Current jobs related to Senior Threat Hunter - Chicago, Illinois - Bank of America

  • Senior Threat Hunter

    4 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Hunter to join our Cyber Threat Hunting, Intelligence & Defense team within Bank of America's Cyber Security Defense function.Key ResponsibilitiesAnalyze and correlate large data sets to uncover novel threats and attack techniques within the bank's environments.Collaborate with data science, threat...


  • Chicago, Illinois, United States Bank of America Full time

    Job SummaryThe Senior Threat Hunter will be responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within Bank of America's environments.Key ResponsibilitiesAnalyze and correlate large data sets to identify potential security threatsCollaborate with data science, threat research, and cyber...


  • Chicago, Illinois, United States Bank of America Full time

    Job Title: Senior Threat HunterAbout the Role:The Senior Threat Hunter will be responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within Bank of America's environments. This role will also involve collaborating with data science, threat research, and cyber defense control teams to...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization and the financial sector as a whole.Key...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization and the financial sector as a whole.Key...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to creating a workplace where our employees can thrive and make a meaningful impact. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve our goal of being a great place to work.Job SummaryWe are seeking a highly skilled and experienced...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Position Title: Senior Cyber Threat Intelligence AnalystLocation: Various LocationsPosition Overview:The Senior Cyber Threat Intelligence Analyst plays a crucial role within the Cyber Threat Hunting, Intelligence & Defense team at Bank of America. This team is dedicated to enhancing the bank's cybersecurity framework through extensive research, intelligence...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in reducing risk to the Bank and the financial sector at large.Key Responsibilities:Conduct in-depth research...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Position Overview:The Cybersecurity Threat Assessment Leader plays a pivotal role in the Cyber Threat Defense organization at Bank of America. This position is designed for individuals who are passionate about enhancing financial security through proactive engagement and collaboration with various stakeholders.Location:Remote options available across the...


  • Chicago, Illinois, United States Northern Trust Full time

    About Northern Trust:Northern Trust is a distinguished financial institution, recognized globally and a member of the Fortune 500, with a legacy of excellence since 1889.We are dedicated to delivering innovative financial solutions and guidance to the world's most successful individuals, families, and organizations, adhering to our core principles of...


  • Chicago, Illinois, United States Excel Talent Solutions Full time

    About the RoleExcel Talent Solutions is seeking a highly experienced Cybersecurity Leader to join our team in the northern suburbs of Chicago. As a Senior Manager Cybersecurity Defense, you will be responsible for providing strategic direction and vision for building and running numerous cyber programs, including Continuous Monitoring (SOC), Vulnerability...


  • Chicago, Illinois, United States Atlantic Partners Corporation Full time

    Senior Information Security Engineer at Atlantic Partners CorporationAtlantic Partners Corporation is in search of a Senior Information Security Engineer. This position will concentrate on strategizing, designing, and implementing security-focused initiatives, processes, and protocols within a Microsoft-centric environment. Key responsibilities will...

Senior Threat Hunter

3 months ago


Chicago, Illinois, United States Bank of America Full time

Description

:

Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America's Cyber Security Defense function works to continuously strengthen the bank's cyber security posture through research, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout the bank to both discover and develop mitigations from threats to help secure a critical infrastructure around the world that interacts with millions of customers.

Role Responsibilities

The position of Senior Threat Hunter is responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within the bank's environments. A Senior Threat Hunter also will be tasked with and collaborating with data science, threat research, and cyber defense control teams to identify opportunities to develop analytical methods to detect advanced threat actors who utilize emerging tactics and techniques. In support of these processes, the role will also include developing and documenting new and innovative threat hunt hypotheses to increase the team's ability to find existing threats that are otherwise going unidentified or unnoticed. The role will also be expected to actively share knowledge and mentor more junior members of the threat hunt team.

The role will work with all Cyber Defense operational and technical teams within Global Information Security (GIS) to gain insight into critical security controls and architectural specifics to develop valuable hunt strategies and analytics that identify malicious behavior accurately while maintaining a low false positive rate. This role advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls.

Required Skills:

Direct experience performing threat hunting in an active corporate environment. 8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. Experience analyzing system, network, and application logging for attack techniques at all stages of the cyber kill chain. Direct experience working with very large datasets and log analysis tools including but not limited to: Splunk, Python, Pandas, SQL, Hadoop, Hue. Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways Ability to apply Cyber Threat Intelligence through enrichment, correlation, and attribution Familiarity with offensive security strategies and assessment methodology Experience explaining threat hunt objectives in plain English and able to communicate associated risk. Ability to see the larger picture when dealing with competing requirements and needs from across the organization in order to build consensus and drive results. Ability to navigate and work effectively across a complex, geographically dispersed organization. Experience with more than one or more enterprise scale EDR and SIEM tools. Previous experience performing digital forensics or indecent response on major security incidents. Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals.

Desired Skills

Beneficial but not required:

Knowledge of basic Data Science concepts and processes. Experience with offensive security tools such as Cobalt Strike/Metasploit, techniques such as OSINT, and the methods used to compromise large enterprise networks.

This job will be open and accepting applications for a minimum of seven days from the date it was posted.

Enterprise Role Overview - Leads the analysis, implementation, execution and improvement of proactive security controls to prevent external threat actors from infiltrating company information or systems. Conducts research and provides leadership updates regarding advanced attempts/efforts to compromise security protocols. Maintains or reviews security systems and assesses security policies that control access to systems. Provides status updates and recommendations to the leadership team regarding the impact of theft, destruction, alteration or denial of access to information. Follows standard practices and procedures in analyzing situations or data. Will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week:

40