Current jobs related to Adaptive Threat Simulation Senior Manager - Chicago, Illinois - Bank of America


  • Chicago, Illinois, United States Bank of America Full time

    Position Title: Senior Cyber Threat Intelligence AnalystLocation: Various LocationsPosition Overview:The Senior Cyber Threat Intelligence Analyst plays a crucial role within the Cyber Threat Hunting, Intelligence & Defense team at Bank of America. This team is dedicated to enhancing the bank's cybersecurity framework through extensive research, intelligence...

  • Senior Threat Hunter

    3 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Hunter to join our Cyber Threat Hunting, Intelligence & Defense team within Bank of America's Cyber Security Defense function.Key ResponsibilitiesAnalyze and correlate large data sets to uncover novel threats and attack techniques within the bank's environments.Collaborate with data science, threat...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization and the financial sector as a whole.Key...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in identifying and mitigating cyber threats to our organization and the financial sector as a whole.Key...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to creating a workplace where our employees can thrive and make a meaningful impact. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve our goal of being a great place to work.Job SummaryWe are seeking a highly skilled and experienced...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in reducing risk to the Bank and the financial sector at large.Key Responsibilities:Conduct in-depth research...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to helping our customers achieve their financial goals through the power of every connection. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve this goal by providing timely and actionable intelligence to reduce risk to the Bank and...


  • Chicago, Illinois, United States Northern Trust Full time

    About Northern Trust:Northern Trust is a distinguished financial institution, recognized globally and a member of the Fortune 500, with a legacy of excellence since 1889.We are dedicated to delivering innovative financial solutions and guidance to the world's most successful individuals, families, and organizations, adhering to our core principles of...


  • Chicago, Illinois, United States Bank of America Full time

    Job Title: Senior Threat HunterAbout the Role:The Senior Threat Hunter will be responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within Bank of America's environments. This role will also involve collaborating with data science, threat research, and cyber defense control teams to...


  • Chicago, Illinois, United States Bank of America Full time

    Job SummaryThe Senior Threat Hunter will be responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within Bank of America's environments.Key ResponsibilitiesAnalyze and correlate large data sets to identify potential security threatsCollaborate with data science, threat research, and cyber...


  • Chicago, Illinois, United States Bank of America Full time

    Position Overview:The Cybersecurity Threat Assessment Leader plays a pivotal role in the Cyber Threat Defense organization at Bank of America. This position is designed for individuals who are passionate about enhancing financial security through proactive engagement and collaboration with various stakeholders.Location:Remote options available across the...


  • Chicago, Illinois, United States Northern Trust Full time

    About Northern TrustNorthern Trust is a leading global financial institution with a rich history dating back to 1889. As a Fortune 500 company, we have established ourselves as a trusted partner for individuals, families, and institutions seeking innovative financial services and guidance.Job SummaryWe are seeking an experienced Insider Threat Risk Lead to...


  • Chicago, Illinois, United States Milwaukee Tool Full time

    Position: Electrical Engineering ManagerKey Responsibilities:Independently design, prototype, test, and troubleshoot embedded electronic systems, encompassing both hardware and firmware for projects of low to moderate complexity.Collaborate within the Electrical Engineering team to develop the batteries, motors, and electronic systems that drive our...

Adaptive Threat Simulation Senior Manager

4 months ago


Chicago, Illinois, United States Bank of America Full time

Job Description:

Bank of America's Global Information Security team is looking for a Adaptive Threat Simulation (Red Team) Manager.

This position is responsible for helping to design, build, and deliver major components of Bank of America's red team strategy. You will work on a cross-functional team with deep knowledge of security processes and procedures, best practices, and red teaming to perform in-depth advanced log, system, and process analytics in order to pursue and prove or disprove hypotheses relating to malicious activity. Candidates will be strong technical and people leads able to lead a geographically disperse technical team to protect the Bank. Deep knowledge and experience with adversarial techniques, red teaming, and threat simulations, as well as experience and familiarity with defensive security controls and methods. You will demonstrate extraordinary organizational and cross-functional communication skills to drive analytics and investigations in to threats throughout the Enterprise.

In this role, you will work with all operational and technical teams within Global Information Security (GIS) in order to gain insight into critical controls and architectural specifics in order to develop analytics that identify malicious behavior accurately while maintaining a low false positive rate. This role advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls. Direct coordination with control partners to build, improve, and evolve detections based on threat research and simulations. The use of industry-accepted and reviewed frameworks to enable the Bank to stay abreast of and participate in evolving security frameworks and concepts is a must.

Required Skills:

8+ years experience performing Red Teaming and Cyber Security Lead, plan, and conduct red team operations against the bank using emerging threat TTPs to identify risks and train defensive teams Coordinate and collaborate with various cyber security team members to improve the Bank s security posture Ability to communicate and summarize highly technical work to senior executives Extensive experience with offensive security and assessment methodology Experience explaining planning, coordinating, and reporting on threat simulation work to both technical teams and senior management Ability to navigate and work effectively across a complex, geographically dispersed organization Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals Must have experience with offensive security frameworks such as Cobalt Strike, Sliver, Mythic, etc. Must have knowledge with data networks, major operating systems, active directory, and other enterprise technical systems Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups, and both state and non-state sponsored threat actors Ability to translate offensive security work to actionable defensive guidance Experience with offensive security and vulnerability analysis of emerging threats to assist Incident Response for major cyber security events Deep experience working with industry-wide frameworks and standards like Beneficial attributes: Certifications such as OSCP, OSCE, or CREST are highly desirable Experience reviewing threat intelligence and conducting OSINT research Familiarity with defensive technologies such as EDR, SIEM, IDS, Proxies, Anti-Virus, etc. Enterprise Role Overview:Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security protocols. Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. Typically has 5-10 years of relevant experience and will act as a senior manager. This job will be open and accepting applications for a minimum of seven days from the date it was posted. Shift:1st shift (United States of America)Hours Per Week: 40