DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

ADP Lead Cyber Threat Intelligence Analyst in Roseland, New Jersey

ADP is hiring a Lead Cyber Threat Intelligence Analyst (Operation/Tactical)

In this role, the Lead Cyber Threat Intelligence Analyst will be responsible for the tactical and operational analysis of cyber, fraud, and physical threats that may impact ADP. The Cyber Threat Intelligence Analyst will demonstrate technical expertise and leadership in threat intelligence, data analysis, and brand protection.

You will work alongside intelligence analysts, threat hunters, detection engineers, red teamers, and the security operations team to help improve and action Intelligence. Assist in producing a comprehensive operating picture and cyber security situational awareness.

You will work with various intelligence collection and reporting tools and frameworks to produce reports and/or products. Collect, process, catalog, and document information as required based on defined intelligence requirements.

To thrive in this threat position, you'll need to be an expert in building and enhancing intelligence products and services.

You'll also need experience working with structured and unstructured data and are great at maintaining situation awareness. You know how to work with the Security Operations team to create the most value and identify gaps in available intelligence information and engage with leadership on strategies to meet intelligence requirements through Intelligence collection processes.

Like what you see? Apply now!

Learn more about ADP at tech.adp.com/careers

A little about ADP:

We are a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and much more. We believe our people make all the difference in cultivating an inclusive, down-to-earth culture that welcomes ideas, encourages innovation, and values belonging. A global Best Places to Work, DiversityInc® Top 50 Company, Best CEO and company for women, LGBTQ+, multicultural talent, and more, ADP has a deep commitment to diversity, equity, and inclusion. Learn more about ADP's commitment on our YouTube channel: http://adp.careers/DEI_Videos

WHAT YOU'LL DO:

Here's what you can expect on a typical day in the life of a Lead Cyber Threat Intelligence Analyst at ADP.

  • Generate tailored and actionable products based on analyzed threat campaigns, external and internal events, and incidents relevant to and impacting ADP.

  • Collaborate with technical and threat intelligence analysts to provide indications and warnings and contribute to predictive analysis of malicious activity.

  • Develop analytical hypotheses, prove (or disprove) those hypotheses through research, and communicate that information to stakeholders verbally and in writing.

  • Review and analyze internal logs, open source, and dark web datasets to find threat information and use it to provide value to ADP.

  • Apply knowledge of current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.

  • Provide accurate and priority-driven analysis on cyber activity/threats and present complex operational/technical topics to senior managers and stakeholders.

  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the organization, as well as different business segments.

  • Ability to work in a fast-paced environment with minimal supervision.

  • Produce intelligence products at the Operational and Tactical levels for audiences with diverse technological backgrounds.

  • Collect, analyze, investigate, store, and disseminate threat intelligence (actors, campaigns, TTPs, IOAs, IOCs)

  • Conduct detailed technical analysis supported by industry-accepted threat intelligence analytical frameworks, tools, and standards.

  • Create and evaluate trend/correlation analysis for scenario forecasting at both the tactical and operational levels.

  • Develop and refine cyber-threat intelligence collection and analysis processes.

  • Provide expertise and recommend relevant remediation and countermeasures during incident response efforts.

  • Provide security risk mitigation methods and compensating controls to help drive remediation efforts for the business.

  • Collect and analyze artifacts, including malicious executables, scripts, documents, and packet captures.

  • Generate presentations that illustrate research through visualizations, charts, graphs, infographics, and evidence capture for senior leadership.

  • Provide input for developing objectives, key results, and program metrics.

  • Exhibit strong critical thinking and problem-solving skills with sound judgment.

  • Maintain or develop professional contacts in the various communities to support operations.

  • Support the Critical Incident Response Center (CIRC)/SOC with intelligence collection, analysis, and/or dissemination as it relates to ongoing investigations.

TO SUCCEED IN THIS ROLE:

  • Knowledge of advanced cyber threats, threat vectors, and attacker methodology to include tools, tactics, and procedures and how they tie into the Cyber Kill Chain or ATT&CK framework, Diamond Model.

