Lead Cyber Threat Intelligence Analyst

3 weeks ago


Roseland, Nebraska, United States ADP Full time
Job Title: Lead Cyber Threat Intelligence Analyst

ADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and mitigating cyber threats to our organization.

Key Responsibilities:
  • Generate tailored and actionable products based on analyzed threat campaigns, external and internal events, and incidents relevant to and impacting ADP.
  • Collaborate with technical and threat intelligence analysts to provide indications and warnings and contribute to predictive analysis of malicious activity.
  • Develop analytical hypotheses, prove (or disprove) those hypotheses through research, and communicate that information to stakeholders verbally and in writing.
  • Review and analyze internal logs, open source, and dark web datasets to find threat information and use it to provide value to ADP.
  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.
  • Provide accurate and priority-driven analysis on cyber activity/threats and present complex operational/technical topics to senior managers and stakeholders.
  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the organization, as well as different business segments.
  • Ability to work in a fast-paced environment with minimal supervision.
  • Produce intelligence products at the Operational and Tactical levels for audiences with diverse technological backgrounds.
  • Collect, analyze, investigate, store, and disseminate threat intelligence (actors, campaigns, TTPs, IOAs, IOCs)
  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards.
  • Create and evaluate trend/correlation analysis for scenario forecasting at both the tactical and operational levels.
  • Develop and refine cyber-threat intelligence collection and analysis processes.
  • Provide expertise and recommend relevant remediation and countermeasures during incident response efforts.
  • Provide security risk mitigation methods and compensating controls to help drive remediation efforts for the business.
  • Collect and analyze artifacts, including malicious executables, scripts, documents, and packet captures.
  • Generate presentations that illustrate research through visualizations, charts, graphs, infographics, and evidence capture for senior leadership.
  • Provide input for developing objectives, key results, and program metrics.
  • Exhibit strong critical thinking and problem-solving skills with sound judgment.
  • Maintain or develop professional contacts in the various communities to support operations.
  • Support the Critical Incident Response Center (CIRC)/SOC with intelligence collection, analysis, and/or dissemination as it relates to ongoing investigations.
Requirements:
  • Knowledge of advanced cyber threats, threat vectors, and attacker methodology to include tools, tactics, and procedures and how they tie into the Cyber Kill Chain or ATT&CK framework, Diamond Model.
  • Experience in malware detection and analysis using static and dynamic malware analysis methods.
  • Knowledge of cloud services and their attack surface.
  • Knowledge of how malicious code operates and how technical vulnerabilities are exploited.
  • Experience with premium threat intelligence tooling and/or open-source intelligence techniques.
  • Experienced in developing network and host-based signatures to identify specific malware.
  • Experience with disseminating information in accordance with TLP classification and handling protocols to the sector through the appropriate mechanisms.
  • Experience with various link analysis and intelligence software applications.
  • Organizational and self-directing skills -- ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion
  • Programming / Scripting experience to automate tasks (Python, Perl,.net, etc.)
  • Log analysis, trend analysis experience.
  • Understanding the following foreign languages is a plus (Russian, Mandarin, Farsi, Korean, Arabic)
  • Experience with developing tools to enhance cyber-threat intelligence capabilities.
  • Banking or Financial industry experience.
Preferred Qualifications:
  • A bachelor's degree or equivalent.
  • Excellent communications skills and report writing capability.
  • 7+ years of cybersecurity, threat intelligence, or IT experience; 2+ years of experience in operational or tactical cyber threat analysis; experience can include one or more of the following cyber-security functions: Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection/Prevention, Monitoring, Incident Response, Digital Forensics, Vulnerability Management
  • Holds certifications such as SANS FOR578, GIAC OSI, Security+, CISSP, GCTI, GREM, OSCP, or similar training and certification.
  • Prior experience as a technical cyber threat intelligence (or related) subject matter expert that has worked across organizational boundaries to analyze cyber threats to their organization's infrastructure and services in financial services.
About ADP:

ADP is a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and much more. We believe our people make all the difference in cultivating an inclusive, down-to-earth culture that welcomes ideas, encourages innovation, and values belonging. A global Best Places to Work, DiversityInc Top 50 Company, Best CEO and company for women, LGBTQ+, multicultural talent, and more, ADP has a deep commitment to diversity, equity, and inclusion. Learn more about ADP's commitment on our YouTube channel:



  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Unlock Your Career Potential as a Sr. Security Analyst at ADPADP is a global leader in HR technology, and we're seeking a highly skilled Sr. Security Analyst to join our team. As a key member of our Critical Incident Response Center, you'll play a critical role in protecting our global network of applications and data from cyber threats.We're looking for a...


  • Roseland, Nebraska, United States ADP Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at ADP. As a Cyber Security Analyst, you will play a critical role in supporting the Global Security Office (GSO) Zero Trust Governance Team in end-to-end governance compliance efforts.Key ResponsibilitiesReview documentation to ensure IdP system configurations...


  • Roseland, Nebraska, United States ADP Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team in the Global Security Office (GSO) Zero Trust Governance Team. The successful candidate will support the team in end-to-end governance compliance efforts focused on adherence to NIST Zero Trust Architecture (ZTA) and Cybersecurity and Infrastructure Security Agency (CISA)...


  • Roseland, Nebraska, United States Lowenstein Sandler Full time

    About UsLowenstein Sandler is a leading law firm with a strong commitment to innovation and excellence. Our team of experts is dedicated to providing top-notch services to our clients, and we're seeking a talented Business Intelligence Specialist to join our team.Job SummaryWe're looking for a strategic thinker who can conduct in-depth research and analysis...


  • Roseland, Nebraska, United States Lowenstein Sandler Full time

    About the RoleWe are seeking a highly skilled Business Intelligence Specialist to join our team at Lowenstein Sandler. As a key member of our business services group, you will play a critical role in conducting specialized research and analysis to provide actionable intelligence to our clients and stakeholders.Key ResponsibilitiesConduct in-depth research...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the RoleCoreWeave's Cyber Security team is seeking an experienced and talented offensive security engineer to join our team. As part of the Cyber Security Organization at CoreWeave, security engineers work to measure and improve the security of internal and external infrastructure and application offerings that provide high-power compute to...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the Role:As a Senior Detection and Response Engineer at CoreWeave, you will play a critical role in safeguarding our organization's information assets and ensuring the integrity, confidentiality, and availability of our systems and data.You will be responsible for designing, implementing, and maintaining advanced threat detection systems to safeguard...


  • Roseland, Nebraska, United States ADP Full time

    Job DescriptionWe are seeking a highly skilled Data Security Analyst to join our team at ADP. As a key member of our data security team, you will be responsible for designing and implementing data security policies and procedures to protect sensitive client and company data.The ideal candidate will have a strong background in data analysis, cybersecurity,...


  • Roseland, Nebraska, United States ADP Full time

    Converged Security Transformation Program ManagerADP is seeking a seasoned Director to lead our Converged Security Transformation Program. As a key member of our Global Security Organization, you will be responsible for driving the transformation of our security program, ensuring it aligns with our business objectives and stays ahead of emerging threats.Key...


  • Roseland, Nebraska, United States ADP Full time

    Converged Security Transformation Program DirectorADP is seeking a highly skilled and experienced Converged Security Transformation Program Director to join our Global Security Organization. As a key member of our team, you will be responsible for leading the design, implementation, and oversight of our Converged Security program.About the RoleThe Converged...


  • Roseland, Nebraska, United States ADP Full time

    Unlock Your Career Potential as a Sr. Security Analyst at ADPADP is a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and more. We're seeking a highly skilled Sr. Security Analyst to join our Global Security Organization (GSO) in Roseland, NJ.About the RoleAs a key member of our Critical...


  • Roseland, Nebraska, United States ADP Full time

    Converged Security Transformation Program ManagerADP is seeking a seasoned Director to lead our Converged Security Transformation Program. As a key member of our Global Security Organization, you will be responsible for designing and implementing a comprehensive security transformation program that aligns with our business objectives.Key...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job DescriptionCoreWeave is a leading AI Hyperscaler, delivering a cloud platform of cutting-edge services powering the next wave of AI. Our technology provides enterprises and leading AI labs with the most performant, efficient, and resilient solutions for accelerated computing. With a growing footprint of data centers across the US and Europe, CoreWeave...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job DescriptionCoreWeave is a leading AI Hyperscaler, delivering a cloud platform of cutting-edge services powering the next wave of AI. As the leader in the industry, we thrive in an environment where adaptability and resilience are key. Our culture offers career-defining opportunities for those who excel amid change and challenge.As the Lead Product...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job DescriptionCoreWeave is a leading AI Hyperscaler, delivering a cloud platform of cutting-edge services powering the next wave of AI. Our technology provides enterprises and leading AI labs with the most performant, efficient, and resilient solutions for accelerated computing. Since 2017, CoreWeave has operated a growing footprint of data centers covering...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job Title: Cloud Security Solutions ArchitectAt CoreWeave, we're revolutionizing the cloud computing industry by putting bleeding-edge GPU technology on top of the industry's fastest and most adaptable infrastructure. We're seeking a talented Cloud Security Solutions Architect to join our team and help shape the future of cloud security.Key...


  • Roseland, Nebraska, United States Jettison Full time

    Job OpportunityJettison is seeking a seasoned Healthcare Litigation Attorney with 7+ years of experience in Healthcare, Commercial Litigation, and White-Collar Defense. The ideal candidate will have a strong background in medical board litigation and preferably a former NJ Deputy Attorney General who prosecuted on behalf of professional boards.Key...


  • Roseland, Nebraska, United States CoreWeave Full time

    Job OverviewCoreWeave is a leading provider of cloud-based AI services, delivering cutting-edge solutions for accelerated computing. As a Senior Software Engineer, HPC Network Architect, you will play a key role in designing and developing our high-performance network infrastructure.Our HPC Network teams are passionate about delivering world-class network...