GIC Investment has flagged the AVP / Vice President, IT Security Operations job as unavailable. Let’s keep looking.

As a senior member of the Attack Analysis team within the Security Operation Center team at JPMorgan Chase & Co., you will fit into a high performing team providing 24/7 monitoring and Incident Response, acting as the frontline for attacks against the firm’s infrastructure. 

As a Lead Security Operations Center (SOC) Analyst, the key responsibilities are as follow and please note that this is an individual contributor position.

  • Provide leadership, coaching and mentorship to a team of SOC Analysts.
  • Improve investigations and share investigation best practice techniques to uplift team's investigation capabilities.
  • Drive operational excellence through oversight of all active investigations, robust quality assurance reviews on completed investigations, and continuous analysis of operational metrics to identify opportunities that can improve Operational efficacy.
  • Provide expert-level analysis when investigating detections triggered from in-house bespoke signatures and cyber escalations from firm wide stakeholders, ensuring appropriate exposure checks are performed, and mitigation steps implemented.
  • Spearhead new initiatives and drive projects that aim to advance the operational capabilities of the team.

Qualifications

This role requires a wide variety of strengths and capabilities, both technical and non-technical:

Technical Skills:

  • Bachelor Degree in Computer Science, Cybersecurity or related disciplines
  • Minimum 5 years of working experience with advanced expertise in Security Operations, Incident Response, Computer Network Operations (CNO) or Computer Network Defense (CND).
  • Strong ability to demonstrate the right approach to investigating detections and/or indicators of attack.
  • Good level of understanding of the Cybersecurity Incident Response process in an Enterprise environment.
  • Good level of knowledge in network fundamentals (e.g. OSI Stack, TCP/IP, DNS, HTTP(S), SMTP)
  • Good level of understanding on the approach threat actors take to attack a network (e.g. Phishing, Port Scanning, Web Application Attacks, DDoS, Lateral Movement)
  • Good level of experience or demonstrable knowledge in SIEM logs and PCAP analysis.
  • Good level of knowledge in various Operating Systems (e.g. Windows, MacOS, Linux) to perform investigation and assess impact.
  • Good level of understanding of malicious file analysis, including extraction of indicators of compromise, providing a report, and implementing mitigations.
  • Good level of understanding of Cloud architecture and how an attacker can utilize these platforms.

Management, Communication, and Process Skills:

  • Ability to communicate effectively technical topics both in writing and verbally to Senior Management from a technical or non-technical background.
  • Experience with analyzing operational metrics to identify process improvements.
  • Ability to build partnership with cross functional stakeholders in the business, technology, and project management domains to drive projects and improvements for the Attack Analysis team including conducting technical research, internal procedure uplift, internal tools development and uplift, as well as work quality improvements.
  • Appreciation of the wider roles of interconnecting Cyber Security teams and collaboration with each of those (i.e. Forensics, Threat Intelligence, Penetration Testing, Vulnerability Management).

J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world’s most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.

We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. In accordance with applicable law, we make reasonable accommodations for applicants’ and employees’ religious practices and beliefs, as well as any mental health or physical disability needs. The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm’s cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group’s number one priority is to enable the business by keeping the firm safe, stable and resilient.

High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

Read Full Description
Confirmed 16 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles