• Threat Hunting Associate Vice President

    MUFGTampa, FL 33603

    Job #2681326000

  • Do you want your voice heard and your actions to count?

    Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

    With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

    Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

    The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

    Job Summary

    In this role you will focus on proactively hunting for threat actor's tactics, techniques, procedures, and behaviors based on Threat Intelligence and formed hypotheses. You will use your knowledge of networking, operating systems, SIEM, EDR and threat hunting tools to find adversaries, identify gaps in detection and cyber hygiene and recommend improvements to detection rules. You will assist in incident response with threat actor behavior, ioc hunting, track and measure value of threat hunting activity.

    You will work closely with a highly skilled team of individuals globally, collaborating across lines of defense, businesses, and technology teams disseminating threat hunting activity and risk mitigation results.

    Major Responsibilities

    • Perform threat hunts using SIEM, EDR and Threat Hunting Tools, based on threat intelligence, threat actor TTPs and IOCs, and Threat Hunting hypotheses

    • Weekly/Monthly tracking and reporting of Threat Hunting activity, progress, metrics

    • Threat Hunting supporting incident response

    • Serve as backup and rotation for Threat and Vulnerability Intelligence functions

    • Support audit and regulatory exams

    • Administer tools and platforms and related technologies to support Threat Hunting

    • Document and maintain processes and procedures

    Qualification

    • 2+ years of prior Threat Hunting or Incident Response experience

    • Experience with Threat or Vulnerability intelligence, assessment, management a plus

    • Knowledge of industry standards and frameworks such as NIST, MITRE ATT&CK, TAHITI, PEAK

    • Knowledge of SIEM, EDR, Networking, Operating Systems, Scripting

    • 2+ years overall experience working in a global organization

    • Minimum of 2 years working directly in Cybersecurity Operations

    • Experience working within the Financial Services Industry preferred

    • Relevant technical and industry certifications a plus such as CISSP, ISSMP, SANS, GCIA, CISM, EnCE, CEH, GCFA, GCFE, GCIH, or GSEC

    • Bachelor's degree in Information Technology, Cyber Security, Computer Science, related discipline or equivalent work experience

    The typical base pay range for this role is between $110K - $135K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

    MUFG Benefits Summary (~~~)

    The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

    We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual's associates or relatives that is protected under applicable federal, state, or local law.

    At MUFG, our colleagues are our greatest assets. Our Culture Principles provide a roadmap for how each of our colleagues must think and act to become more client-obsessed, inclusive and innovative. They reflect who we are, who we want to be and what we expect from one another. We are excited to see you take the next step in exploring a career with us and encourage you to spend more time reviewing them!

    Our Culture Principles

    • Client Centric

    • People Focused

    • Listen Up. Speak Up.

    • Innovate & Simplify

    • Own & Execute

  • You Can Also Try Searching