Senior Threat Hunter

Bank of America
Apply Now

Job Description

Our Emerging Threat Defense team within Bank of America’s Cyber Security Defense function works to continuously strengthen the bank’s cyber security posture through research, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout the bank to both discover and develop mitigations from threats to help secure a critical infrastructure around the world that interacts with millions of customers.

Role Responsibilities

The position of Senior Threat Hunter is responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be present within the bank’s environments. A Senior Threat Hunter also will be tasked with and collaborating with data science, threat research, and cyber defense control teams to identify opportunities to develop analytical methods to detect advanced threat actors who utilize emerging tactics and techniques. In support of these processes, the role will also include developing and documenting new and innovative threat hunt hypotheses to increase the team’s ability to find existing threats that are otherwise going unidentified or unnoticed. The role will also be expected to actively share knowledge and mentor more junior members of the threat hunt team.

The role will work with all Cyber Defense operational and technical teams within Global Information Security (GIS) to gain insight into critical security controls and architectural specifics to develop valuable hunt strategies and analytics that identify malicious behavior accurately while maintaining a low false positive rate. This role advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls.

Required Skills:

  • Direct experience performing threat hunting in an active corporate environment.
  • 5+ years of experience in a technical role in the areas of Security Operation, Incident Response, Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence.
  • Experience analyzing system, network, and application logging for attack techniques at all stages of the cyber kill chain.
  • Direct experience working with very large datasets and log analysis tools including but not limited to: Splunk, Python, Pandas, SQL, Hadoop, Hue.
  • Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways
  • Ability to apply Cyber Threat Intelligence through enrichment, correlation, and attribution
  • Familiarity with offensive security strategies and assessment methodology
  • Experience explaining threat hunt objectives in plain English and able to communicate associated risk.
  • Ability to see the larger picture when dealing with competing requirements and needs from across the organization in order to build consensus and drive results.
  • Ability to navigate and work effectively across a complex, geographically dispersed organization.

Beneficial but not required:

  • Experience with more than one or more enterprise scale EDR and SIEM tool.
  • Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals.
  • Knowledge of basic Data Science concepts and processes.
  • Experience with offensive security tools such as Cobalt Strike/Metasploit, techniques such as OSINT, and the methods used to compromise large enterprise networks.
  • Previous experience performing digital forensics or indecent response on major security incidents.

Enterprise Role Overview:

Leads the analysis, implementation, execution and improvement of proactive security controls to prevent external threat actors from infiltrating company information or systems. Conducts research and provides leadership updates regarding advanced attempts/efforts to compromise security protocols. Maintains or reviews security systems and assesses security policies that control access to systems. Provides status updates and recommendations to the leadership team regarding the impact of theft, destruction, alteration or denial of access to information. Follows standard practices and procedures in analyzing situations or data. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Company Info.

Bank of America

The Bank of America Corporation is an American multinational investment bank and financial services holding company headquartered in Charlotte, North Carolina. The bank was founded in San Francisco, and took its present form when NationsBank of Charlotte acquired it in 1998. t is the second-largest banking institution in the United States, after JPMorgan Chase, and the second largest bank in the world by market capitalization.

Get Similar Jobs In Your Inbox

Bank of America is currently hiring Cyber Threat Hunter Jobs in Washington D.C., DC, USA with average base salary of $122,000 - $256,000 / Year.

Similar Jobs View More