Insider Threat Analyst Jobs
By USAJOBS At Washington, DC, United States
DHS does not offer any additional benefits beyond that which the Federal employee is already receiving.
Must be a current permanent Federal employee
Must have supervisory approval to apply to the Joint Duty Assignment. DHS 250-2 Application Form under "required documents" section.
Must NOT have any pending/outstanding disciplinary actions
Must have achieved a minimum of "meet expectations/proficiency" on latest performance appraisal/evaluation
Must be currently at the grade level of the detail. *No Temporary Promotion Opportunity*
Sr. Security Engineer - Insider Threat ** Remote - Cincinnati, Oh
By U.S. Bank National Association At , Remote $92,480 - $119,680 a year
Identify, define and document system security requirements and recommend solutions to management.
Two or more years of experience in IT infrastructure management, application architecture, risk management, middleware technology, and IT project management
Participating in the change management process.
Ability to work cooperatively and professionally with co-workers, customers and management
Bachelor's degree in Engineering or Science, or equivalent work experience
Five or more years of experience in information security
Cybersecurity Threat Intelligence Analyst (Junior Level)
By TDI (Tetrad Digital Integrity) At Washington, DC, United States
Develop and maintain analytical procedures to meet changing requirements and ensure maximum operations.
In-depth knowledge of security systems and understands the life cycle of network threats, attacks, attack vectors, and methods of exploitation.
Knowledge of threat intelligence platforms
Experience with scripting languages (bash, Python etc.)
Participates in the development of technical security standards to support policies including monitoring standards and risk analysis procedures.
Responds to intel requests from Members, Committees and House support offices
Insider Threat Analyst Jobs
By Akraya, Inc. At San Jose, CA, United States
Bachelor's degree or equivalent experience
Excellent written and oral communication skills
Conduct tactical analysis of information streams to detect potential indications of insider threats for referral to appropriate investigators.
Develop and execute effective and efficient workflows to review the information for leads.
Conduct statistical analysis of alerts to identify patterns and develop mitigation strategies.
Prepare and deliver briefings to stakeholders about insider events and trends.
Insider Threat Analyst Jobs
By General Motors At Roswell, GA, United States
Knowledge of industry best practices and standards related to insider threat management.
Experience in analyzing and investigating insider threat incidents, identifying vulnerabilities, and recommending security measures.
Document and develop requirements for onboarding of use cases, log data sources and detections
At least 3-5 years of experience working in cybersecurity, with a focus on insider threat detection and mitigation.
Identify , Deter, Detect, & Mitigate actions by employees who may represent a threat or risk to GM
Apply lessons learned methodologies from previous cases to new detection methods
Insider Threat Analyst Jobs
By U.S. Bank At Richfield, MN, United States
Technical knowledge and analytical capabilities to detect patterns and anomalies across data sets of technical and non-technical indicators.
Bachelor's degree or equivalent work experience
1+ year experience supporting an enterprise-wide Insider Threat program.
Experience writing queries with SQL or SPL.
Experience analyzing security events and activities with a variety of data analysis and visualization tools (such as: Splunk, Net Witness, Proofpoint).
Experience with NIST 800 series, NIST CSF, and ISO 27000 series frameworks.
Insider Threat Program Coordinator
By USAJOBS At Washington, DC, United States
DHS does not offer any additional benefits beyond that which the Federal employee is already receiving.
Must be a current permanent Federal employee
Must have supervisory approval to apply to the Joint Duty Assignment. DHS 250-2 Application Form under "required documents" section.
Must NOT have any pending/outstanding disciplinary actions
Must have achieved a minimum of "meet expectations/proficiency" on latest performance appraisal/evaluation
Must be currently at the grade level of the detail. *No Temporary Promotion Opportunity*
Threat Analyst Jobs
By Tesla At , Fremont, Ca
BS/MS in Computer Science, Information Systems, Electrical Engineering, or the equivalent in experience and evidence of exceptional ability
Knowledge of security systems and deep understanding the life cycle of network attacks, threats, attack vectors, and methods of exploitation
Experience with manual analysis of malware, phishing kits, network captures, exploits etc.
Experience writing rules and signatures using frameworks such as YARA, Snort, and Sigma Experience using platforms like ELK or Splunk
Identify, document and monitor tactics, techniques and procedures used by threat actors targeting Tesla and the broader industry
Collaborate with partner teams to architect and maintain systems supporting collection, processing and analysis of raw intelligence and data
Lead Insider Risk Analyst - 100% Us Remote
By Experian At Allen, TX, United States
Experience writing and presenting briefings on investigations to all levels of staff and management in high-pressure environments.
Maintain a DLP assessment plan that aligns to how Experian operates and matches the requirements of the Cyber Fusion Program.
Minimum 10 years of experience working in a cyber security investigation field.
Experience with cross-organizational collaboration and negotiation.
Outstanding analytical and conceptual skills.
Broad knowledge of cybersecurity technologies.
Insider Risk Analyst Lead - 100% Us Remote
By Experian At Allen, TX, United States
Experience writing and presenting briefings on investigations to all levels of staff and management in high-pressure environments.
Maintain a DLP assessment plan that aligns to how Experian operates and matches the requirements of the Cyber Fusion Program.
Minimum 10 years of experience working in a cyber security investigation field.
Experience with cross-organizational collaboration and negotiation.
Outstanding analytical and conceptual skills.
Broad knowledge of cybersecurity technologies.
Insider Threat Analyst - Remote
By Mastech Digital At United States
• Preference for experience with case management systems.
· Strong written communication skills including experience with reports and presentations for executive audiences
• Communicate and collaborate effectively with various lines of business, trusted parties, individual contributors and management
• Develop comprehensive security write-ups which describe security issues, analysis, and remediation techniques to senior management
• Strong preference for CISSP, GSLC, GCED, or other security certifications.
• Strong preference for experience with Splunk.
Sr. Manager - Insider Threat
By 3M At United States
Support daily operations for investigations, examinations, case management, alert development, responding to automated alerts as well as conducting in-depth analysis
Track and manage program metrics, KPIs, KRIs per leading industry benchmarks and demonstrate consistent risk management
Insider Threat Vulnerability Assessor and Program Manager Certifications, Carnegie Mellon University SEI CERT, or equivalent certification
Strong analytical skills, excellent communication skills and ability to effectively collaborate with cross-functional teams.
Experience with technical solutions that aid in detecting and mitigating insider threats
Knowledge of relevant legal/regulatory frameworks and standards, such as NIST, ISO, GDPR, CMMC, FedRamp, StateRamp
Junior Insider Threat Analyst
By Verizon At , Irving, 75038, Tx
Researching industry trends and best practices in order to ensure alerting and case management processes are evolving with the cybersecurity field.
In this remote role, you'll work from home with occasional in-person trainings and meetings.
Bachelor's degree or one or more years of work experience.
One or more years of experience in writing security reports for insider threat investigations.
Knowledge of SOC or similar environment methodology, including threat monitoring, intrusion detection, analysis, threat determination, incident handling and remediation tracking.
Experience in defending against insider threats by leveraging tools like UEBA and DLP.