Senior Threat Hunter

Found in: Talent US C2 - 1 week ago


Chicago, United States Bank of America Full time

Description

:

Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America’s Cyber Security Defense function works to continuously strengthen the bank’s cyber security posture through research, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout the bank to both discover and develop mitigations from threats to help secure a critical infrastructure around the world that interacts with millions of customers. 

Role Responsibilities

The position of Senior Threat Hunter is responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within the bank’s environments. A Senior Threat Hunter also will be tasked with and collaborating with data science, threat research, and cyber defense control teams to identify opportunities to develop analytical methods to detect advanced threat actors who utilize emerging tactics and techniques. In support of these processes, the role will also include developing and documenting new and innovative threat hunt hypotheses to increase the team’s ability to find existing threats that are otherwise going unidentified or unnoticed. The role will also be expected to actively share knowledge and mentor more junior members of the threat hunt team.

The role will work with all Cyber Defense operational and technical teams within Global Information Security (GIS) to gain insight into critical security controls and architectural specifics to develop valuable hunt strategies and analytics that identify malicious behavior accurately while maintaining a low false positive rate. This role advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls.

Required Skills:

Direct experience performing threat hunting in an active corporate environment. 8+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. Experience analyzing system, network, and application logging for attack techniques at all stages of the cyber kill chain. Direct experience working with very large datasets and log analysis tools including but not limited to: Splunk, Python, Pandas, SQL, Hadoop, Hue. Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways Ability to apply Cyber Threat Intelligence through enrichment, correlation, and attribution Familiarity with offensive security strategies and assessment methodology Experience explaining threat hunt objectives in plain English and able to communicate associated risk. Ability to see the larger picture when dealing with competing requirements and needs from across the organization in order to build consensus and drive results. Ability to navigate and work effectively across a complex, geographically dispersed organization. Experience with more than one or more enterprise scale EDR and SIEM tools. Previous experience performing digital forensics or indecent response on major security incidents. Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals.

Desired Skills

Beneficial but not required:

Knowledge of basic Data Science concepts and processes. Experience with offensive security tools such as Cobalt Strike/Metasploit, techniques such as OSINT, and the methods used to compromise large enterprise networks.

This job will be open and accepting applications for a minimum of seven days from the date it was posted.

Enterprise Role Overview - Leads the analysis, implementation, execution and improvement of proactive security controls to prevent external threat actors from infiltrating company information or systems. Conducts research and provides leadership updates regarding advanced attempts/efforts to compromise security protocols. Maintains or reviews security systems and assesses security policies that control access to systems. Provides status updates and recommendations to the leadership team regarding the impact of theft, destruction, alteration or denial of access to information. Follows standard practices and procedures in analyzing situations or data. Will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week: 

40
  • Threat Hunter

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job Description:Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America s Cyber Threat Defense function works to continuously strengthen the bank s cyber security posture through research, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout the bank to both discover and develop...

  • Cybersecurity Threat Modelling Architect

    Found in: Resume Library US A2 - 1 day ago


    Chicago, Illinois, United States Publicis Sapient Full time

    Job Description As a senior Security Engineer- Threat Modeling (Senior associate/Manager/Senior Manager level), you will be a part of a smart cross-functional team delivering digital business transformation solutions to our clients. This position entails an individual contributor role focused on Security Architecture and Threat Modeling, encompassing...

  • Senior Cyber Threat Engineer

    Found in: Resume Library US A2 - 1 week ago


    Chicago, Illinois, United States AbbVie Full time

    Job Description Come to work each day with an inclusive and collaborative business technology team. As a Senior Cyber Security Engineer to join our Cyber Threat Intelligence Team in AbbVie Business Technology Solutions, you’ll have opportunities to contribute to the digital transformation of a leading biopharma company, helping to create solutions that...

  • Senior Adaptive Threat Simulation

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job Description:This role is focused expanding the team s offensive security capabilities through R&D efforts. A successful candidate will have a passion for learning, be a team-oriented individual and have excellent communication skills. Typically 7-10 years of IT experience, with 5 of those focused on offensive security testing. Required SkillsMust have...

  • Executive Director, Cyber Threat Intelligence

    Found in: beBee S US - 2 weeks ago


    Chicago, United States Blue Cross Blue Shield Association Full time

    The Executive Director, Cyber Threat Intelligence combines deep technical expertise with an ability to lead across the BlueCross BlueShield system to deliver an advanced cyber threat intelligence service. You will lead a team of highly proficient technical resources within Blue Cross Blue Shield Association (BCBSA) to work across 30+ individual BCBS Plans to...

