Senior Cybersecurity Fraud Analyst - Remote

Raleigh, North Carolina


Employer: UnitedHealth Group
Industry: Technology
Salary: $88000 - $173200 per year
Job type: Full-Time

UnitedHealth Group is a health care and well-being company that's dedicated to improving the health outcomes of millions around the world. We are comprised of two distinct and complementary businesses, UnitedHealthcare and Optum, working to build a better health system for all. Here, your contributions matter as they will help transform health care for years to come. Make an impact with a diverse team that shares your passion for helping others. Join us to start Caring. Connecting. Growing together.

Enterprise Information Security (EIS) is focused on improving security across the enterprise. Much of what our team does involves close collaboration with engineers, interface designers, infrastructure, cloud teams, newly acquired companies and clinical partners. Our mission is to Protect the confidentiality, integrity, and availability of UnitedHealth Group's Information assets through the implementation and management of an Enterprise Information Security Program. We are committed to building and maintaining the trust and confidence of our customers and our stakeholders. It is our duty to protect the information of those we serve and help fulfill our mission of making the health care system work better for everyone.

The Senior Cybersecurity Fraud Analyst conducts in-depth analyses and correlation of data points to model Proactive Call Center Detection/Prevention and investigate risks to UHG.

You'll enjoy the flexibility to work remotely * from anywhere within the U.S. as you take on some tough challenges.

Primary Responsibilities:

  • Review logs and indicators to identify, analyze, document, and report on actions or behaviors as observed by security logs that are risky, do not align to company policies, or are otherwise deemed suspicious
  • Correlate data points from various sources to support identification of anomalous behavior using critical thinking skills
  • Alert those that need to know by providing clear and detailed information to help address the perceived risk and drive corrective actions and resolution after reporting
  • Continually learn, adapt, and feed-forward those findings to what is and is not risky behavior based on prior notifications, changes in policies, and changes in security logs including applying lessons learned from past incidents
  • Translate business risks to threat monitoring use cases for alerting, including conducting risk assessments on data sources for ingestion into monitoring tools
  • Collaborate with partner teams to support investigations processes, provide technical expertise as needed, and communicate risks to the business
  • Mentor and train other analysts on investigative techniques and analytical and technical skills.
  • May assist with sophisticated cybersecurity incidents, investigations, and maintaining chain of custody when needed to support legal requirements

You'll be rewarded and recognized for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role as well as provide development for other roles you may be interested in.

Required Qualifications:

  • Undergraduate degree or equivalent experience
  • Proficiency in interpreting and analyzing data to uncover potential cyber threats
  • Proven in-depth understanding of cybersecurity principles, technologies, and tools
  • Proven effective verbal and written communication abilities
  • Demonstrated ability to tackle and resolve intricate issues efficiently
  • Demonstrated ability to be meticulous in monitoring systems and analyzing data
  • Demonstrated capacity for handling sensitive information ethically and responsibly
  • Demonstrated agility and responsiveness in the face of evolving cyber threats

Preferred Qualifications:

  • 4+ years of experience with Incident Response Platforms (IRP)
  • 3+ years of experience in Security Information and Event Management (SIEM)
  • 2+ years of experience with General Forensic Toolsets
  • 2+ years of experience in Data Loss Prevention (DLP) Software
  • 1+ years of experience with User and Entity Behavioral Analytics (UEBA)
  • 1+ years of Pindrop experience

*All employees working remotely will be required to adhere to UnitedHealth Group's Telecommuter Policy.

California, Colorado, Connecticut, Hawaii, Nevada, New Jersey, New York, Rhode Island, Washington, Washington, D.C. Residents Only: The salary range for this role is $88,000 to $173,200 annually. Pay is based on several factors including but not limited to local labor markets, education, work experience, certifications, etc. UnitedHealth Group complies with all minimum wage laws as applicable. In addition to your salary, UnitedHealth Group offers benefits such as, a comprehensive benefits package, incentive and recognition programs, equity stock purchase and 401k contribution (all benefits are subject to eligibility requirements). No matter where or when you begin a career with UnitedHealth Group, you'll find a far-reaching choice of benefits and incentives.

Application Deadline: This will be posted for a minimum of 2 business days or until a sufficient candidate pool has been collected. Job posting may come down early due to volume of applicants.

At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyone-of every race, gender, sexuality, age, location and income-deserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalized groups and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes - an enterprise priority reflected in our mission.

Diversity creates a healthier atmosphere: UnitedHealth Group is an Equal Employment Opportunity/Affirmative Action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, protected veteran status, disability status, sexual orientation, gender identity or expression, marital status, genetic information, or any other characteristic protected by law.

UnitedHealth Group is a drug - free workplace. Candidates are required to pass a drug test before beginning employment.

Created: 2024-09-07
Reference: 2244608
Country: United States
State: North Carolina
City: Raleigh
ZIP: 27617



Similar jobs: