Sr Cybersecurity Analyst

Bangalore,India

Target

Shop Target online and in-store for everything from groceries and essentials to clothing and electronics. Choose contactless pickup or delivery today.

View all jobs at Target

Apply now Apply later

About us:
Target is an iconic brand, a Fortune 50 company and one of America’s leading retailers.

Target as a tech company? Absolutely. We’re the behind-the-scenes powerhouse that fuels Target’s passion and commitment to cutting-edge innovation. We anchor every facet of one of the world’s best-loved retailers with a strong technology framework that relies on the latest tools and technologies—and the brightest people—to deliver incredible value to guests online and in stores. Target Technology Services is on a mission to offer the systems, tools and support that guests and team members need and deserve. Our high-performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. We drive industry-leading technologies in support of every angle of the business, and help ensure that Target operates smoothly, securely and reliably from the inside out.

As a Senior Cybersecurity Analyst - CSIRT, you'll help lead a team in response as you assess information security events and incidents across the Target environment. In this role, you will collaborate and utilize problem solving skills as you work among a team of skilled analysts to address complex problems within a 24x7 Cyber Fusion Center (CFC) environment.

You will implement new processes and procedures as identified by the CSIRT and CFC Leadership to ensure continuous improvements for Target's monitoring, detection and mitigation capabilities. You will use your well-rounded knowledge of Cybersecurity to monitor SIEM and logging environments for security events and alerts to potential (or active) threats, intrusions, and/or compromises.

You will assist in the training of Cybersecurity Analysts to ensure in their continued education. You will work to understand the global threat landscape by working with Target Cyber Threat Intel team to maintain awareness. You will work event requests from internal teams and will escalate information security incidents according to Target's Cybersecurity Incident Response Plan. Additionally, you will help lead with containment of threats and remediation of environment during or after an incident. You'll act as a participant during Cyber Hunt activities with Target's Hunt Team. You will leverage your well-rounded knowledge to write comprehensive reports of incident investigations.

Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs.

Note: This is a shift position within 24x7 CSIRT and we follow Sun model. If you are applying for this role you acknowledge and accept the days and times of this role.

About You

  • 3-year degree or equivalent experience
  • 2-5 years' direct experience with Information Security Technologies or Data Privacy Consulting or PCI-DSS Consulting
  • Security certification (e.g. Security+, GCIA, GCIH, CISSP)
  • Thorough understanding of intermediate to advanced security and network concepts (Operating systems, intrusion/detection, TCP/IP, ports, etc.)
  • Experience with host and network-based security tools
  • Experience with network monitoring in a SOC environment
  • Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and adaptive learning
  • Ability to navigate ambiguity and develop working business relationshipsExcellent written and oral communication skills

Useful Links-

Life at Target- https://india.target.com/

Benefits- https://india.target.com/life-at-target/workplace/benefits

Culture- https://india.target.com/life-at-target/diversity-and-inclusion

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0
Category: Analyst Jobs

Tags: Agile CISSP CSIRT GCIA GCIH Incident response Monitoring Privacy SIEM SOC TCP/IP

Perks/benefits: Career development Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.