Cybersecurity Perimeter Response Team Senior Analyst

JPMorgan Chase & Co.

Education
Qualifications
Benefits

Cybersecurity Network Perimeter Team is responsible for the perimeter security safeguarding JPMorgan Chase applications and network infrastructure from hackers, intruders, and other unwanted individuals. It includes detection, analyzing patterns, recognizing threats, and incident response dealing with them effectively to reduce impact to JPMorgan Chase applications and/or infrastructure components. This function is performed globally and at the scale of which JPMC operates by coordinating a response that could be firm wide or application specific. Perimeter Response Team approach is to secure applications and systems in order to ward off any threats before they enter the network. 

Responsibilities

As a Perimeter Response Team Lead, you will follow best practices like threat recognition, pattern analysis, and surveillance detection to set up high-quality and highly efficient processes to ensure internal security. Also, you will work directly with all Line of Business App Teams, Subject matter experts, Production Management Teams, Product Owners, Senior Technology Management, and Risk and Control functions on:

  • Investigate anomalous network traffic pattern events
  • Develop and maintain DoS and web application firewall policies to protect the Firm
  • Identify, document, and mitigate risk and exposure to emerging threats identified by peer organizations
  • Test and validate policy rules/signatures for effectiveness, applicability, etc.
  • Profile current and new applications and map to appropriate perimeter security policy 
  • Deliver Incident Response Support for DoS, DDOS, and related application attacks

Qualifications

  • Network performance management
  • Troubleshooting slow server response times
  • Troubleshooting network routing issues 
  • Web Application Firewall (WAF) administration 
  • Custom signature authoring
  • Managing governance of signature deployment, patching, etc.
  • Signature efficacy evaluation/tuning 
  • Authoring of policy testing regimen 
  • Web application developer/administration
  • Troubleshooting web server engines (e.g. connection monitoring, resource utilization, slow response, etc.) 
  • Troubleshooting web application stacks (e.g. connections from an application to a database server, authentication flows, etc.)
  • Troubleshooting elements supporting web applications such as containers, operating systems, micro-service hosting platforms
  • Troubleshooting impacts of application errors related to data validation or malformed API calls
  • TCP/IP administration/optimization 
  • SIEM 
  • Complex search compilation in tools such as Splunk 
  • Application development
  • Text manipulation/handling via scripting in Python or Java and regular expressions 
  • Creating proof of concepts to exploit zero day vulnerabilities 
  • Incident response for inbound application attacks
  • Experience working in a structured, formal “Security Operations Center” (SOC) environment
  • Proficiency in identifying internet sources and distinguishing suspicious from benign 
  • Previous 24 x 7 operations experience
  • BS/BA degree or equivalent experience

J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world’s most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.

We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. In accordance with applicable law, we make reasonable accommodations for applicants’ and employees’ religious practices and beliefs, as well as any mental health or physical disability needs. The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm’s cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group’s number one priority is to enable the business by keeping the firm safe, stable and resilient.

High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

Read Full Description
Confirmed 6 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles