Cyber Threat Intelligence Analyst

2 weeks ago


Roseland, New Jersey, United States ADP Full time
Job Title: Lead Cyber Threat Intelligence Analyst

ADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a Lead Cyber Threat Intelligence Analyst, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.

In this role, you will work alongside intelligence analysts, threat hunters, detection engineers, red teamers, and the security operations team to help improve and action Intelligence. You will assist in producing a comprehensive operating picture and cyber security situational awareness.

You will work with various intelligence collection and reporting tools and frameworks to produce reports and/or products. You will collect, process, catalog, and document information as required based on defined intelligence requirements.

To thrive in this threat position, you'll need to be an expert in building and enhancing intelligence products and services. You'll also need experience working with structured and unstructured data and be great at maintaining situation awareness. You know how to work with the Security Operations team to create the most value and identify gaps in available intelligence information and engage with leadership on strategies to meet intelligence requirements through Intelligence collection processes.

Key Responsibilities:

  • Generate tailored and actionable products based on analyzed threat campaigns, external and internal events, and incidents relevant to and impacting ADP.
  • Collaborate with technical and threat intelligence analysts to provide indications and warnings and contribute to predictive analysis of malicious activity.
  • Develop analytical hypotheses, prove (or disprove) those hypotheses through research, and communicate that information to stakeholders verbally and in writing.
  • Review and analyze internal logs, open source, and dark web datasets to find threat information and use it to provide value to ADP.
  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.
  • Provide accurate and priority-driven analysis on cyber activity/threats and present complex operational/technical topics to senior managers and stakeholders.
  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the organization, as well as different business segments.
  • Ability to work in a fast-paced environment with minimal supervision.
  • Produce intelligence products at the Operational and Tactical levels for audiences with diverse technological backgrounds.
  • Collect, analyze, investigate, store, and disseminate threat intelligence (actors, campaigns, TTPs, IOAs, IOCs).
  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards.
  • Create and evaluate trend/correlation analysis for scenario forecasting at both the tactical and operational levels.
  • Develop and refine cyber-threat intelligence collection and analysis processes.
  • Provide expertise and recommend relevant remediation and countermeasures during incident response efforts.
  • Provide security risk mitigation methods and compensating controls to help drive remediation efforts for the business.
  • Collect and analyze artifacts, including malicious executables, scripts, documents, and packet captures.
  • Generate presentations that illustrate research through visualizations, charts, graphs, infographics, and evidence capture for senior leadership.
  • Provide input for developing objectives, key results, and program metrics.
  • Exhibit strong critical thinking and problem-solving skills with sound judgment.
  • Maintain or develop professional contacts in the various communities to support operations.
  • Support the Critical Incident Response Center (CIRC)/SOC with intelligence collection, analysis, and/or dissemination as it relates to ongoing investigations.

Requirements:

  • Knowledge of advanced cyber threats, threat vectors, and attacker methodology to include tools, tactics, and procedures and how they tie into the Cyber Kill Chain or ATT&CK framework, Diamond Model.
  • Experience in malware detection and analysis using static and dynamic malware analysis methods.
  • Knowledge of cloud services and their attack surface.
  • Knowledge of how malicious code operates and how technical vulnerabilities are exploited.
  • Experience with premium threat intelligence tooling and/or open-source intelligence techniques.
  • Experienced in developing network and host-based signatures to identify specific malware.
  • Experience with disseminating information in accordance with TLP classification and handling protocols to the sector through the appropriate mechanisms.
  • Experience with various link analysis and intelligence software applications.
  • Organizational and self-directing skills -- ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion.
  • Programming / Scripting experience to automate tasks (Python, Perl,.net, etc.).
  • Log analysis, trend analysis experience.
  • Understanding the following foreign languages is a plus (Russian, Mandarin, Farsi, Korean, Arabic).
  • Experience with developing tools to enhance cyber-threat intelligence capabilities.
  • Banking or Financial industry experience.

