Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Manager, Global Incident Response (Remote) image - Rise Careers
Job details

Senior Manager, Global Incident Response (Remote)

Company Description

Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to realize their financial goals and help them save time and money.

We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.

We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com.

Job Description

As the Global Incident Response Senior Manager in Experian's Global Security Office (EGSO)/Cyber Fusion Center (CFC), you will oversee the response, containment, escalation, analysis, and mitigation of cybersecurity incidents detected and escalated by the CFC in accordance with Experian's Global Information Security Incident Response Plan. You will manage a new, growing team of specialized, advanced responders to support escalations of complex and prioritized matters from Experian's existing 24x7 security monitoring and response functions responsible for analyzing security incidents involving threats targeting Experian information assets.

This is a technical manager position supporting the strategies of the Experian GSOC and the Chief Information Security Officer. You will report to the CFC Senior Director of Incident Management and Security Operations.

You'll have the opportunity to:

  • Be responsible for the daily operations, management, mentorship, and development of the global Advanced Response team, which conducts advanced incident response activities to investigate and contain complex or larger-scale cybersecurity matters (such as major severity incidents).
  • Develop and grow the Advanced Response team's processes, capabilities, and overarching strategy to contribute to an overall increase in incident response effectiveness at Experian.
  • Work with end-users, information security stakeholders, technical support teams, and management while directly managing critical response workstreams such as those involving analysis and containment for prioritized/major security incidents.
  • Develop and maintain relevant playbooks and operational processes, with established and repeatable processes for responding to incidents that align with industry best practices, minimize gaps in response, and mitigate threats.
  • Orchestrate analytical workstreams across teams for matters escalated to it and hold responsibility for reporting/representing the CFC's overall understanding of the timeline of attacker activity so that appropriate containment and remediation actions can be coordinated.
  • Ensure successful conclusion of cybersecurity incidents according to the processes and procedures within Experian's Incident Response Plan and associated playbooks. Escalate severe incidents according to Experian's Incident Response Plan.
  • Support the development/upskilling of lower-level analysts in related CFC tiers through mentorship, training, and process development.

Qualifications

Your background:

  • Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, Information Security, or a related field. 8+ years of experience working within a Security Operations Center, Incident Response Team, law enforcement, and/or military experience may be accepted in lieu of this requirement.
  • 5+ years of information security experience working in a Cyber Incident Response Team or Security Operations Center.
  • 3+ years of leadership experience managing the day-to-day operations of a Cyber Incident Response Team.
  • Demonstrated working knowledge of the Incident Response Life Cycle, MITRE ATT&CK Framework, Cyber Kill Chain, and other cybersecurity frameworks.
  • Demonstrated knowledge of common intrusion methods and cyber-attack tactics, techniques, and procedures (TTPs).
  • Maintain a strong understanding of common Operating Systems (Windows, Linux, Mac OS), Networking (Firewalls, Proxies, NetFlow, etc.), Cloud Infrastructure, and Security Technologies (Anti-Virus, Intrusion Prevention, Web Application Firewalls).
  • Review and interpret device and application logs from a variety of sources (e.g., Firewalls, Proxies, Web Servers, System Logs, Splunk, Packet Captures) to identify root cause and determine next steps for containment, eradication, and recovery.
  • Exhibit skills using common Incident Response and Security Monitoring applications such as SIEM (Splunk), EDR (FireEye HX, CrowdStrike Falcon, McAfee mVision EDR), WAF, IPS.
  • Hold two or more professional certifications related to Digital Forensics or Incident Response (e.g., GCIH, CEH, GCFE, GCFA, CFCE). Information security management certifications (CISSP, CISM) are a plus.
  • This role has a regular Monday – Friday schedule with candidate expected to participate in on-call schedule or work outside of normal work hours when required to manage, investigate, and respond to cybersecurity incidents.

Benefits/perks:

  • Great compensation package and bonus plan.
  • Core benefits including full medical, dental, vision, and matching 401K.
  • Flexible work environment, ability to work remotely, hybrid, or in-office.
  • Flexible time off, including volunteer time off, vacation, sick, and 12-paid holidays.

Additional Information

Our uniqueness is that we celebrate yours. Experian's culture and people are important differentiators. We take our people agenda very seriously and focus on what matters; DEI, work/life balance, development, authenticity, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experian's people first approach is award-winning; World's Best Workplaces™ 2024 (Fortune Top 25), Great Place To Work™ in 24 countries, and Glassdoor Best Places to Work 2024 to name a few. Check out Experian Life on social or our Careers Site to understand why.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Experian Glassdoor Company Review
4.2 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Experian DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Experian
Experian CEO photo
Jennifer Schulz
Approve of CEO

Average salary estimate

$135000 / YEARLY (est.)
min
max
$120000K
$150000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Senior Manager, Global Incident Response (Remote), Experian

As the Senior Manager of Global Incident Response at Experian, you'll be at the forefront of cybersecurity, leading a dedicated team within the Cyber Fusion Center. Your mission will be to oversee critical security incidents, ensuring they're responded to quickly and effectively, while also offering mentorship and development to your team. Experian, a global data and technology company based in Dublin, Ireland, is all about empowering people and businesses through innovative data solutions. Here, you'll have the chance to shape the strategy of our Advanced Response team, enhancing how we approach these incidents on a larger scale. You'll coordinate with various stakeholders, manage complex incident escalations, and lead the development of playbooks to streamline our response to threats. Your rich experience in cybersecurity will come into play as you interpret logs, identify potential threats, and develop training materials for upcoming analysts. We're looking for someone with a technical background—ideally a Bachelor's Degree in a related field and significant experience within security operations. If you thrive in a position where mentoring, leadership, and hands-on incident management are key, this is the perfect opportunity for you. Working remotely, you'll enjoy a flexible schedule while contributing to a mission that matters. Join us at Experian and play a vital role in safeguarding our clients' data across multiple industries worldwide.

