Cyber Security Analyst

Phoenix, Arizona


Employer: Insight Global
Industry: Business Analysis
Salary: Competitive
Job type: Part-Time

Charles Schwabs Cybersecurity Operations organization is seeking a Senior Cyber Threat Intelligence Analyst within the Threat Intelligence team. The selected candidate will focus on identifying threats to Schwab and analyzing threats to our organization's core assets. Threat Intelligence team members are tasked with developing relationships both internally and externally, identifying trends, educating employees, studying attacker TTPs and providing proactive defense measures and models to other teams.

Responsibilities include:
Play a critical role in analysis of disparate information and synthesizing into relevant actionable intelligence.
Ability to deliver accurate, timely and professional intelligence products.
Support investigative efforts within the CSOC and the Security Organization.
Capable communicator that can engage others both internally and externally to protect the companys critical assets.
Interface with peer departments across the firm.
Build positive and productive relationships with the business and technology.
Ability to securely share actionable intelligence internally and externally while maintaining TLP.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com .

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience
- Minimum of 3-5 years of experience in one or more or more of the following areas is required:
o Information Security
o Enterprise Security Monitoring & response
o Security Orchestration and Automation
o Information Technology
o Penetration testing
o Threat intelligence
o Security architecture/design strategy
o System analysis and implementation, or related function.
- BS in Computer Science (or related field) or equivalent work experience
- Knowledge of how advanced adversaries operate, their TTPs and malware families
- Experience in monitoring OSINT (Open-Source Intelligence), SOCMINT (Social Media Intelligence), and internal intelligence resources for known and emerging security threats to employee safety, company security, business operations, or reputation risks and provide correlation and trending analysis
- Develop and manage relationships with high-level law enforcement officials and international counterparts, including international security agencies, intelligence, and other relevant governmental functions and private sector counterparts worldwide
- Conduct threat hunting to identify, classify, prioritize, and report on cyber threats following industry best practices
- Collect, process, catalog, and document threat information and regularly provide expert analysis through curated intelligence briefings
- Experience in the consumption, processing, and analysis of tactical Cyber Threat Intelligence within an operational environment, supporting monitoring detection and response capabilities.
- Experience with any Public Clouds (AWS/GCP/Azure)
- In cooperation with vital stakeholders, participates and executes in developing an effective strategy to assess and mitigate foreign and domestic risk, manage crises and incidents, and safeguard the organization.
- Directs and assists team resources in identifying, developing, implementing, and maintaining security processes, practices, and policies throughout the organization to reduce risks, respond to incidents, and limit exposure and liability in all areas of information, financial, physical, personal, and reputational risk
- Ensures the organizations compliance with the local, national, and international regulatory environments where applicable to the accountability of this role (i.e., privacy, data protection, and environmental health and safety).
- Contribute to advancing the organization's global security intelligence program, focusing on actionable data to proactively protect the company, employees, and assets.
- Experience with reporting/visualization of metrics, establishing and maintaining standards, processes, and procedures.
- Demonstrated effectiveness influencing the cross-organizational teams.
- Understanding of NIST, MITRE ATT&CK framework.
- Experience with varied technologies including SOAR, SIEM, Cloud based security platforms, data analysis tools.

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.

Created: 2024-09-06
Reference: 378896
Country: United States
State: Arizona
City: Phoenix
ZIP: 85008


Similar jobs: