Think Beyond The Label Jobs

Mobile Think Beyond The Label Logo

Job Information

Trane Technologies Incident Detection and Response Lead in Davidson, North Carolina

At Trane TechnologiesTM (https://www.tranetechnologies.com/) and through our businesses including Trane® (https://www.trane.com/) and Thermo King® (https://www.thermoking.com/) , we create innovative climate solutions for buildings, homes, and transportation that challenge what’s possible for a sustainable world. We're a team that dares to look at the world's challenges and see impactful possibilities. We believe in a better future when we uplift others and enable our people to thrive at work and at home. We boldly go.

As part of the Digital Security Operations team, Incident Detection and Response Lead will be responsible for leading and coordinating the organization's incident response efforts, identifying and mitigating potential cyber threats, and driving improvements to our overall security posture. This role requires a deep understanding of cyber incident response methodologies, strong leadership capabilities, and the ability to adapt and respond to rapidly evolving cyber threats. As the lead of a highly technical team, the Incident Response Lead will be a key contributor to driving improvement of Trane’s detection and response capabilities, optimizing processes, and fostering a collaborative high-performing team. This role reports to the Sr. Manager of Security Operations Detection and Response.

Thrive at work and at home:

  • Benefits kick in on DAY ONE for you and your family, including health insurance and holistic wellness programs that include generous incentives – WE DARE TO CARE !

  • Family building benefits include fertility coverage and adoption/surrogacy assistance.

  • 401K match up to 6%, plus an additional 2% core contribution = up to 8% company contribution.

  • Paid time off, including in support of volunteer and parental leave needs.

  • Educational and training opportunities through company programs along with tuition assistance and student debt support .

  • Learn more about our benefits here (https://careers.tranetechnologies.com/global/en/benefits) !

This position has been designated as Remote and work will be performed within Eastern Time Zone (EST).

Responsibilities :

  • Monitor and analyze security alerts and events to identify potential threats. Quickly assess and prioritize threats, escalate critical incidents, and drive timely and effective incident resolution.

  • Conduct in-depth analysis of security incidents, identifying root causes, trends, and patterns and proactively develop recommendations to mitigate future risks.

  • Take ownership of cyber security incidents in both IT and OT environments, lead the response efforts, and coordinate activities with cross-functional teams.

  • Document investigation findings including analyses of incidents with root cause, containment, and remediation/prevention recommendations. Develop and maintain cyber incident response plans, policies, and procedures.

  • Manage vendors within the scope of detection and response, receiving escalations, providing feedback, and driving improvements.

  • Conduct proactive threat hunting activities to identify potential threats and vulnerabilities. Prepare accurate and detailed incident reports, including root cause analysis, impact assessment, and recommended remediation actions.

  • Stay up to date with the latest threat landscape, emerging cyber threats, and relevant threat intelligence to ensure the organization is well-prepared to detect and respond to evolving threats.

  • Provide leadership and guidance to the incident response team, coaching and mentoring them to develop their technical and professional skills.

Qualifications :

  • Bachelor’s degree in a related field and/or equivalent working experience in cybersecurity Proven experience (4-6 years) in cyber security incident response, including hands-on technical experience with incident detection, analysis, and resolution.

  • Strong knowledge of incident response methodologies, tools, and techniques.

  • In-depth understanding of network security principles, protocols, and technologies.

  • Familiarity with cyber security frameworks such as NIST CSF and NIST SP 800-61.

  • Excellent problem-solving, analytical, and critical thinking skills.

  • Strong communication and interpersonal skills to effectively collaborate with different stakeholders. Demonstrated leadership capabilities, including the ability to lead and coordinate teams during high-pressure situations

  • Experience with evaluating security vulnerabilities, developing mitigation strategies, and implementing remediation.

  • Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certifications are highly desirable.

  • Experience in threat intelligence analysis and threat hunting techniques is highly desirable.

  • Up-to-date knowledge of emerging cyber threats, attack vectors, and vulnerability analysis.

Base Pay Range : $114,000 to $152,000.

Additional Compensation : Total compensation for this role also will include an incentive plan.

Disclaimer: This "range" could be a result of seniority, merit, geographic location where the work is performed, education, experience, travel requirements for the job, or because of a system the employer uses to measure earnings by quantity or quality of production (so, for example, positions that may not have traditional salary ranges).

*Benefits vary by region, business alignment, union involvement and employee status.

We offer competitive compensation and comprehensive benefits and programs. We are an equal opportunity employer; all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, pregnancy, age, marital status, disability, status as a protected veteran, or any legally protected status.

#LI-Remote

DirectEmployers