Cybersecurity Threat Principal Analyst

Sorry, this job was removed at 8:10 p.m. (CST) on Monday, May 16, 2022
Find out who's hiring in Atlanta, GA.
See all Cybersecurity + IT jobs in Atlanta, GA
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

The position is described below. If you want to apply, click the Apply button at the top or bottom of this page. You'll be required to create an account or sign in to an existing one.

Need Help?

If you have a disability and need assistance with the application, you can request a reasonable accommodation. Send an email to Accessibility or call 877-891-2510 (accommodation requests only; other inquiries won't receive a response).

Regular or Temporary:
Regular

Language Fluency: English (Required)

Work Shift:
1st shift (United States of America)

Please review the following job description:

Support Information Security and Cybersecurity Threat Management programs responding to cyber incidents while working in a multiple-team environment. Process vulnerability and threat data from a variety of internal and external sources to provide actionable intelligence to internal consumers to implement countermeasures and maintain and enhance the defenses for our information systems and resources. Serve as advanced escalation point for incident response activities and cybersecurity investigations.

Essential Duties and Responsibilities

Following is a summary of the essential functions for this job. Other duties may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time.

1. Conduct cyber investigations for escalated and challenging computer security incidents using computer forensics, network forensics, root cause analysis and malware analysis.

2. Develop tactical and strategic cyber intelligence from acquired threat intelligence and technical indicators from external and internal sources.

3. Participate in the creation and maintenance of use cases for recurring investigation/incident triggers in support of the 24/7 Cybersecurity Threat Operations and Cybersecurity Threat Management program.

4. Participate in the creation and maintenance of playbooks used in response for investigation/incident triggers in support of 24/7 Cybersecurity Threat Operations and Cybersecurity Threat Management program.

5. Interface with other teams in Information Security (e.g. network operations, Cyber Threat Operations Center (CTOC), vulnerability management) along with information and liability risk officers and technology management to help guide cyber security investigations and incidents.

6. Identify new threat tactics, techniques and procedures used by cyber threat actors.

7. Proactively engage in threat hunting activities to proactively search for threats in the enterprise environment.

Qualifications

Required Qualifications:

The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

1. Bachelor's degree in Computer Science or related field or equivalent education and related training

2. Eight years of experience in Cybersecurity or related work

3. Broad knowledge of general IT with mastery of one or more of the following areas: operating systems, networking, computer programing, web development or database administration

4. Demonstrated advanced knowledge of cyber security operations with mastery of one or more of the following: attack surface management, Security Operations Center (SOC) operations, Intrusion Detection/Intrusion Prevention Systems (IDS/IPS), Security Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, investigations and remediation

5. Experience with systems for automated threat intelligence sharing using industry standard protocols, such as Structured Threat Information Expression (STIX) and Trusted Automated Exchange of Indication Information (TAXII) Advanced knowledge of processes, procedures and methods to research, analyze and disseminate threat intelligence information

6. Ability to lead and persuade individuals and large teams on ideas, concepts and opportunities

Preferred Qualifications:

1. Ten years of experience

2. Industry certifications in general technology (e.g. Microsoft Certified Professional (MCP), Microsoft Certified Solutions Expert (MCSE), Network+)

3. Industry certifications in cyber security and forensics, such as Certified Information Systems Security Professional (CISSP), Certified Forensic Computer Examiner (CFCE), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Incident Handler (GCIH) and other related credentials

4. Industry certifications in networking, such as Cisco Certified Network Associate (CCNA), Certified Wireless Network Administrator (CWNA) and/or Net+ and experience in the Intelligence Community (IC)

5. Demonstrated leadership experience

Other Job Requirements / Working Conditions

Sitting

Constantly (More than 50% of the time)

Visual / Audio / Speaking

Able to access and interpret client information received from the computer and able to hear and speak with individuals in person and on the phone.

Manual Dexterity / Keyboarding

Able to work standard office equipment, including PC keyboard and mouse, copy/fax machines, and printers.

Availability

Able to work all hours scheduled, including overtime as directed by manager/supervisor and required by business need.

Travel

Minimal and up to 10%

Truist supports a diverse workforce and is an Equal Opportunity Employer who does not discriminate against individuals on the basis of race, gender, color, religion, national origin, age, sexual orientation, gender identity, disability, veteran status or other classification protected by law. Drug Free Workplace.

EEO is the Law Pay Transparency Nondiscrimination Provision E-Verify

More Information on DO NOT USE - Truist
DO NOT USE - Truist operates in the Fintech industry. The company is located in Charlotte, NC. DO NOT USE - Truist was founded in 2019. It has 12339 total employees. It offers perks and benefits such as Remote work program, Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance and Health insurance. To see all 1 open jobs at DO NOT USE - Truist, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about DO NOT USE - TruistFind similar jobs