Match score not available

Cyber Security Insider Threat Analyst

EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE
Remote: 
Full Remote
Contract: 
Salary: 
110 - 110K yearly
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Bachelor's degree in computer science or related field, Minimum of 3 years of Cyber Security experience, Proficient with Microsoft Office Suite, Familiarity with regulatory controls and security frameworks, Strong verbal and written communication skills.

Key responsabilities:

  • Develop processes and policies for data protection
  • Identify and mitigate security risks
  • Collaborate across departments on security issues
  • Monitor and investigate insider threats and alerts
  • Ensure compliance with legal and regulatory requirements
Wealth Enhancement Group logo
Wealth Enhancement Group Financial Services SME https://www.wealthenhancement.com/
501 - 1000 Employees
See more Wealth Enhancement Group offers

Job description

Logo Jobgether

Your missions

About Wealth Enhancement Group

Wealth Enhancement is an independent wealth management firm with an endless passion for enriching the lives of our clients. We continually seek to perfect our craft of personalized financial planning with our team-based Roundtable and UniFi processes that go far beyond the standard approach. We proudly provide unique financial plans and investment management services to over 61,000 households from our over 100 offices - and growing - nationwide.

Since 1997, Wealth Enhancement has tirelessly raised the standard of wealth management with specialized knowledge and more attentive service that helps every client craft their future. For more information, please visit www.wealthenhancement.com.

We have an exciting opportunity for a Cyber Security Insider Threat Analyst who will be responsible for our Cyber Security Program. This individual will work with the Wealth Enhancement business community to secure data, systems, network resources, and protect the confidentiality, integrity and availability of our customers and company assets to ensure they are secure and in compliance with regulatory controls.

To support this mission, the Cyber Security Program will,

  • Develop processes, procedures, and policies required for the protection of confidential information Identify risks to the security of data and systems

  • Mitigate these risks to levels acceptable to the enterprise

  • Define security requirements, establish baselines and measure compliance, based on applicable laws, regulations, and best practices

  • Consult with business users and departments to investigate security issues and evaluate products and processes

The salary target for this role is $110,000+ depending on experience. This role also is eligible for our corporate bonus.

We select our initial compensation target using national compensation survey data. When we make an offer, we then factor in things like tenure, performance, and geographic location to come up with the most accurate numbers. We encourage you to apply and provide us with your compensation expectations when you do. We’re big on open conversations, so, let’s have one. 

Primary Job Functions

Security Operations

  • Evaluate security tools and capabilities

  • Evaluate the current security capabilities and make recommendations a needed

  • Monitor, identify, detect, prioritize and investigate alerts

  • Work collaboratively across technology support teams

Support Insider Threat Program

  • Preparation and documentation of run books for the Insider Threat Program (ITP)

  • Extracting data to observe the behavior and activity of potential insider threats

  • Combining data from multiple sources to observe any anomaly in employee behavior

  • Creating and implementing detection methods and strategies for insider threats

  • Taking immediate action on any activity that looks to have a malicious intent

  • Conduct comprehensive investigations into escalated DLP and Cyber-related Insider Threat incidents

Security and Compliance

  • Work closely with Compliance, Legal, HR, and other departments to gather information and manage cases effectively

  • Administration of enhanced email journaling and SMS

  • Creating email journaling rules in support of Legal Hold policies and procedures

  • Making recommendations that allow us to preserve or archive mailbox content for compliance and eDiscovery

  • Configuration of a journaling mailbox or recipient journal reports

Email Security and Monitoring Response

  • Understanding of Microsoft O365 Security Center as a centralized hub for monitoring and managing security across the identities, data, devices, applications and infrastructure:

    • Defender for Cloud Applications (CASB)

    • Defender for Endpoints (Workstations, Servers and VM’s)

    • Defender for identity

    • Purview Information Protection

    • Data Loss Prevention (DLP)

    • PowerShell Scripting

  • Methodology of protecting data that can be identified, monitored and automatically determine what is sensitive data by applying policies to protect sensitive data across the ecosystem to include Teams, Exchange, SharePoint, and OneDrive.

  • Connect tools and teams while also automating manual processes to speed, scale and strengthen security response posture

  • Administration and oversight of monitoring tools like Proofpoint for enhanced journaling

Cloud Services

  • Experience managing cloud security services in AWS, Azure, GC

  • Knowledge and understanding of Cloud Security services

  • Understand Keys and Key Management and Security Groups

  • Understanding of Identity and Access Management principles

Education/Qualifications

  • Bachelor’s degree in computer science, information management or equivalent work experience

  • Minimum of 3 years of work-related experience in Cyber Security, Security Engineering, Threat Intelligence and or Security Monitoring

  • Good verbal and written communication skills.

  • Proficient with Microsoft Office Suite or related software.

  • Familiarity with the concept of Least Privileged

  • Familiar with regularity controls such as SOX, GDPR, FNRA

  • Familiar with Security Control Frameworks such as NIST and ISO

#LI-REMOTE

#LI-JV1

IND123

Comprehensive Benefits Offerings

Our benefits aim to balance four key elements that make life and work meaningful: health and wellness, financial well-being, professional development, and work/life harmony. You may participate in the following benefits & development opportunities:

  • Training and professional development

  • Medical and dental coverage

  • 401k – with match and profit sharing

  • Health care spending and savings accounts

  • Dependent care spending account

  • Vision coverage

  • Wellness programs and resources

  • Life insurance – employer paid

  • Short-term and long-term disability – employer paid

  • Paid Time Off

  • 10 paid holidays each year

  • Paid parental leave

  • Tuition reimbursement

Should you need reasonable accommodation when completing the application form or during the selection process, contact the Human Resources Department at 763-417-1700


Information provided on this application will be kept confidential and only be shared with those involved in the selection process.

Equal Opportunity Employer, including disabled and veterans. This organization participates in E-Verify.

Click the following link to view Federal and E-Verify posters: Link

OSHA Requirements: This position requires the ability to stand or sit for long periods of time, file documents in high or low cabinets, to use the telephone and to use the computer systems.

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Financial Services
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Verbal Communication Skills
  • Problem Solving
  • Microsoft Office
  • Analytical Thinking

Cybersecurity Engineer Related jobs