Navy Federal Credit Union - Winchester, VA

posted 3 months ago

Full-time - Mid Level
Winchester, VA
Credit Intermediation and Related Activities

About the position

The position involves leading the response and analysis of insider threat incidents and alerts, utilizing advanced tools and techniques to safeguard the organization from internal risks. The successful candidate will enhance the insider threat program by creating and tuning alert content, integrating new data sources, identifying trends and gaps, and recommending technology and process solutions. Collaboration with various teams, including physical security, legal, and HR, is essential to conduct thorough investigations and ensure compliance with relevant regulations. The role also includes delivering insider threat reports, conducting awareness and training activities, and mentoring junior analysts. The work is performed independently under limited supervision, requiring strong initiative, judgment, and problem-solving skills.

Responsibilities

  • Respond to and analyze insider threat alerts using specialized monitoring tools
  • Lead investigations of complex and high-risk insider threat cases
  • Analyze information from enterprise cyber security tools to detect anomalous activity and potential threats
  • Validate network alerts by coordinating with enterprise-wide cyber defense staff
  • Analyze security incidents for trends and patterns to identify gaps and propose risk mitigation solutions
  • Collaborate with physical security, legal, and HR teams as needed
  • Develop insider threat use cases and detection content
  • Modify rules and policies to improve alert accuracy and reduce false positives
  • Integrate new data sources to enhance insider threat detection
  • Prepare comprehensive and timely written reports summarizing cases and outcomes
  • Produce and deliver case reports to a variety of audiences
  • Assist in the development of policy, processes, procedures and metrics related to insider threat
  • Produce and deliver insider threat awareness and training activities
  • Identify and recommend solutions for control gaps or deficiencies that enable insider threats
  • Conduct open-source research on industry trends and best practices for insider threat prevention and protection

Requirements

  • 5+ years of experience with an insider threat program or related field
  • Demonstrated experience in an insider threat program, preferably in a financial institution
  • Ability to exercise discretion and maintain high ethical standards in handling sensitive situations
  • Proficiency in various security tools such as data loss prevention, user behavior analytics, file and database activity monitoring, and user activity monitoring
  • Familiarity with security information and event management systems (SIEM)
  • Ability to perform data synthesis and analysis on different data types (events and log data)
  • Experience in writing and editing clear and concise case reports and documents
  • Understanding of the intersection of IT systems and cybersecurity operations
  • Advanced communication skills to report complex technical situations to different audiences, including executive leadership and nontechnical staff
  • Advanced skill in working with all levels of management, stakeholders and vendors
  • Advanced research, analytical, and problem-solving skills
  • Effective skill in interpreting and translating customer requirements into operational actions
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service