Insider Threat Program Coordinator
By USAJOBS At Washington, DC, United States
DHS does not offer any additional benefits beyond that which the Federal employee is already receiving.
Must be a current permanent Federal employee
Must have supervisory approval to apply to the Joint Duty Assignment. DHS 250-2 Application Form under "required documents" section.
Must NOT have any pending/outstanding disciplinary actions
Must have achieved a minimum of "meet expectations/proficiency" on latest performance appraisal/evaluation
Must be currently at the grade level of the detail. *No Temporary Promotion Opportunity*
Threat Analyst Jobs
By Tesla At , Fremont, Ca
BS/MS in Computer Science, Information Systems, Electrical Engineering, or the equivalent in experience and evidence of exceptional ability
Knowledge of security systems and deep understanding the life cycle of network attacks, threats, attack vectors, and methods of exploitation
Experience with manual analysis of malware, phishing kits, network captures, exploits etc.
Experience writing rules and signatures using frameworks such as YARA, Snort, and Sigma Experience using platforms like ELK or Splunk
Identify, document and monitor tactics, techniques and procedures used by threat actors targeting Tesla and the broader industry
Collaborate with partner teams to architect and maintain systems supporting collection, processing and analysis of raw intelligence and data
Threat Analyst - 2Nd Shift (Us Remote)
By Sophos At United States
Experience with enterprise information security data management - SIEM experience
Programming and scripting skills - proficient knowledge of PowerShell
Acknowledge and satisfy inbound customer requests and interact with customers through various mediums
Actively research emerging Indicators of Compromise/Attack, exploits and vulnerabilities with the intent of operationalizing findings to better protect our customers
Excellent troubleshooting and analytical skills, with proven ability to think outside the box
Customer service-oriented with strong written and verbal communication skills
Lead Insider Risk Analyst - 100% Us Remote
By Experian At Allen, TX, United States
Experience writing and presenting briefings on investigations to all levels of staff and management in high-pressure environments.
Maintain a DLP assessment plan that aligns to how Experian operates and matches the requirements of the Cyber Fusion Program.
Minimum 10 years of experience working in a cyber security investigation field.
Experience with cross-organizational collaboration and negotiation.
Outstanding analytical and conceptual skills.
Broad knowledge of cybersecurity technologies.
Insider Risk Analyst Lead - 100% Us Remote
By Experian At Allen, TX, United States
Experience writing and presenting briefings on investigations to all levels of staff and management in high-pressure environments.
Maintain a DLP assessment plan that aligns to how Experian operates and matches the requirements of the Cyber Fusion Program.
Minimum 10 years of experience working in a cyber security investigation field.
Experience with cross-organizational collaboration and negotiation.
Outstanding analytical and conceptual skills.
Broad knowledge of cybersecurity technologies.
Threat And Incident Management Analyst
By ZETTALOGIX INC At United States

Job: Threat and Incident Management Analyst Location: REMOTE Duration: 6 Month contract About The Opportunity currently looking for a Threat and Incident Management Analyst for one of ...

