Lead Cyber Threat Intelligence Analyst

1 month ago


Roseland, United States ADP Full time

ADP is hiring a Lead Cyber Threat Intelligence Analyst (Operation/Tactical)

In this role, the Lead Cyber Threat Intelligence Analyst will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP. The Cyber Threat Intelligence Analyst will demonstrate technical expertise and leadership in threat intelligence, data analysis, and brand protection.

You will work alongside intelligence analysts, threat hunters, detection engineers, red teamers, and the security operations team to help improve and action Intelligence. Assist in producing a comprehensive operating picture and cyber security situational awareness.

You will work with various intelligence collection and reporting tools and frameworks to produce reports and/or products. Collect, process, catalog, and document information as required based on defined intelligence requirements.

To thrive in this threat position, you'll need to be an expert in building and enhancing intelligence products and services.

You'll also need experience working with structured and unstructured data and are great at maintaining situation awareness. You know how to work with the Security Operations team to create the most value and identify gaps in available intelligence information and engage with leadership on strategies to meet intelligence requirements through Intelligence collection processes.


Like what you see? Apply now

Learn more about ADP at tech.adp.com/careers

A little about ADP:

We are a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and much more. We believe our people make all the difference in cultivating an inclusive, down-to-earth culture that welcomes ideas, encourages innovation, and values belonging. A global Best Places to Work, DiversityInc® Top 50 Company, Best CEO and company for women, LGBTQ+, multicultural talent, and more, ADP has a deep commitment to diversity, equity, and inclusion. Learn more about ADP's commitment on our YouTube channel:

WHAT YOU'LL DO:

Here's what you can expect on a typical day in the life of a Lead Cyber Threat Intelligence Analyst at ADP.

  • Generate tailored and actionable products based on analyzed threat campaigns, external and internal events, and incidents relevant to and impacting ADP.
  • Collaborate with technical and threat intelligence analysts to provide indications and warnings and contribute to predictive analysis of malicious activity.
  • Develop analytical hypotheses, prove (or disprove) those hypotheses through research, and communicate that information to stakeholders verbally and in writing.
  • Review and analyze internal logs, open source, and dark web datasets to find threat information and use it to provide value to ADP.
  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.
  • Provide accurate and priority-driven analysis on cyber activity/threats and present complex operational/technical topics to senior managers and stakeholders.
  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the organization, as well as different business segments.
  • Ability to work in a fast-paced environment with minimal supervision.
  • Produce intelligence products at the Operational and Tactical levels for audiences with diverse technological backgrounds.
  • Collect, analyze, investigate, store, and disseminate threat intelligence (actors, campaigns, TTPs, IOAs, IOCs)
  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards.
  • Create and evaluate trend/correlation analysis for scenario forecasting at both the tactical and operational levels.
  • Develop and refine cyber-threat intelligence collection and analysis processes.
  • Provide expertise and recommend relevant remediation and countermeasures during incident response efforts.
  • Provide security risk mitigation methods and compensating controls to help drive remediation efforts for the business.
  • Collect and analyze artifacts, including malicious executables, scripts, documents, and packet captures.
  • Generate presentations that illustrate research through visualizations, charts, graphs, infographics, and evidence capture for senior leadership.
  • Provide input for developing objectives, key results, and program metrics.
  • Exhibit strong critical thinking and problem-solving skills with sound judgment.
  • Maintain or develop professional contacts in the various communities to support operations.
  • Support the Critical Incident Response Center (CIRC)/SOC with intelligence collection, analysis, and/or dissemination as it relates to ongoing investigations.


TO SUCCEED IN THIS ROLE:

  • Knowledge of advanced cyber threats, threat vectors, and attacker methodology to include tools, tactics, and procedures and how they tie into the Cyber Kill Chain or ATT&CK framework, Diamond Model.
  • Experience in malware detection and analysis using static and dynamic malware analysis methods.
  • Knowledge of cloud services and their attack surface.
  • Knowledge of how malicious code operates and how technical vulnerabilities are exploited.
  • Experience with premium threat intelligence tooling and/or open-source intelligence techniques.
  • Experienced in developing network and host-based signatures to identify specific malware.
  • Experience with disseminating information in accordance with TLP classification and handling protocols to the sector through the appropriate mechanisms.
  • Experience with various link analysis and intelligence software applications.
  • Organizational and self-directing skills -- ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion
  • Programming / Scripting experience to automate tasks (Python, Perl, .net, etc.)
  • Log analysis, trend analysis experience.
  • Understanding the following foreign languages is a plus (Russian, Mandarin, Farsi, Korean, Arabic)
  • Experience with developing tools to enhance cyber-threat intelligence capabilities.
  • Banking or Financial industry experience.


