Digital Forensic and Incident Response Manager

Tampa - 4050 West Boy Scout Blvd.

MUFG

三菱UFJ銀行のホームページ。住宅ローン、外貨預金、投資信託、個人年金などの商品案内。インターネットバンキング、口座開設もできます。

View all jobs at MUFG

Apply now Apply later

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary:

In this pivotal role, you’ll manage and mentor a team of skilled analysts, oversee computer forensics processes, and provide strategic direction to enhance our information security methodologies. You’ll consult on SOPs and technologies, develop metrics to track incident response SLAs, and act as an escalation point for potential incidents. With over 10 years of cybersecurity experience, including 5+ years in management, and proficiency in tools like EnCase, FTK, and Splunk, you’ll be instrumental in shaping our security landscape. You will work closely with a highly skilled team of individuals globally, collaborating across lines of defense, businesses, and technology teams disseminating threat intelligence information and risk mitigation recommendations.

Major Responsibilities

  • Managing and facilitating a team
  • Consult on SOPs and technologies used in data forensics investigations for information security incidents.
  • Define process issues and resolutions; facilitate and oversee computer forensics processes. Review and analyze the testing results, generating security reports.
  • Provide technical advice and guidance to management. Assist in the design and implementation of the organizational information security solutions, and continuously enhance information security approaches and methodologies.
  • Assign job duties for handling computer and network incidents to specific individuals and manage personnel who will support the incident handling process
  • Preserves forensic evidence to share with law enforcement and third-party forensic firms
  • Assists with internal or third-party employee investigations
  • Mentors/guides a team of digital forensics analysts
  • Researches evolving IR and Forensic techniques and tools in support of incident response efforts
  • Provide strategic direction to the SOC functional team. Assist Director with the creation of team strategy, goals, and organizational objectives
  • Regularly review the effectiveness of the team’s standard processes, procedures, and workflow to ensure successful identification, protection, and detection of cybersecurity events or incidents
  • Act as an escalation point when a potential incident occurs. Assist with review and triage of events.
  • Serve as a Subject Matter Expert in communications and interactions with different business units and auditors.
  • Develop business cases and cost justifications for the acquisition of new tools and technology. Serve as a lead during project implementation
  • Maintain familiarity with industry trends and current security practices

Qualifications

  • Excellent verbal and written communication skills
  • Experience with EnCase, FTK, SIFT, Splunk, Redline, Volatility, Wireshark, tcpdump, and open-source forensic tools
  • 10+ years of experience in the field of Cybersecurity include 5+ years of management experience
  • 4+ years experience working in forensic investigations or malware analysis
  • 2+ years experience working in a global organization
  • Knowledge of industry standards and frameworks such as NIST, MITRE ATT&CK
  • Experience working within the Financial Services Industry preferred
  • Relevant technical and industry certifications preferred such as CISSP, ISSMP, SANS, GCIA, CISM, EnCE, CEH, GCFA, GCFE, GCIH, or GSEC
  • Bachelor’s degree in Information Technology, Cyber Security, Computer Science or related discipline or equivalent work experience equally preferable.

The typical base pay range for this role is between $139K - $171K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

Job stats:  1  0  0

Tags: CEH CISM CISSP Computer Science EnCase EnCE Forensics GCFA GCFE GCIA GCIH GSEC Incident response Malware MITRE ATT&CK NIST SANS SLAs SOC Splunk Strategy Threat intelligence

Perks/benefits: Career development Competitive pay Health care Medical leave Parental leave Salary bonus Team events Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.