Threat Analyst, Cybercrime Jobs
By Tesla At Fremont, CA, United States
BS/MS in Computer Science, Information Systems, Electrical Engineering, or the equivalent in experience and evidence of exceptional ability
Knowledge of security systems and deep understanding the life cycle of network attacks, threats, attack vectors, and methods of exploitation
Experience with manual analysis of malware, phishing kits, network captures, exploits etc.
Experience writing rules and signatures using frameworks such as YARA, Snort, and Sigma Experience using platforms like ELK or Splunk
Family-building, fertility, adoption and surrogacy benefits
401(k) with employer match, Employee Stock Purchase Plans, and other financial benefits
Insider Threat Analyst - Remote
By Mastech Digital At United States
• Preference for experience with case management systems.
· Strong written communication skills including experience with reports and presentations for executive audiences
• Communicate and collaborate effectively with various lines of business, trusted parties, individual contributors and management
• Develop comprehensive security write-ups which describe security issues, analysis, and remediation techniques to senior management
• Strong preference for CISSP, GSLC, GCED, or other security certifications.
• Strong preference for experience with Splunk.
Sr. Manager - Insider Threat
By 3M At United States
Support daily operations for investigations, examinations, case management, alert development, responding to automated alerts as well as conducting in-depth analysis
Track and manage program metrics, KPIs, KRIs per leading industry benchmarks and demonstrate consistent risk management
Insider Threat Vulnerability Assessor and Program Manager Certifications, Carnegie Mellon University SEI CERT, or equivalent certification
Strong analytical skills, excellent communication skills and ability to effectively collaborate with cross-functional teams.
Experience with technical solutions that aid in detecting and mitigating insider threats
Knowledge of relevant legal/regulatory frameworks and standards, such as NIST, ISO, GDPR, CMMC, FedRamp, StateRamp
Junior Insider Threat Analyst
By Verizon At , Irving, 75038, Tx
Researching industry trends and best practices in order to ensure alerting and case management processes are evolving with the cybersecurity field.
In this remote role, you'll work from home with occasional in-person trainings and meetings.
Bachelor's degree or one or more years of work experience.
One or more years of experience in writing security reports for insider threat investigations.
Knowledge of SOC or similar environment methodology, including threat monitoring, intrusion detection, analysis, threat determination, incident handling and remediation tracking.
Experience in defending against insider threats by leveraging tools like UEBA and DLP.
Threat Analyst, Mandiant Jobs
By Google At United States
2 years of experience leading investigations into and generating novel leads on espionage activity.
Experience with writing and presenting on various topics and assessments for an audience with mixed backgrounds.
Experience correlating and attributing malicious activity based on technical and geopolitical factors.
Experience tracking adversaries via network infrastructure and malicious artifacts.
Experience developing tools to uncover targeted activity leveraging large data sets.
Experience identifying and prioritizing cyber threats for investigation.

Are you looking for an exciting opportunity to use your expertise in insider threat analysis to help protect a company's most valuable assets? We are seeking an experienced Insider Threat Analyst to join our team and help us identify and mitigate potential risks posed by malicious insiders. If you have a passion for security and a knack for uncovering hidden threats, this is the perfect job for you!

Overview An Insider Threat Analyst is a security professional who is responsible for identifying, analyzing, and responding to potential threats posed by insiders within an organization. They use a variety of methods, including data analysis, interviews, and investigations, to identify and mitigate potential threats. Detailed Job Description An Insider Threat Analyst is responsible for identifying, analyzing, and responding to potential threats posed by insiders within an organization. This includes monitoring and analyzing employee activities, identifying suspicious behavior, and responding to incidents. The analyst must be able to identify and assess potential threats, develop strategies to mitigate them, and communicate the results to management. The analyst must also be able to work with other departments to ensure that the organization is compliant with applicable laws and regulations. Job Skills Required
• Knowledge of security principles, policies, and procedures
• Knowledge of insider threat detection and prevention techniques
• Ability to analyze data and identify patterns
• Ability to identify and assess potential threats
• Ability to develop strategies to mitigate threats
• Ability to communicate effectively with management and other departments
• Ability to work independently and as part of a team
• Ability to work under pressure and meet deadlines
Job Qualifications
• Bachelor’s degree in computer science, information security, or a related field
• Relevant certifications such as CISSP, CISM, or CISA
• 3+ years of experience in information security or related field
• Knowledge of security principles, policies, and procedures
• Knowledge of insider threat detection and prevention techniques
• Experience with data analysis and pattern recognition
• Experience with incident response and investigation
Job Knowledge
• Knowledge of security principles, policies, and procedures
• Knowledge of insider threat detection and prevention techniques
• Knowledge of data analysis and pattern recognition
• Knowledge of incident response and investigation
• Knowledge of applicable laws and regulations
Job Experience
• 3+ years of experience in information security or related field
• Experience with data analysis and pattern recognition
• Experience with incident response and investigation
• Experience with developing strategies to mitigate threats
• Experience with communicating effectively with management and other departments
Job Responsibilities
• Monitor and analyze employee activities to identify suspicious behavior
• Identify and assess potential threats
• Develop strategies to mitigate threats
• Communicate results to management
• Work with other departments to ensure compliance with applicable laws and regulations
• Respond to incidents and investigate potential threats