Manager, Intelligence and Insider Threat-2201559

Job Expired
Description

Job Summary
The Information Security Manager for the Raymond James Cyber Threat Intelligence and Insider Threat Cell is a determined and innovative leader for a growing world-class team that finds ways to bring pain to the cyber adversary. The role is responsible for conducting threat actor-based intelligence analysis, creating, and briefing relevant, timely, and actionable intelligence products, and identifying, implementing tools, and responding to suspicious internal associate activities and potential insider threats.

You will be responsible and accountable for growing and perfecting Raymond James’ intelligence and insider threat defense capabilities by maturing and maintaining a high-performance team and driving efforts to improve processes and technologies using innovative security technologies. You will work very closely with the cyber incident response, threat hunting, and vulnerability teams as well as established intelligence and insider threat working groups to continually build a program tailored to utilizing proactive and mitigating measures to detect and respond to potential threats to Raymond James information systems, associates, and intellectual property. The focus of the team is to defend against internal or external adversarial activity by collecting intelligence that matters, responding to all insider threats, and producing tailored analysis driving active cyber defense efforts to deter successful exploitation of Raymond James information systems.

Essential Duties and Responsibilities
• Establish and maintain a high-performance team via hiring and onboarding associates using job qualification standards.
• Establish enterprise-level KPIs to ensure effectiveness, efficiency, and overall customer satisfaction for the insider threat and intelligence programs.
• Oversee day-to-day operations for the intelligence and insider threat teams, ensuring the team is meeting service level objectives for case management, projects on time per specification, maintaining and adhering to a budget and ensuring delivery of superior briefings to stakeholders.
• Develop strategies and set clear performance goals and expectations for the team to successfully achieve organizational objectives.
• Lead and provide a vision with requirements to insider threat analytic and alert development teams through the entire lifecycle to completion of high-fidelity ticketing.
• Collaborate internal and external to the firm on advanced internal and external threats as well as research industry trends, best practices, and frameworks to ensure alerting and response processes are evolving and complying with all relevant cybersecurity regulations

Qualifications

Experience and Skills:
• Superior presentation and interpersonal skills when briefing executives on internal and external cyber threats, trends, and new developments on various cybersecurity topics.
• Possess knowledge of the intelligence cycle, cyber kill chain, and MITRE Attack Frameworks for internal and external threats.
• Ability to perform analysis of data and information meeting Raymond James insider threat and intelligence requirements as well as the financial sector’s current cybersecurity intelligence needs.
• Possess critical thinking, and problem-solving skills to apply analytic tradecraft to intelligence.
• Ability to produce quality intelligence reports for executives and stakeholders and can articulate and communicate intelligence openly and publicly at all levels of the business.
• Ability to identify and monitor the Tactics, Techniques, and Procedures (TTPs) used by internal and external cyber threat actors by analyzing open-source intelligence and data.
Ability to make analytical predictions about cyber adversaries and their future activities based upon known TTPs. Ability to identify threats by performing relevant research and data analysis using both internal and external tools and resources.

Education/Previous Experience
• Minimum of a Bachelor’s degree in Computer Science, MIS or related degree and seven (7) years of relevant experience, or a combination of education, training, and experience.
• Financial Services experience preferred but not required

Licenses/Certifications
• Certified Information Systems Security Professional (CISSP) preferred but not required

Raymond James Guiding Behaviors

At Raymond James our associates use five guiding behaviors (Develop, Collaborate, Decide, Deliver, Improve) to deliver on the firm’s core values of client-first, integrity, independence and a conservative, long-term view.
We expect our associates at all levels to:
• Grow professionally and inspire others to do the same
• Work with and through others to achieve desired outcomes
• Make prompt, pragmatic choices and act with the client in mind
• Take ownership and hold themselves and others accountable for delivering results that matter
• Contribute to the continuous evolution of the firm
 At Raymond James – we honor, value, respect the uniqueness, experiences, and backgrounds of all of our Associates. When associates bring their best authentic self, our organization, clients and communities thrive, it is part of our part of our people-first culture. The Company is an equal opportunity employer and makes all employment decisions on the basis of merit and business needs.

More Information

  • This job has expired!

Leave your thoughts

Share this job