USNLX Ability Jobs

USNLX Ability Careers

Job Information

Discover Senior Associate Incident & Threat Analyst ( Cyber Threat Intelligence ) in Riverwoods, Illinois

Discover. A brighter future.

With us, you’ll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it — we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine.

Come build your future, while being the reason millions of people find a brighter financial future with Discover.

Job Description:

Discover Financial Services is looking for an Information Security Analyst to join their Cyber Threat Intelligence team to support the organizations’ goal of identifying and defending against threats to the firm. As a Sr. Associate level Threat Intelligence Analyst you will assist the team to collect and analyze indicators and adversary TTP’s to identify and mitigate threats. Threat Intelligence Analysts collaborate with cybersecurity and other enterprise teams to evaluate Discover's cyber defense posture, processes, and procedures in context to given threats. You’ll create meaningful, actionable outputs to improve detection and prevention capabilities.

Responsibilities:

  • You will be assigned tasking for research and analysis based on established intelligence requirements

  • Utilize knowledge of the MITRE ATT&CK framework to overlay researched threats to existing controls

  • Assist the team in developing succinct detection rules to identify threats in the environment

  • Review triage and incident cases for trend analysis

  • Conduct threat briefings across the enterprise at varying levels of knowledge and understanding.

  • Monitor threat feeds and OSINT sources to identify and address emergent threats to the firm

  • Coordinate with the Incident and Crisis Management team to mitigate the risk of major cybersecurity events at external vendors

  • Educate members of the Cyber Security group on relevant threats to the environment and our vertical

  • Create and disseminate Threat Bulletins, Reports, and Updates on a regular basis

  • Monitor and track threat actors/groups identified as most likely to attack the firm and/or our vertical and work with relevant internal teams on defensive measures

  • Work with more senior members of the team to ensure all documents remain up to date and accurate

  • Track work in relevant tickets and ensure timely action and closure

Other responsibilities may include:

  • Analysts are expected to maintain an in-depth knowledge of security trends, attacker techniques, and relevant threat actors.

  • Proactively detects advanced threats and adversaries that evade traditional security controls.

  • Develops hunt scenarios, translates them into iterative processes, and leverage findings to create new detection methodologies. Identifies innovative detection and responsive opportunities and processes consistent with business goals and corporate risk tolerance

  • Builds and maintains effective relationships with peers and internal business partners

  • Assists in the development of presentations and executive briefings regarding relevant security incidents and findings to senior management

Minimum Qualifications:

  • Bachelors – Computer Science, Information Security

  • 2+ Years – Cybersecurity, Software Engineering, Data Analytics or related

  • In lieu of a degree 4+ Years – Information Security, Computer Science, Data Analytics or related

Internal applicants only: technical proficiency rating of advanced beginner on the Dreyfus cybersecurity scale

Preferred Qualifications:

  • Preferred Qualifications:

  • Prior Cyber Threat Intelligence Experience

  • Demonstrable experience with cyber threat intelligence vendor tools and services

  • Knowledge and understanding of the Intelligence Lifecycle

  • Experience building common Threat Intelligence products

  • MITRE ATT&CK Framework

  • CISA Known Exploited Vulnerabilities list

  • GIAC (GCIH or GCIA or GCTI)

External applicants will be required to perform a technical interview.

What are you waiting for? Apply today

And by the way, while you're waiting to hear from us, don't forget to check out the great benefits Discover offers.

All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.

The same way we treat our employees is how we treat all applicants – with respect. Discover Financial Services is an equal opportunity employer (EEO is the law (https://www.dol.gov/ofccp/regs/compliance/posters/ofccpost.htm) ). We thrive on diversity & inclusion. You will be treated fairly throughout our recruiting process and without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other characteristic protected by federal, state, or local law in consideration for a career at Discover.

Application Deadline:

The application window for this position is anticipated to close on Jun-18-2024. We encourage you to apply as soon as possible. The posting may be available past this date, but it is not guaranteed.

Compensation:

The base pay for this position generally ranges between $65,000.00 to $109,800.00. Additional incentives may be provided as part of a market competitive total compensation package. Factors, such as but not limited to, geographical location, relevant experience, education, and skill level may impact the pay for this position.

Benefits:

We also offer a range of benefits and programs based on eligibility. These benefits include:

  • Paid Parental Leave

  • Paid Time Off

  • 401(k) Plan

  • Medical, Dental, Vision, & Health Savings Account

  • STD, Life, LTD and AD&D

  • Recognition Program

  • Education Assistance

  • Commuter Benefits

  • Family Support Programs

  • Employee Stock Purchase Plan

Learn more at mydiscoverbenefits.com .

What are you waiting for? Apply today!

All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.

Discover is committed to a diverse and inclusive workplace. Discover is an equal opportunity employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status, or other legally protected status. (Know Your Rights & Pay Transparency Nondiscrimination Provision) (https://www.dol.gov/agencies/ofccp/posters)

Discover complies with federal, state, and local laws applicable to qualified individuals with disabilities and is committed to providing reasonable accommodations. If you require a reasonable accommodation to search for a position, to complete an application, and/or to participate in an interview, please email HireAccommodation@discover.com . Any information you provide regarding your accommodation needs will be kept confidential and will only be used to determine and provide necessary accommodation.

DirectEmployers