Cyber Threat Detection Engineering Manager

1 week ago


Ruddington, Nottinghamshire, United Kingdom Experian Full time

Job Title: Cyber Threat Detection Engineering Manager

About the Role

We are seeking a highly skilled Cyber Threat Detection Engineering Manager to lead our global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. As a key member of our Experian team, you will be responsible for ensuring the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform.

Key Responsibilities:

  • Leverage cutting-edge technologies such as Splunk Enterprise Security, Exabeam Advanced Analytics (UEBA), Security Data Lakes (e.g., Data Bricks or Snowflake), and Cribl for log ingestion to drive the adoption and implementation of Detection as Code principles.
  • Leverage CI/CD pipelines to automate the deployment and management of detection rules and platform configurations, ensuring fast, reliable, and consistent updates across our environment.
  • Implement and maintain the platform's configuration via Infrastructure as Code (IaC) using tools such as Ansible and Terraform, ensuring that our security infrastructure is scalable, reproducible, and manageable through code.
  • Manage the full lifecycle of security tools and platforms, including evaluation, selection, implementation, and optimization.
  • Develop and manage the security engineering data storage and compute budget, ensuring effective allocation of resources through management of the data lifecycle.

Qualifications

This role requires a great deal of SRE technical and managerial skills in a large enterprise environment, such as:

  • A great background in the SRE field supporting a Cyber Threat Detection function, with demonstrable experience in a leadership or managerial role overseeing a team.
  • Scripting and Automation Proficiency: Demonstrated expertise in scripting and automation with a strong proficiency in either Python or Golang, enabling the development of efficient, scalable security solutions.
  • Network Forensics and Event Management: Proficiency in network forensics, including logging and event management, with a focus on identifying, analyzing, and mitigating network-based threats.
  • Strong understanding of the MITRE ATT&CKTM framework, cyber threat landscapes, attack vectors, and threat actors, enabling informed decision-making and strategy development.
  • Relevant Security Certifications: Possession of relevant security certifications, such as CISSP, GCIH, GCIA, or similar, is highly desirable, demonstrating a commitment to professional development and expertise in the field.

About Experian

Experian is the world's leading global information services company. We're passionate about unlocking the power of data in order to transform lives and create opportunities for consumers, businesses and society. For more than 125 years, we've helped economies and communities flourish – and we're not done.

Our 21k amazing employees in 40+ countries believe the possibilities for you, and the world, are growing. We're investing in the future, through new technologies, talented people and innovation so we can help create a better tomorrow. To do this we employ the brightest minds that share our purpose and want to make a difference.

Experian Careers - Creating a better tomorrow together

Find out what it's like to work for Experian by clicking here



  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Cyber Threat Detection Engineering ManagerAbout the RoleWe are seeking a highly skilled Cyber Threat Detection Engineering Manager to lead our global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. As a key member of our Experian team, you will be responsible for ensuring the...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Cyber Threat Detection Engineering ManagerAbout the RoleWe are seeking a highly skilled Cyber Threat Detection Engineering Manager to lead our global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. As a key member of our Experian team, you will be responsible for ensuring the...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Cyber Threat Detection Engineering ManagerAbout the RoleWe are seeking a highly skilled Cyber Threat Detection Engineering Manager to lead our global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. As a Site Reliability Engineering Manager, you will be responsible for...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Cyber Threat Detection Engineering ManagerAbout the RoleWe are seeking a highly skilled Cyber Threat Detection Engineering Manager to lead our global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. As a Site Reliability Engineering Manager, you will be responsible for...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryAs a Site Reliability Engineering Manager at Experian, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform.Key...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryAs a Site Reliability Engineering Manager at Experian, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform.Key...

  • Cyber Threat Hunter

    7 days ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Senior Cyber Threat HunterAbout the RoleWe are seeking a highly skilled Senior Cyber Threat Hunter to join our Cyber Fusion Centre (CFC) team at Experian. As a key member of our Threat Hunting program, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your...

  • Cyber Threat Hunter

    7 days ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Senior Cyber Threat HunterAbout the RoleWe are seeking a highly skilled Senior Cyber Threat Hunter to join our Cyber Fusion Centre (CFC) team at Experian. As a key member of our Threat Hunting program, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your...

  • Cyber Threat Hunter

    2 weeks ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our Experian Cyber Fusion Centre (CFC) team. As a member of this team, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). You will also investigate potential exploitation of systems and provide...

  • Cyber Threat Hunter

    2 weeks ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our Experian Cyber Fusion Centre (CFC) team. As a member of this team, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). You will also investigate potential exploitation of systems and provide...

  • Cyber Threat Hunter

    1 week ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our Experian Cyber Fusion Centre (CFC) team. As a member of this team, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). You will also investigate potential exploitation of systems and provide...

  • Cyber Threat Hunter

    1 week ago


    Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our Experian Cyber Fusion Centre (CFC) team. As a member of this team, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). You will also investigate potential exploitation of systems and provide...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team at Experian. As a member of our Cyber Fusion Centre (CFC), you will play a critical role in researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your expertise will be essential in providing...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team at Experian. As a member of our Cyber Fusion Centre (CFC), you will play a critical role in researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your expertise will be essential in providing...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Senior Cyber Threat HunterAbout the Role:We are seeking a highly skilled Senior Cyber Threat Hunter to join our Cyber Fusion Centre (CFC) team at Experian. As a key member of our Threat Hunting program, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs), as...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job Title: Senior Cyber Threat HunterAbout the Role:We are seeking a highly skilled Senior Cyber Threat Hunter to join our Cyber Fusion Centre (CFC) team at Experian. As a key member of our Threat Hunting program, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs), as...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job DescriptionAs a member of Experian's Cyber Fusion Centre (CFC), you will play a critical role in researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your expertise will be essential in investigating potential exploitation of systems and providing reactive investigative support during security...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job DescriptionAs a member of Experian's Cyber Fusion Centre (CFC), you will play a critical role in researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). Your expertise will be essential in investigating potential exploitation of systems and providing reactive investigative support during security...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our Experian Cyber Fusion Centre (CFC) team. As a member of this team, you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs), investigating potential exploitation of systems, and...


  • Ruddington, Nottinghamshire, United Kingdom Experian Full time

    Job DescriptionAs a member of Experian's Cyber Fusion Centre (CFC), you will be responsible for researching and investigating hosts and networks to identify adversary tools, techniques, and procedures (TTPs). You will also investigate potential exploitation of systems and provide reactive investigative support during security incidents to identify adversary...