Lead SOAR Engineer – Threat Hunting and Countermeasures

The pay range is $111,200.00 – $200,200.00

Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at https://corporate.target.com/careers/benefits.

JOIN TARGET CYBERSECURITY AS A LEAD SOAR ENGINEER – THREAT HUNTING AND COUNTERMEASURES

Target is an iconic brand, a Fortune 50 company and one of America’s leading retailers.

Target as a tech company? Absolutely. We’re the behind-the-scenes powerhouse that fuels Target’s passion and commitment to cutting-edge innovation. We anchor every facet of one of the world’s best-loved retailers with a strong technology framework that relies on the latest tools and technologies—and the brightest people—to deliver incredible value to guests online and in stores. Target Technology Services is on a mission to offer the systems, tools and support that guests and team members need and deserve. Our high-performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. We drive industry-leading technologies in support of every angle of the business, and help ensure that Target operates smoothly, securely, and reliably from the inside out.
 

As a Lead SOAR Engineer on the Threat Management Team, you will assess current detection engineering procedures and processes and design automations to accelerate the triage, analysis, containment and remediation of cyber security incidents within the Cyber Fusion Center (CFC) environment. You will use your expert-level knowledge of security tools, and scripting languages to execute on your mission.  You will create, maintain, and manage a library of automation playbooks for common threats and customize and modify these playbooks as the threat landscape changes. 
 

Core responsibilities of this job are described within this job description.  Job duties may change at any time due to business needs.
 

About You

  • 4-year degree or equivalent experience
  • 5+ years of experience in cyber security, preferably within roles in security engineering, security operations, threat detection, or incident response
  • 2+ years’ direct experience with security orchestration and automation tools
  • A solid understanding of SIEM systems and the incident response process
  • 3+ years of experience in scripting with one or more of the following languages: JavaScript, Python, PowerShell, and various shell scripting, and a proven background in creating automation tools and automating web-based services.
  • Through understanding of REST API best practices and usage.
  • Excellent analytical and problem-solving abilities, with a strong understanding of leveraging SIEM for enhanced security monitoring and incident response
  • Ability to demonstrate expert-level analytical expertise, close attention to detail, excellent critical thinking, logic, and adaptive learning
  • Knowledge in Malware/File Analysis desired
  • Possession of or desire to obtain relevant certifications (e.g. CISSP, CISM, CISA) desired
  • Ability to navigate ambiguity and develop working business relationships

This position will operate as a Hybrid/Flex for Your Day work arrangement based on Target’s needs. A Hybrid/Flex for Your Day work arrangement means the team member’s core role will need to be performed both onsite at the Target HQ MN location the role is assigned to and virtually, depending upon what your role, team and tasks require for that day. Work duties cannot be performed outside of the country of the primary work location, unless otherwise prescribed by Target. Click here if you are curious to learn more about Minnesota.

Americans with Disabilities Act (ADA)

In compliance with state and federal laws, Target will make reasonable accommodations for applicants with disabilities. If a reasonable accommodation is needed to participate in the job application or interview process, please reach out to candidate.accommodations@HRHelp.Target.com.

Application deadline is : 11/30/2024

Apply now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (jobs-near-me.eu) you saw this job posting.

Share

Recent Posts

Senior Analytics Engineer

Company DescriptionAre you ready to trade your job for a journey? Become a FlyMate! Passion,…

48 mins ago

CTB Assistant Lab Manager/Lead IT Engineer IRES – SSFB

CTB Assistant Lab Manager/Lead IT Engineer IRES - SSFB - (ADV0009BB) Your Impact: Position Title: CTB Assistant Lab Manager/Lead…

48 mins ago

Finance Specialist

Job Description About the jobThis role has a country focus and ensures compliance to DRC…

48 mins ago

AI Research Intern

Company DescriptionAt Intuitive, we are united behind our mission: we believe that minimally invasive care…

48 mins ago

PCI Officer

About Us: The payments market is the most exciting technology market in the world today for…

48 mins ago
For Apply Button. Please use Non-Amp Version

This website uses cookies.