JPMorgan Chase
Hybrid

Cybersecurity Threat Intelligence Analyst

Sorry, this job was removed at 11:28 p.m. (CST) on Thursday, March 3, 2022
Find out who's hiring in Wilmington, NC.
See all Cybersecurity + IT jobs in Wilmington, NC
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description The responsibilities for this position include, but are not limited to:

  • Maintaining a forward-looking view of the cyber threat landscape as it relates to JPMC and the wider financial sector, predicting shifts in adversarial intent, goals, and strategic objectives.
  • Contributing to and delivering regular written and verbal briefings for global cybersecurity and LOB partners.
  • Providing detailed analysis of cyber events and their relevance to JPMC or the wider financial sector.
  • Collaborating with teams across cybersecurity operations to augment investigations into complex cybersecurity events.
  • Maintaining detailed threat actor profiles on adversaries of interest to the firm, covering their tactics, techniques and procedures, motivations, goals and strategic objectives.
  • Lead deep-dive intelligence analysis of suspicious activity and attempted attacks.


This role requires the following essential qualifications and capabilities:

  • Bachelor's Degree in Computer Science, Cybersecurity, or similar work experience in a related field.
  • Excellent communication skills, with the ability to articulate complex threat information to technical and non-technical audiences, both verbally and in writing
  • Demonstrated understanding of the vulnerability landscape and how it impacts the overall cyber threat landscape
  • An understanding in current affairs and international relations, evidenced by an understanding of geopolitical dynamics as they relate to state-sponsored intelligence operations.
  • An understanding of the intelligence cycle, analysis methodologies, and processes.
  • An understanding of computer networking concepts, the OSI model and underlying network protocols (e.g., TCP/IP), network traffic analysis, packet and protocol analysis.
  • An understanding of the MITRE ATT&CK Framework, stages of an attack and sub-techniques. Primarily sub-techniques associated with initial access, network communications, or deployment of malware.
  • Specialist training or skills in one or more of the following:
    • Open Source Intelligence (OSINT) gathering and/or analysis
    • Social Media Intelligence (SMI/SOCMINT) gathering and/or analysis
    • Human Intelligence (HUMINT) analysis
    • Signals Intelligence (SIGINT) analysis


Highly Desirable:

  • Intelligence community experience, or comparable private sector experience.
  • Financial sector experience.
  • Industry certifications related to Pen Testing, Forensics, Networking or Security


About Us JPMorgan Chase & Co., one of the oldest financial institutions, offers innovative financial solutions to millions of consumers, small businesses and many of the world's most prominent corporate, institutional and government clients under the J.P. Morgan and Chase brands. Our history spans over 200 years and today we are a leader in investment banking, consumer and small business banking, commercial banking, financial transaction processing and asset management.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. In accordance with applicable law, we make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as any mental health or physical disability needs.
The health and safety of our colleagues, candidates, clients and communities has been a top priority in light of the COVID-19 pandemic. JPMorgan Chase was awarded the "WELL Health-Safety Rating" for all of our 6,200 locations globally based on our operational policies, maintenance protocols, stakeholder engagement and emergency plans to address a post-COVID-19 environment.
As a part of our commitment to health and safety, we have implemented various COVID-related health and safety requirements for our workforce. Full vaccination is a requirement for this role for new hires joining JPMorgan Chase. Additional requirements include sharing information including your vaccine card in the firm's vaccine record tool and may include mask wearing and social distancing. Requirements may change in the future with the evolving public health landscape. JPMorgan Chase will consider accommodation requests as required by applicable law.
Note: The requirement to be fully vaccinated to be hired for this role does not apply to roles with a work location in Arkansas, Florida, Iowa, Montana, and Tennessee. For applicants to these roles, JPMorgan Chase will consider all qualified applicants regardless of vaccination status, due to state and local laws.
Equal Opportunity Employer/Disability/Veterans
About the Team The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm's cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group's number one priority is to enable the business by keeping the firm safe, stable and resilient.
High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

See More
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

What are JPMorgan Chase Perks + Benefits

Culture
Volunteer in local community
Partners with nonprofits
Diversity
Diversity employee resource groups
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
401(K) matching
Employee stock purchase plan
Performance bonus
Child Care & Parental Leave Benefits
Generous parental leave
Family medical leave
Vacation & Time Off Benefits
Generous PTO
Paid holidays
Paid sick days
Office Perks
Commuter benefits
Professional Development Benefits
Tuition reimbursement

More Jobs at JPMorgan Chase

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about JPMorgan ChaseFind similar jobs like this