Proactive Insider Threat Specialist (Global Information Security)

Bank of America
Addison, TX, United States
Full-time
We are sorry. The job offer you are looking for is no longer available.

Proactive Insider Threat Specialist (Global Information Security)Addison, Texas;Washington, District of Columbia; Denver, ColoradoJob Description : At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.

Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone.

We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

The Cyber Security Operations (CSO) function within Global Information Security enables the various businesses of Bank of America to conduct operations in a secure, trusted, and safe manner by defending the organization and our customers from cyberattacks.

Additionally, the team oversees all aspects of threat intelligence and monitoring, application and network security, access management operations and insider threats.

The Proactive Insider Threat team within CSO monitors high risk populations and high-risk database activity for indicators of insider threat behaviors.

In this role, the Proactive Insider Threat Specialist, is responsible for conducting the daily proactive insider threat strategy activities to include alert triage, user activity analysis, and alerting development / tuning.

The analyst will be accountable for making the assessment of the alert activity and determine if it is suspicious, malicious, or a violation of policy and escalate as appropriate and may require collaboration with managers and other teams.

Candidates must be willing to be enrolled in AIM (Associate Investment Monitoring) program and operate under a Non-Disclosure Agreement.

Role will require non-traditional work hours and on-call duties.Responsibilities include, but are not limited to :

  • Review and triage alerts, determine risk, and take appropriate response actions
  • Coordinate with existing GIS teams and leadership while effectively working across a complex organization that is geographically dispersed
  • Utilizing technical knowledge with behavior analytics focused methodologies to conduct insider threat activity monitoring, alerting, and strategic operations
  • Conduct trend analysis and research using data resources to and collaborate with partners to identify insider risk and or areas for improvement
  • Maintain an awareness of industry challenges and advancements in order to add value to existing technologies and processes used within the team
  • Complete written reports in compliance with current reporting procedures and policies; Must have the ability to write and present detailed, concise, and accurate reports
  • Complete assigned projects / tasks / areas of responsibilityRequired Skills :
  • Expertise / experience in insider threat associated risk detection and mitigation practices, database management / anomaly detection, or technical background and experience that would apply to these focus areas
  • Ideal candidate will have experience with database management and understanding of database query language, be proficient coding using Python, or have advanced skills using Splunk (creating searches, dashboards, and alerting)
  • Exceptional oral and written communication skills and ability to interact effectively with technical and non-technical audiences including stakeholders
  • Demonstrate ability to self-direct project outcomes with minimal supervision to achieve program goals
  • Curiosity, diversity of thought, critical thinking, willingness to learn, and persistence to identify risk
  • Ability to navigate and work effectively across a complex, geographically dispersed organizationDesired Skills :
  • Experience with Endpoint Detection & Response (EDR), Security Information and Event Management (SIEM), and / or manual log analysis techniques
  • Understanding of basic Data Science concepts and processes
  • Experience working with industry-wide frameworks and standards like MITRE ATT&CK, STIX, TAXII, and NIST SCAP and offensive strategies and assessment methodology
  • An understanding of human behavior / human psychologyThis job will be open and accepting applications for a minimum of seven days from the date it was posted.

Shift : 1st shift (United States of America)Hours Per Week : 40Bank of America and its affiliates consider for employment and hire qualified candidates without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote the concept of equal employment opportunity and affirmative action, in accordance with all applicable federal, state, provincial and municipal laws.

The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our teammates.

To view the "EEO is the Law" poster, CLICK HERE () .To view the "EEO is the Law" Supplement, CLICK HERE () .Bank of America aims to create a workplace free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse.

Our Drug-Free Workplace and Alcohol Policy ( Policy ) establishes requirements to prevent the presence or use of illegal or illicit drugs or unauthorized alcohol on Bank of America premises and to provide a safe work environment.

To view Bank of America’s Drug-free workplace and alcohol policy, CLICK HERE .

6 days ago
Related jobs
Promoted
VirtualVocations
Mesquite, Texas

Key Responsibilities:Partner with stakeholders to implement an Insider Threat ProgramPerform security incident investigations using digital forensics and data analyticsDevelop automation and detection models to mitigate insider threats at scaleRequired Qualifications:5+ years of hands-on experience ...

Promoted
VARITE INC
Dallas, Texas
Remote

Three (3) years of experience within the last five (5) years as an Information Security Specialist, or similar, supporting an enterprise network environment with at least 50 servers, 2,000 or more users, and multiple firewalls, switches, and routers. Monitoring ZIA for security threats and performan...

Promoted
VirtualVocations
Mesquite, Texas
Remote

A company is looking for an Information Security Specialist - Remote Access Engineer. ...

Promoted
US Tech Solutions
Garland, Texas
Remote

An Information Security Specialist interprets information security policies, standards, and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reen...

Promoted
VARITE INC
Dallas, Texas
Remote

Three (3) years of experience within the last five (5) years as an Information Security Specialist, or similar, supporting an enterprise network environment with at least 50 servers, 2,000 or more users, and multiple firewalls, switches, and routers. Monitoring ZIA for security threats and performan...

Promoted
US Tech Solutions
Dallas, Texas
Remote

An Information Security Specialist interprets information security policies, standards, and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reen...

GDIT
Antonio, San, TX, USA

Apply your expertise to advance the mission and optimize our business strategy as a Physical Security/Information Assurance Specialist (PS/IA Specialist) at GDIT. This position provides physical security (PS) and information assurance (IA) support for collateral, SCI and SAP systems in accordance wi...

N. Harris Computer Corporation - USA
Texas,Remote
Remote

As the Information Security Governance Specialist, you will utilize your wide area of expertise in risk management, cybersecurity, vulnerability management, information security governance, incident management, security frameworks and other areas to provide security compliance oversight for the Harr...

PNC Bank NA
Dallas, Texas

All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations. Refer to the to gain understanding of how PNC may use or disclose your personal information in our hiring practices. ...

PNC Bank NA
Dallas, Texas

All information provided will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations. Refer to the to gain understanding of how PNC may use or disclose your personal information in our hiring practices. ...