Preferred Qualifications:

  • A bachelor's degree or equivalent.
  • Excellent communications skills and report writing capability.
  • 7+ years of cybersecurity, threat intelligence, or IT experience; 2+ years of experience in operational or tactical cyber threat analysis; experience can include one or more of the following cyber-security functions: Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection/Prevention, Monitoring, Incident Response, Digital Forensics, Vulnerability Management
  • Holds certifications such as SANS FOR578, GIAC OSI, Security+, CISSP, GCTI, GREM, OSCP, or similar training and certification.
  • Prior experience as a technical cyber threat intelligence (or related) subject matter expert that has worked across organizational boundaries to analyze cyber threats to their organization’s infrastructure and services in financial services.

YOU'LL LOVE WORKING HERE BECAUSE YOU CAN:

  • Team collaboration. Courage comes from how associates are willing to have difficult conversations, speak up, be an owner, and challenge one another's ideas to net out the best solution.
  • Deliver at epic scale. We deliver real user outcomes using strong judgment and good instincts. We're obsessed with the art of achieving simplicity with a focus on client happiness and productivity.
  • Be surrounded by curious learners. We align ourselves with other smart people in an environment where we grow and elevate one another to the next level. We encourage our associates to listen, stay agile, and learn from mistakes.
  • Act like an owner & doer. Mission-driven and committed to navigating change, you will be encouraged to take on any challenge and solve complex problems. No tasks are beneath or too great for us. We are hands-on and willing to master our craft.
  • Give back to others. Always do the right thing for our clients and our community and humbly give back to the community where we live and work. Support our associates in times of need through ADP's Philanthropic Foundation.
  • Join a company committed to equality and equity. Our goal is to impact lasting change through our actions.

What are you waiting for? Apply today

Find out why people come to ADP and why they stay:

(ADA version: )



  • Roseland, New Jersey, United States ADP Full time

    ADP is seeking a Senior Cyber Threat Intelligence Specialist (Operational/Tactical) In this position, the Senior Cyber Threat Intelligence Specialist will oversee the tactical and operational evaluation of cyber, fraud, and physical threats that could affect ADP. This role requires demonstrated technical proficiency and leadership in threat intelligence,...


  • Roseland, New Jersey, United States ADP Full time

    ADP is Seeking a Senior Cybersecurity Analyst - Hybrid OpportunityElevate Your Career: Join the Global Security Team at ADP.Are you driven by the challenge of proactively protecting vital information? At ADP's Global Security Organization (GSO), we understand that our clients depend on us for comprehensive human capital management solutions, and they trust...

  • Sr. Security Analyst

    1 month ago


    Roseland, United States ADP Full time

    ADP is Hiring a Sr Security Analyst - Hybrid role in Roseland, NJUnlock Your Career Potential: Global Security Organization at ADP.Do you have a passion for going on the offensive to safeguard critical information? As ADP's Global Security Organization (GSO), we know that our clients rely on us for human capital management solutions, but beyond that, they...


  • Roseland, United States ADP Full time

    ADP is Hiring a Lead Red Team EngineerUnlock Your Career Potential: Global Security Organization at ADP.Do you have a passion for going on the offensive to safeguard critical information? As ADP's Global Security Organization (GSO), we know that our clients rely on us for human capital management solutions, but beyond that, they entrust us with one of their...


  • Roseland, United States ADP Full time

    ADP is hiring a Principal Cloud Cybersecurity ArchitectThis position can sit in Roseland, NJ or Alpharetta, GAPosition Summary:The Cyber Security Architecture (CSA) team within ADP’s Global Security Organization (GSO) is responsible for the research, design, and standardization of ADP's integrated global protection and security infrastructure.The CSA team...


  • Roseland, New Jersey, United States ADP Full time

    ADP is seeking a Senior Financial Analyst – National Accounts.Are you an experienced financial analyst proficient in Excel and adept at developing financial models from the ground up?Do you excel in collaborating with various business units to deliver essential analysis and support?Are you eager to be part of a vibrant, inclusive team culture that values...


  • Roseland, New Jersey, United States ADP Full time

    ADP is seeking a Senior Financial Analyst – National Accounts.Are you an experienced financial analyst proficient in Excel and adept at developing financial models from the ground up?Do you excel in collaborating with various business units to deliver essential analysis and support?Are you eager to be part of a vibrant, inclusive team culture that values...