Preferred Qualifications:

  • A bachelor's degree or equivalent.
  • Excellent communications skills and report writing capability.
  • 7+ years of cybersecurity, threat intelligence, or IT experience; 2+ years of experience in operational or tactical cyber threat analysis; experience can include one or more of the following cyber-security functions: Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection/Prevention, Monitoring, Incident Response, Digital Forensics, Vulnerability Management.
  • Holds certifications such as SANS FOR578, GIAC OSI, Security+, CISSP, GCTI, GREM, OSCP, or similar training and certification.
  • Prior experience as a technical cyber threat intelligence (or related) subject matter expert that has worked across organizational boundaries to analyze cyber threats to their organization's infrastructure and services in financial services.

What You'll Love Working Here:

  • Team collaboration. Courage comes from how associates are willing to have difficult conversations, speak up, be an owner, and challenge one another's ideas to net out the best solution.
  • Deliver at epic scale. We deliver real user outcomes using strong judgment and good instincts. We're obsessed with the art of achieving simplicity with a focus on client happiness and productivity.
  • Be surrounded by curious learners. We align ourselves with other smart people in an environment where we grow and elevate one another to the next level. We encourage our associates to listen, stay agile, and learn from mistakes.
  • Act like an owner & doer. Mission-driven and committed to navigating change, you will be encouraged to take on any challenge and solve complex problems. No tasks are beneath or too great for us. We are hands-on and willing to master our craft.
  • Give back to others. Always do the right thing for our clients and our community and humbly give back to the community where we live and work. Support our associates in times of need through ADP's Philanthropic Foundation.
  • Join a company committed to equality and equity. Our goal is to impact lasting change through our actions.


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, New Jersey, United States ADP Full time

    ADP is Seeking a Senior Cybersecurity Analyst - Hybrid OpportunityElevate Your Career: Join the Global Security Team at ADP.Are you driven by the challenge of proactively protecting vital information? At ADP's Global Security Organization (GSO), we understand that our clients depend on us for comprehensive human capital management solutions, and they trust...


  • Roseland, New Jersey, United States ADP Full time

    Unlock Your Career Potential as a Cybersecurity ExpertADP is seeking a highly skilled Sr. Security Analyst to join our Global Security Organization (GSO) in Roseland, NJ. As a key member of our Critical Incident Response Center (CIRC), you will play a critical role in protecting ADP's global network of applications and data from cyber threats.We are a global...

  • Data Security Analyst

    3 weeks ago


    Roseland, New Jersey, United States ADP Full time

    About the RoleADP is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will play a critical role in protecting our company's sensitive data and ensuring the security of our systems and infrastructure.Key ResponsibilitiesDesign and implement data security solutions to protect against cyber threatsConduct risk...

  • Data Security Analyst

    3 weeks ago


    Roseland, New Jersey, United States ADP Full time

    Job Title: Data Security AnalystADP is seeking a highly skilled Data Security Analyst to join our team. As a Data Security Analyst, you will play a critical role in designing and implementing data security solutions to protect our clients' sensitive information.Key Responsibilities:Design and implement data security solutions to protect against unauthorized...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Principal Cloud Cybersecurity ArchitectADP is seeking a highly skilled Principal Cloud Cybersecurity Architect to join our team.This role can be based in Roseland, NJ or Alpharetta, GA.About the RoleThe Cyber Security Architecture (CSA) team within ADP's Global Security Organization (GSO) is responsible for the research, design, and...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Principal Cloud Cybersecurity ArchitectADP is seeking a highly skilled Principal Cloud Cybersecurity Architect to join our team.This role can be based in Roseland, NJ or Alpharetta, GA.About the RoleThe Cyber Security Architecture (CSA) team within ADP's Global Security Organization (GSO) is responsible for the research, design, and...


  • Roseland, New Jersey, United States ADP Full time

    Job Title: Cloud Cybersecurity ArchitectADP is seeking a highly skilled Cloud Cybersecurity Architect to join our team. As a Cloud Cybersecurity Architect, you will be responsible for designing and implementing secure cloud-based solutions to protect our organization's data and systems.Key Responsibilities:Design and implement secure cloud-based...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP.Key Responsibilities:Generate tailored and actionable...


