and mitigation efforts as part of a 24/7 global team
  • Investigate potential cybersecurity events across multiple environments using various tools and techniques
  • Support inquiries from compliance teams such as IT risk management and internal and external auditors to ensure documentation is complete and processes are in compliance with information security policies
  • Create reports analyzing activities or trends both within and outside of the organization
  • Perform threat hunting across the environment to attempt to detect any adversary activity
  • Support the development of security operations detections, playbooks, and automations to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats
  • Reviews internal logs and alerts to identify potential cybersecurity events. Triage cases based on output from automated alerts, and determine when to escalate to other teams
  • Monitors external service provider activity to detect potential cybersecurity events
  • Analyzes security data from all systems in real time to spot and thwart potential threats, attacks, and other violations
  • Analyzes compromised systems and remediates to a clean state
  • Performs breach indicator assessments to investigate network traffic for malicious activity
  • Assists with internal or thirdparty employee investigations
  • Assists in the production of various reports which identify and analyze relevant upcoming and ongoing threats to the enterprise
  • Researches evolving threats, techniques, tools, and vulnerabilities in support of information security efforts
  • Stays current with information security program developments, industry frameworks, changes in the company, industry trends, and current security practices

Qualifications

  • Relevant technical and industry certifications, such as those provided by GIAC, EC-Council, ISC2, and CompTIA are preferred
  • Equivalent work experience or Bachelor's degree in Information Technology, Cyber Security, Computer Science, or related discipline
  • New grad, 1+ years of experience working in the cybersecurity field, or 2+ years working in the information technology field
  • Experience in one or more security domains including Security Governance and Oversight, Security Risk Management, Network Security, Threat and Vulnerability Management, or Incident Response and Forensics preferred
  • Experience with information security risk management, including information security audits, reviews, and risk assessments
Desired Skills

  • Understanding of enterprise detection and response technologies and processes (advanced threat detection tools, intrusion detection/prevention systems, network packet analysis, endpoint detection and response, firewalls, Anti malware/antivirus, Security Information and Event Management tools, etc.)
  • Ability to perform risk analysis utilizing logs and other information compiled from various sources
  • Understanding of network protocols, operating syste

More jobs from MUFG Bank, Ltd.