  • Experience in malware detection and analysis using static and dynamic malware analysis methods.

  • Knowledge of cloud services and their attack surface.

  • Knowledge of how malicious code operates and how technical vulnerabilities are exploited.

  • Experience with premium threat intelligence tooling and/or open-source intelligence techniques.

  • Experienced in developing network and host-based signatures to identify specific malware.

  • Experience with disseminating information in accordance with TLP classification and handling protocols to the sector through the appropriate mechanisms.

  • Experience with various link analysis and intelligence software applications.

  • Organizational and self-directing skills -- ability to initiate, coordinate and prioritize responsibilities and follow through on tasks to completion

  • Programming / Scripting experience to automate tasks (Python, Perl, .net, etc.)

  • Log analysis, trend analysis experience.

  • Understanding the following foreign languages is a plus (Russian, Mandarin, Farsi, Korean, Arabic)

  • Experience with developing tools to enhance cyber-threat intelligence capabilities.

  • Banking or Financial industry experience.

Preferred Qualifications:

  • A bachelor's degree or equivalent.

  • Excellent communications skills and report writing capability.

  • 7+ years of cybersecurity, threat intelligence, or IT experience; 2+ years of experience in operational or tactical cyber threat analysis; experience can include one or more of the following cyber-security functions: Cyber Threat Intelligence, Threat Hunting, System Administration, Intrusion Detection/Prevention, Monitoring, Incident Response, Digital Forensics, Vulnerability Management

  • Holds certifications such as SANS FOR578, GIAC OSI, Security+, CISSP, GCTI, GREM, OSCP, or similar training and certification.

  • Prior experience as a technical cyber threat intelligence (or related) subject matter expert that has worked across organizational boundaries to analyze cyber threats to their organization’s infrastructure and services in financial services.

YOU'LL LOVE WORKING HERE BECAUSE YOU CAN:

  • Team collaboration. Courage comes from how associates are willing to have difficult conversations, speak up, be an owner, and challenge one another's ideas to net out the best solution.

  • Deliver at epic scale. We deliver real user outcomes using strong judgment and good instincts. We're obsessed with the art of achieving simplicity with a focus on client happiness and productivity.

  • Be surrounded by curious learners. We align ourselves with other smart people in an environment where we grow and elevate one another to the next level. We encourage our associates to listen, stay agile, and learn from mistakes.

  • Act like an owner & doer. Mission-driven and committed to navigating change, you will be encouraged to take on any challenge and solve complex problems. No tasks are beneath or too great for us. We are hands-on and willing to master our craft.

  • Give back to others. Always do the right thing for our clients and our community and humbly give back to the community where we live and work. Support our associates in times of need through ADP's Philanthropic Foundation.

  • Join a company committed to equality and equity. Our goal is to impact lasting change through our actions.

What are you waiting for? Apply today!

Find out why people come to ADP and why they stay: https://youtu.be/ODb8lxBrxrY

(ADA version: https://youtu.be/IQjUCA8SOoA )

Diversity, Equity, Inclusion & Equal Employment Opportunity at ADP: ADP is committed to an inclusive, diverse and equitable workplace, and is further committed to providing equal employment opportunities regardless of any protected characteristic including: race, color, genetic information, creed, national origin, religion, sex, affectional or sexual orientation, gender identity or expression, lawful alien status, ancestry, age, marital status, protected veteran status or disability. Hiring decisions are based upon ADP’s operating needs, and applicant merit including, but not limited to, qualifications, experience, ability, availability, cooperation, and job performance.

Ethics at ADP: ADP has a long, proud history of conducting business with the highest ethical standards and full compliance with all applicable laws. We also expect our people to uphold our values with the highest level of integrity and behave in a manner that fosters an honest and respectful workplace. Click https://jobs.adp.com/life-at-adp/ to learn more about ADP’s culture and our full set of values.

DirectEmployers