  • Executive Director, Cyber Threat Intelligence

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Blue Cross Blue Shield Association Full time

    The Executive Director, Cyber Threat Intelligence combines deep technical expertise with an ability to lead across the BlueCross BlueShield system to deliver an advanced cyber threat intelligence service. You will lead a team of highly proficient technical resources within Blue Cross Blue Shield Association (BCBSA) to work across 30+ individual BCBS Plans to...

  • Senior Threat Detection Engineer

    Found in: Talent US C2 - 1 week ago


    Chicago, United States Blackbaud Full time

    We are looking for a savvy, high-performing Security Engineer who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Engineers diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and...


  • Chicago, United States Walmart Full time

    What you'll do... Senior Analyst, Business Development. We are looking for a sales hunter who focuses on the process of finding new business prospects and new markets. Their job duties include identifying new potential markets for selling products, d Senior Analyst, Business Development, Business Operations, Business, Analyst, Development, Technology, Retail


  • Chicago, United States The Hunter Group Associates Full time

    Job DescriptionJob DescriptionDo you have an eye for detail and a passion for creating and planning WEDDINGS?Do you know Chicago backwards and forwards?We are seeking a Senior Catering Sales Manager for one of the most Prestigious and Exclusive Private Clubs in the country located here in Chicago!Competitive compensation package, benefits and growth...


  • Chicago, United States The Hunter Group Associates Full time

    Job DescriptionJob DescriptionDo you have an eye for detail and a passion for creating and planning WEDDINGS?Do you know Chicago backwards and forwards?We are seeking a Senior Catering Sales Manager for one of the most Prestigious and Exclusive Private Clubs in the country located here in Chicago!Competitive compensation package, benefits and growth...


  • Chicago, United States Silverfort group Full time

    **JOIN OUR GROWING TEAM** We are constantly looking for the most talented and passionate individuals to join our growing team. If you want to be part of an innovative group of people on a mission to reinvent secure authentication and eliminate the most significant cyber threats out there come work with us! ** Regional Sales Manager - Chicago US** Chicago...

  • Senior Information Security Architect

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job Description:The Security Architect role is responsible for guiding on the design, development, and implementation of architectural principles to secure systems end to end. In this role, you will be required to understand foundational security requirements within existing Bank of America policies, architectural designs, and principles, as well as the...

  • Senior Manager

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Bank of America Full time

    Job Description:The Vulnerability Management Operations Senior manager will be primarily responsible for the management of the Vulnerability Identification program execution. The Senior Manager s purview will span across the Americas, EMEA and the Asia Pacific regions and will be responsible for day-to-day Operations readiness and resiliency. This role works...

  • Senior Architect

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, United States TEPHRA Full time

    Description: The Business Development Manager position is a key sales role within the TTH Unit sales team for North America, responsible for executing regional sales and business development strategies for target companies within the TTH Unit.The candidate will play a hunter role, responsible for acquiring new clients . The candidate will target sales of...

  • Senior Cloud Security Engineer

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States Tanium Full time

    The Basics:The Senior Cloud Security Engineer will collaborate with multiple engineering and security teams to ensure the highest security standards are developed, applied, and maintained for all Tanium products and services deployed in the cloud. To achieve this goal, the Senior Cloud Security Engineer will review and collaborate on secure designs,...

  • Senior Security Analyst

    Found in: Talent US C2 - 1 week ago


    Chicago, United States Objective Paradigm Full time

    The Senior Segment Cyber Analyst is part of corporate Cyber Security team and is responsible for analyzing data across multiple businesses to detect gaps, assess risks, and recommend remediation measures to enhance the organization’s security posture. This role will require 3-4 days onsite Mon-Friday in Glenview, IL. Responsibilities: Provide technical...

  • Senior Analyst

    Found in: beBee jobs US - 2 weeks ago


    Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly. ...

  • Business Development Director, Retail

    Found in: Jooble US O C2 - 2 weeks ago


    Chicago, IL, United States Tephra Full time

    The Business Development Director position is a key sales role within the Our Client Retail Unit sales team for North America, responsible for executing regional sales and business development strategies for target companies within the Retail Unit. The candidate will play a hunter role, responsible for acquiring new clients for Our client The candidate...


  • Chicago, United States Cisco Full time

    Who We Are The Cisco Security AI team delivers AI products and solutions for the entire portfolio of Cisco Secure products so businesses around the world can defend against threats and safeguard the most vital aspects of their business. We are passionate about making businesses secure by simplifying how they realize security outcomes using AI and Machine...