Cybersecurity Intelligence Group – Lead Threat Intelligence Analyst – Vice President

Found in: Talent SG 2A C2 - 2 weeks ago


Singapore Cyber Crime Full time
Cybersecurity Intelligence Group - Lead Threat Intelligence Analyst - Vice President

As a

Threat Intelligence Analyst

at JPMorgan Chase within the Cybersecurity Technology and Controls, Cybersecurity Intelligence Group, you play an essential role in defending the firm against sophisticated cyber threats. You will investigate advanced threat actors, conduct proactive research on emerging threats, and generate forward-looking assessments to guide decision making at the highest levels.The Cybersecurity Intelligence Group (CIG) collects, analyzes and disseminates impactful threat intelligence to JPMC’s decision makers. CIG is central to JPMC’s intelligence-driven defense against sophisticated cyber intrusions and is an integral part of its global incident response capability.An interest in security, technology and current affairs is a must, as is the ability to articulate complex information with clarity and brevity. A solid understanding of intelligence process and analysis, and a well-developed investigative mindset, ideally gained from within the intelligence community, would put you at a distinct advantage. Experience of applying that experience at a financial institution would be even better.Job responsibilitiesHunts and tracks organized groups of threat actors using open and closed source toolsMaintains detailed threat actor profiles on adversaries of interest/relevance to the firm, covering tactics, techniques and procedures, intent, goals and strategic objectivesContributes to CIG Reports by providing detailed analysis on cyber events, including relevant political, economic and geopolitical variablesProvides forward-looking view of the threat, and predicts shifts in adversarial intent, goals and strategic objectivesCollaborates with peer cyber operations teams to understand events and support analysis of malicious cybersecurity incidentsMaintains knowledge of the threat landscape by monitoring open and closed intelligence sources and contribute to threat landscape briefingsContributes to regular written and verbal briefings and presentations for Global CTC partners and Lines of BusinessesUses one or more High Security Access (HSA) systems. Users of these systems are subject to enhanced screening, which includes both criminal and credit background checks, and/or other enhanced screening at the time of accepting the position and on an annual basis thereafter. The enhanced screening will need to be successfully completed prior to commencing employment or assignmentRequired qualifications, capabilities, and skillsBachelor’s Degree in Computer Science or related disciplinesMinimally 5 years of cyber security or intelligence related experienceDemonstrated knowledge or keen interests in prominent cyber threat actor groups, campaigns and TTPsExperience in performing threat hunting using both open source and vendor toolsKnowledge of Cybersecurity organization practices, operations, risk management processes, principles, architectural requirements, engineering and threats and vulnerabilities, including incident response methodologiesExcellent written and verbal communication skills; ability to break down complex problems and articulate them clearly to a non-technical audienceTeam player, independent and possesses a positive dispositionPreferred qualifications, capabilities, and skillsGood understanding of networking concepts including OSI model, TCP/IPExperience in intelligence community / international institution conducting cyber or security / intelligence related workAs a

Threat Intelligence Analyst

at JPMorgan Chase within the Cybersecurity Technology and Controls, Cybersecurity Intelligence Group, you play an essential role in defending the firm against sophisticated cyber threats. You will investigate advanced threat actors, conduct proactive research on emerging threats, and generate forward-looking assessments to guide decision making at the highest levels.The Cybersecurity Intelligence Group (CIG) collects, analyzes and disseminates impactful threat intelligence to JPMC’s decision makers. CIG is central to JPMC’s intelligence-driven defense against sophisticated cyber intrusions and is an integral part of its global incident response capability.An interest in security, technology and current affairs is a must, as is the ability to articulate complex information with clarity and brevity. A solid understanding of intelligence process and analysis, and a well-developed investigative mindset, ideally gained from within the intelligence community, would put you at a distinct advantage. Experience of applying that experience at a financial institution would be even better.Job responsibilitiesHunts and tracks organized groups of threat actors using open and closed source toolsMaintains detailed threat actor profiles on adversaries of interest/relevance to the firm, covering tactics, techniques and procedures, intent, goals and strategic objectivesContributes to CIG Reports by providing detailed analysis on cyber events, including relevant political, economic and geopolitical variablesProvides forward-looking view of the threat, and predicts shifts in adversarial intent, goals and strategic objectivesCollaborates with peer cyber operations teams to understand events and support analysis of malicious cybersecurity incidentsMaintains knowledge of the threat landscape by monitoring open and closed intelligence sources and contribute to threat landscape briefingsContributes to regular written and verbal briefings and presentations for Global CTC partners and Lines of BusinessesUses one or more High Security Access (HSA) systems. Users of these systems are subject to enhanced screening, which includes both criminal and credit background checks, and/or other enhanced screening at the time of accepting the position and on an annual basis thereafter. The enhanced screening will need to be successfully completed prior to commencing employment or assignmentRequired qualifications, capabilities, and skillsBachelor’s Degree in Computer Science or related disciplinesMinimally 5 years of cyber security or intelligence related experienceDemonstrated knowledge or keen interests in prominent cyber threat actor groups, campaigns and TTPsExperience in performing threat hunting using both open source and vendor toolsKnowledge of Cybersecurity organization practices, operations, risk management processes, principles, architectural requirements, engineering and threats and vulnerabilities, including incident response methodologiesExcellent written and verbal communication skills; ability to break down complex problems and articulate them clearly to a non-technical audienceTeam player, independent and possesses a positive dispositionPreferred qualifications, capabilities, and skillsFinancial sector experienceGood understanding of networking concepts including OSI model, TCP/IPExperience in intelligence community / international institution conducting cyber or security / intelligence related workJ.P. Morgan is a global leader in financial services, providing strategic advice and products to the world’s most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants’ and employees’ religious practices and beliefs, as well as mental health or physical disability needs. Visit ourFAQs for more information about requesting an accommodation.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Singapore Amazon Full time