Frequently Asked Questions (FAQs) for Senior Manager, Global Incident Response (Remote) Role at Experian
What responsibilities does the Senior Manager, Global Incident Response at Experian have?

The Senior Manager, Global Incident Response at Experian leads the Advanced Response team in managing cybersecurity incidents. This includes overseeing incident response strategies, ensuring effective communication across teams, and developing operational processes that comply with industry best practices. The manager also guides the team in containing and mitigating threats while mentoring junior analysts to build their skills.

Join Rise to see the full answer
What qualifications are needed for the Senior Manager, Global Incident Response position at Experian?

To qualify for the Senior Manager, Global Incident Response position at Experian, candidates should have a Bachelor's Degree in a relevant field and at least 8 years of experience in security operations or incident response environments. Leadership experience, knowledge of cybersecurity frameworks, and specific certifications (like GCIH or CEH) are also essential for this role.

Join Rise to see the full answer
How does the Senior Manager at Experian contribute to incident response effectiveness?

The Senior Manager at Experian enhances incident response effectiveness by developing and implementing processes and strategies for the Advanced Response team. By continually training team members, refining playbooks, and coordinating with various departments, the manager ensures a comprehensive and efficient approach to managing cybersecurity threats.

Join Rise to see the full answer
What type of work environment can a Senior Manager, Global Incident Response at Experian expect?

The Senior Manager, Global Incident Response position at Experian supports a flexible work environment. Candidates can choose to work remotely, in a hybrid arrangement, or at the office. This flexibility, combined with a structured Monday – Friday schedule, allows for an optimal work/life balance while addressing cybersecurity incidents as they arise.

Join Rise to see the full answer
What benefits does Experian offer to the Senior Manager, Global Incident Response?

Experian offers a competitive compensation package for the Senior Manager, Global Incident Response role, including bonuses, comprehensive medical benefits, a matching 401K plan, and flexible time-off policies. Experian also boasts an inclusive culture that emphasizes development, wellness, and recognition.

Join Rise to see the full answer
Common Interview Questions for Senior Manager, Global Incident Response (Remote)
Can you describe your incident response management experience?

When discussing your incident response management experience, highlight specific incidents you've managed, the roles you played, and the outcomes achieved. Be prepared to explain your decision-making process and how you led your team during high-pressure situations, showcasing your leadership and analytical skills effectively.

Join Rise to see the full answer
What frameworks do you use for incident response?

In answering this question, mention key frameworks like the Incident Response Life Cycle, MITRE ATT&CK Framework, and Cyber Kill Chain. Explain how you've applied these frameworks in past experiences, emphasizing practical applications and how they have guided your incident response strategies.

Join Rise to see the full answer
How do you prioritize incidents in a high-pressure environment?

Explain your approach to prioritization based on factors like the severity of the incident, potential impact on business operations, and available resources. Sharing a real-world example can illustrate your capability to make critical decisions under pressure.

Join Rise to see the full answer
What tools do you find essential for effective incident response?

Mention tools such as SIEM (like Splunk) and EDR solutions (like CrowdStrike) that you've effectively utilized. Explain how you've leveraged these tools to analyze and respond to incidents efficiently, enhancing your team's overall effectiveness.

Join Rise to see the full answer
How do you foster team development and mentorship?

Describe the methods you use to develop your team, such as regular training sessions, one-on-one mentoring, and collaborative learning opportunities. Highlight any successful outcomes from your leadership style that directly impacted team performance.

Join Rise to see the full answer
Can you give an example of a successful incident containment strategy you led?

Provide a detailed account of a specific incident that you managed, the tactics you employed for containment, and the results achieved. Focus on your strategic thinking and problem-solving skills that contributed to a positive outcome.

Join Rise to see the full answer
How do you handle communication during a critical incident?

Discuss your communication strategies during incidents, including how you keep stakeholders informed and manage internal team communications. Emphasize the importance of clarity and timeliness in your communications to ensure effective incident management.

Join Rise to see the full answer
What is your experience with incident response playbooks?

Explain how you've contributed to developing, reviewing, and implementing incident response playbooks. Discuss the importance of having these playbooks as a resource for your team and how they aid in the response process.

Join Rise to see the full answer
How do you stay updated on the latest cybersecurity threats?

Share how you actively engage in professional development, attend industry conferences, subscribe to cybersecurity publications, and participate in forums to keep abreast of the latest cybersecurity threats and trends.

Join Rise to see the full answer
What role does collaboration play in incident response?

Illustrate the significance of collaboration in your incident response approach. Discuss how working with different teams enhances incident management, ensures comprehensive coverage of cybersecurity threats, and contributes to a culture of shared knowledge and resources.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Experian Remote Boulevard "Tsarigradsko shose" 86, Sofia , Bulgaria
Posted 7 days ago
Photo of the Rise User
Experian Remote BLOCK-B, Cyber Pearl Building, 4th floor, Phase 2, Hyderabad, India
Posted 6 days ago
Xyant Technology, Inc. Remote Tampa Riverwalk, Tampa, FL 33602, USA
Posted 12 days ago
Caret Remote No location specified
Posted 14 days ago
Posted 2 days ago
Photo of the Rise User
Devoteam Remote Av. Dom João II, Parque das Nações, 1990 Lisboa, Portugal
Posted 7 days ago
Photo of the Rise User
Posted 6 days ago

We pride ourselves on being certified as a Great Place To Work and firmly believe that creating a positive company culture is less about ping pong tables and more about transparency, connection, and "work with purpose." The unique perspective of e...

379 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
January 8, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!