Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Bank Of America Senior Threat Evaluation Analyst - Cyber Prevention CTEP 
United States, Colorado, Denver 
175248523

Today

Job Description:

The Senior Threat Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Senior Evaluation Analyst conducts evaluations of threats and incidents and identifies opportunities for process and control enhancements. They act as a mentor and cybersecurity subject matter expert, assisting peers and colleagues in conducting evaluations. They are a leader, capable influencer, comfortable operating in ambiguity, and laser-focused on delivering value for the organization. They are capable of driving initiatives and teams, maximizing value delivery and collaboration. They support the organization in understanding the threat environment to identify the bank’s risk of exposure through the identification of root cause (where applicable) and learnings from individual threats to improve how the bank defends against the threat, in collaboration with other GIS control functions. The senior analyst conducts evaluations by engaging with subject matter experts, control owners, and executives, conducting independent research and comprehensively documenting areas of exposure in the Bank’s defensive posture. Generally requires 8-10 years of experience.

The Cyber Threat Evaluation and Prevention Program:
• Analyzes threats and incidents to the bank.
• Identifies gaps to be remediated by process and control owners.
• Evaluates and influences the improvement of Bank of America’s risk and control environment for cyber security threats and emerging risks.Within CTEP, the Evaluation team:
• Analyzes threats and incidents sourced from GIS partner teams to identify and triage process and control weaknesses in context of risks arising from the threat.
• Documents defensive posture, process and control weaknesses, and overall risk of each threat.
• Reviews threats/incidents holistically to identify broad themes and strategic issues, enabling GIS to protect against cyber threats effectively and proactively.

Required Skills:
• Proven formal or informal leadership and influencing capability in a technology-related field.
• Knowledge of Cyber Industry Frameworks (e.g., NIST CSF, MITRE ATT&CK, CRI Profile).
• Strategic thinking AND attention to detail – ability to think “like a threat actor.”
• Strong technical writing capabilities; writing technical content in a broadly consumable format.
• Proficient computer/analytics skills – esp. Jira, Excel, Word, Power Point, Alteryx, etc.
• General understanding of bank policies, specific to data and privacy, third parties, incident management, vulnerability management, etc.

Desired skills:

• Deep operational knowledge of information security, IT infrastructure, and risk management.
• Broad experience in multiple cybersecurity domains (e.g. IAM, network defense, risk management, etc.)
• People leadership acumen and a strategic mindset to enable positive change.
• Background in investigations and/or intelligence collection, analysis, and reporting.
• Ability to prioritize and manage time effectively and work independently with minimal direction.
• Experience responding to and managing security incidents and events.
• Experience creating, executing, and documenting assessments and etc..

This job will be open and accepting applications for a minimum of seven days from the date it was posted.

1st shift (United States of America)