Cyber Threat Intelligence Team Lead - AMER

Overview

On Site
USD 176,000.00 - 229,000.00 per year
Full Time

Skills

Jersey
Information Technology
Team leadership
IMPACT
Reporting
Microsoft Exchange
Research
Leadership
Stakeholder engagement
Cyber security
Operations
Risk management
Finance
Threat modeling
Malware analysis
Mapping
Open source
Continuous monitoring
Data
Metrics
Threat analysis
Communication
Management
Supervision
Scripting
Programming languages
GSEC
CISSP
OSCP
Financial services
Wealth management
Corporate banking
Asset management

Job Details

Cyber Threat Intelligence Team Lead - AMER

United States - New Jersey, United States - New York, United States - Tennessee

Information Technology (IT)

Job Reference # 302271BR

City Nashville, New York, Weehawken

Job Type Full Time

Your role

Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?

We're looking for a Team Lead to join our Cyber Threat Intelligence function. The local Lead will be responsible for:

overseeing a team of cyber intel analysts and ensuring they perform appropriate monitoring of the cyber threat landscape and timely escalations of notable threats, vulnerabilities and events that may impact the firm
providing guidance to analysts for investigating and analyzing malicious campaigns or threats that may target the firm
roviding threat SME knowledge and support during applicable cyber security incidents to enable effective mitigation and remediation efforts
engaging with other defense and technical teams to provide specialized knowledge and requirements to inform threat mitigation strategies
managing and consolidating cyber threat knowledge based on industry-level frameworks and providing curated adversarial cyber intel and threat briefings to business stakeholders and local leadership
overseeing end-to-end coverage of specific threat domains, such as phishing, malware, hacking, DDoS and vulnerabilities
leading the Strategic Reporting portfolio, coordinating and overseeing production efforts for regular and ad-hoc reports across the global team
contribute to the development and refinement of key processes and procedures concerning the entire intelligence lifecycle and its practical application across our team's portfolio of activities
engaging external communities to share and actively contribute to threat intelligence exchange activities

Detailed salary information:
New York: the salary range for this role is $176000 to $229000
The expected salary range(s) for this role as of the date of this posting is/are based on factors including, but not limited to, experience, qualifications, education, location and skill level. This role may also be eligible for discretionary incentive compensation. For benefits information, please visit .

Your team

You'll be working in the Global Cyber Threat Intelligence team - part of UBS's Cyber Intelligence Center - where you'll play a key role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions.
The role can be based in either our , NYC, Weehawken, NJ or Nashville, TN office.

Diversity helps us grow, together. That's why we are committed to fostering and advancing diversity, equity, and inclusion. It strengthens our business and brings value to our clients.

Your expertise

ideally 7+ years of combined experience in cyber threat intelligence, threat research-oriented or cyber investigations role
experience leading a team of analysts or leading operational projects requiring significant supervision, coordination and stakeholder engagement
deep understanding of cybersecurity organization practices, operations risk management processes and principles, cyber defense models, emerging threats, and vulnerabilities
detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector
knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK framework and expertise in mapping procedural intelligence of threats to TTPs
experience conducting investigations and analysis of phishing and malware campaigns
experience monitoring, tracking and mapping adversarial infrastructure of key threats
strong familiarity with open-source and commercial tools for continuous monitoring of the threat landscape
ability to translate external and internal data into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models
strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences. Experience supervising written production of intelligence reports is highly desirable
experience with scripting and programming languages may be beneficial but not essential
certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential

"At UBS, we appreciate our Veterans and are committed to providing opportunities in Financial Services."

About us

UBS is the world's largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..

We have a presence in all major financial centers in more than 50 countries.

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we're more than ourselves. Ready to be part of and make an impact?
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.