  • Roseland, Nebraska, United States ADP Full time

    Job Title: Lead Cyber Threat Intelligence AnalystADP is seeking a highly skilled Lead Cyber Threat Intelligence Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and mitigating cyber threats to our organization.Key Responsibilities:Generate tailored and actionable products based on analyzed threat...


  • Roseland, United States ADP Full time

    ADP is hiring a Lead Cyber Threat Intelligence Analyst (Operation/Tactical) In this role, the Lead Cyber Threat Intelligence Analyst will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP. The Cyber Threat Intelligence Analyst will demonstrate technical expertise and leadership in threat...


  • Roseland, Nebraska, United States ADP Full time

    Unlock Your Career Potential as a Sr. Security Analyst at ADPADP is a global leader in HR technology, and we're seeking a highly skilled Sr. Security Analyst to join our team. As a key member of our Critical Incident Response Center, you'll play a critical role in protecting our global network of applications and data from cyber threats.We're looking for a...

  • Sr. Security Analyst

    3 months ago


    Roseland, United States ADP Full time

    ADP is Hiring a Sr Security Analyst - Hybrid role in Roseland, NJUnlock Your Career Potential: Global Security Organization at ADP.Do you have a passion for going on the offensive to safeguard critical information? As ADP's Global Security Organization (GSO), we know that our clients rely on us for human capital management solutions, but beyond that, they...


  • Roseland, Nebraska, United States ADP Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at ADP. As a Cyber Security Analyst, you will play a critical role in supporting the Global Security Office (GSO) Zero Trust Governance Team in end-to-end governance compliance efforts.Key ResponsibilitiesReview documentation to ensure IdP system configurations...


  • Roseland, Nebraska, United States ADP Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team in the Global Security Office (GSO) Zero Trust Governance Team. The successful candidate will support the team in end-to-end governance compliance efforts focused on adherence to NIST Zero Trust Architecture (ZTA) and Cybersecurity and Infrastructure Security Agency (CISA)...


  • Roseland, Nebraska, United States Lowenstein Sandler Full time

    About the RoleWe are seeking a highly skilled Business Intelligence Specialist to join our team at Lowenstein Sandler. As a key member of our business services group, you will play a critical role in conducting specialized research and analysis to provide actionable intelligence to our clients and stakeholders.Key ResponsibilitiesConduct in-depth research...


  • Roseland, Nebraska, United States Lowenstein Sandler Full time

    About UsLowenstein Sandler is a leading law firm with a strong commitment to innovation and excellence. Our team of experts is dedicated to providing top-notch services to our clients, and we're seeking a talented Business Intelligence Specialist to join our team.Job SummaryWe're looking for a strategic thinker who can conduct in-depth research and analysis...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the RoleCoreWeave's Cyber Security team is seeking an experienced and talented offensive security engineer to join our team. As part of the Cyber Security Organization at CoreWeave, security engineers work to measure and improve the security of internal and external infrastructure and application offerings that provide high-power compute to...


  • Roseland, Nebraska, United States CoreWeave Full time

    About the Role:As a Senior Detection and Response Engineer at CoreWeave, you will play a critical role in safeguarding our organization's information assets and ensuring the integrity, confidentiality, and availability of our systems and data.You will be responsible for designing, implementing, and maintaining advanced threat detection systems to safeguard...


  • Roseland, Nebraska, United States ADP Full time

    Job DescriptionWe are seeking a highly skilled Data Security Analyst to join our team at ADP. As a key member of our data security team, you will be responsible for designing and implementing data security policies and procedures to protect sensitive client and company data.The ideal candidate will have a strong background in data analysis, cybersecurity,...


  • Roseland, United States ADP Full time

    ADP is hiring a Principal Cloud Cybersecurity ArchitectThis position can sit in Roseland, NJ or Alpharetta, GAPosition Summary:The Cyber Security Architecture (CSA) team within ADP’s Global Security Organization (GSO) is responsible for the research, design, and standardization of ADP's integrated global protection and security infrastructure.The CSA team...


  • Roseland, United States ADP Full time

    ADP is hiring a Director – Converged Security Transformation Program Manager. Are you excited about the opportunities and challenges that new technologies bring to the table in the fields of Security, Investigations, and Technology?Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging?Well, this may be...