  • Roseland, New Jersey, United States ADP - Automatic Data Processing, Inc Full time

    Position OverviewADP is seeking a Senior Financial Analyst - National Accounts.Are you an experienced financial analyst proficient in Excel and adept at constructing financial models from the ground up? Do you excel in collaborating with various business units to deliver essential analysis and support? Are you interested in joining a vibrant, inclusive team...


  • Roseland, United States ADP Full time

    Lead GenAI Application Security Analyst ADP is hiring a Lead GenAI Application Security Analyst. In this position, you'll be responsible for assessing the security of ADP applications by performing dynamic and static application security assessments. Location: Roseland, NJ (Hybrid) Unlock Your Career Potential: Global Security Organization at ADP. Do you...

  • Lead Security Analyst

    1 month ago


    Roseland, United States ADP Full time

    ADP is hiring an Application Security Analyst.If you are a full-stack engineer looking to get into Security - this is a great role for you.In this position, you'll be responsible for assessing the security of ADP applications by performing engineering tasks that will provide significant exposure in Application Security and learning more about secure SDLC....


  • Roseland, Nebraska, United States ADP Full time

    GenAI Application Security Lead ADP is seeking a GenAI Application Security Lead. In this role, you will take charge of evaluating the security measures of ADP applications through comprehensive dynamic and static security assessments. Location: Hybrid work environment. Elevate Your Career: Global Security Division at ADP. Are you driven by the mission to...


  • Roseland, Nebraska, United States ADP Full time

    About the RoleWe are seeking a highly skilled Senior Container Security Engineer to join our team at ADP. As a key member of our Global Security Organization, you will play a critical role in protecting our company's internally developed products from existing and emerging security threats.Key ResponsibilitiesDrive container security operations, including...


  • Roseland, Nebraska, United States ADP Full time

    Position: Lead GenAI Application Security Analyst Company Overview: ADP is a recognized leader in HR technology, specializing in innovative solutions that integrate AI and machine learning for payroll, tax, HR, and benefits management. Our commitment to fostering an inclusive culture that values diversity, equity, and belonging is at the core of our...


  • Roseland, Nebraska, United States ADP Full time

    Join ADP as a Strategic Financial Analyst.Are you an analytical professional skilled in developing financial models using Excel?Do you seek to be part of a vibrant, inclusive team that values collaboration and community?This position could be the perfect fit for you.As a Strategic Financial Analyst, you will lead and implement the forecasting, planning, and...


  • Roseland, United States ADP Full time

    ADP is hiring a Financial Analyst – FP&A.Are you a financial analyst with expertise in creating financial models in Excel?Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging?Well, this may be the role for you.As a Financial Analyst – FP&A, you will drive and execute the forecasting, planning and...


  • Roseland, United States ADP Full time

    ADP is hiring a Senior Container Application Security Engineer This Hybrid role can sit in Roseland, NJ or Alpharetta, GA Unlock Your Career Potential: Global Security Organization at ADP. Do you have a passion for going on the offensive to safeguard critical information? As ADP’s Global Security Organization (GSO), we know that our clients rely on us for...


  • Roseland, United States ADP Full time

    ADP is hiring a Global Data Security Analyst! Are you ready to help us design the future-state to secure and govern our Data? It’s the Wild West, in terms of Data Security… sure there are some claims of those who’ve struck it rich, and have their data gold squirreled away in an impenetrable vault that’s still easy to use; but if you’ve been in or...


  • Roseland, Nebraska, United States ADP Full time

    GenAI Application Security Lead ADP is seeking a GenAI Application Security Lead. In this role, you will be tasked with evaluating the security posture of ADP's applications through comprehensive dynamic and static security assessments. Location: Remote or Hybrid Explore Your Career Potential: Global Security Division at ADP. Are you driven by the desire to...


  • Roseland, New Jersey, United States CoreWeave Full time

    CoreWeave is a dedicated cloud service provider, offering extensive GPU computing resources built on the industry's most advanced and adaptable infrastructure. We develop cloud solutions tailored for compute-heavy applications such as visual effects and rendering, machine learning and artificial intelligence, batch processing, and Pixel Streaming, achieving...


  • Roseland, New Jersey, United States CoreWeave Full time

    CoreWeave OverviewCoreWeave is a dedicated cloud service provider, offering extensive GPU computing resources built on the industry's most advanced and adaptable infrastructure. We specialize in crafting cloud solutions tailored for compute-heavy applications — including visual effects and rendering, machine learning and artificial intelligence, batch...