    Description Amazon’s Selling Partner Risk (SPR) team within the Selling Partner Services (SPS) space designs and implements policies, tools and technological innovations to protect customers by identifying and preventing abuse worldwide. Our growth requires highly skilled candidates who move fast, have an entrepreneurial spirit to create new solutions,...

  • Associate Cybersecurity Specialist

    Found in: Talent SG 2A C2 - 22 hours ago


    Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore Red Alpha Cybersecurity Pte. Ltd. Full time

    Do you have a passion for keeping cyberspace safe and secure We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life cybersecurity crises,...

  • Product Security Engineer

    Found in: beBee S SG - 4 weeks ago


    Singapore Advance Intelligence Group Full time

    Headquartered in Singapore, Advance Intelligence Group a Series D 'Double Unicorn' valued at US$2 billion, and also one of the largest independent technology startups based in Singapore. Founded in 2016, the Group has over 2000+ employees and has presence across South and Southeast Asia, Latin America and Greater China serving 1,000+ enterprise clients,...

  • SOC Analyst

    Found in: beBee S SG - 2 weeks ago


    Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.   We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our...

  • SOC Analyst L2

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities•Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means•Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...

  • Insider Threat Analyst

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • Insider Threat Analyst

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • Security Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and...

  • Senior Analyst, Mandiant Intelligence Services

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore GOOGLE ASIA PACIFIC PTE. LTD. Full time

    Roles & ResponsibilitiesPRODUCT AREAPart of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.JOB DESCRIPTIONAdvanced Intelligence...


  • Singapore It Consultancy & Services Pte Ltd Full time

    Responsibilities:Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...


  • Singapore SINGAPORE TECHNOLOGIES ENGINEERING LTD Full time

    The Job:Establish and implement cybersecurity policies, standards and procedures on project networks to ensure complianceEnsure timely conduct of audit framework, monitoring and examining audit findings to propose action plans to address those non-compliances holistically Provide leadership and guidance to Cyber Leads in business units in ensuring compliance...


  • Singapore R Systems (singapore) Pte Limited Full time

    Responsibilities:Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...

  • Head of Cybersecurity

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore TALENTSIS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description: Establish and implement cybersecurity policies, standards and procedures on project networks to ensure compliance Ensure timely conduct of audit framework, monitoring and examining audit findings to propose action plans to address those non-compliances holistically Provide leadership and guidance to Cyber Leads in...

  • Business Intelligence Lead, HQ

    Found in: Talent SG 2A C2 - 1 week ago


    Singapore ISS FACILITY SERVICES PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are seeking a talented and dedicated Business Intelligence Lead to join our team. The ideal candidate will be responsible for designing and implementing robust data solutions, creating efficient ETL processes, and developing insightful dashboards using leading Business Intelligence tools. The Business Intelligence Lead will play a...


  • Singapore Jobline Resources Pte Ltd Full time

    ResponsibilitiesDevelop new cybersecurity services and enhance current ones as part of continual service offering improvement. Assist the Solution Architect team by participating bid and tender solutioning, providing input on the right services to be offered for all requirements related to cybersecurity. Establish third-party engagement with principles and...


  • Singapore Iss Facility Services Private Limited Full time

    We are seeking a talented and dedicated Business Intelligence Lead to join our team. The ideal candidate will be responsible for designing and implementing robust data solutions, creating efficient ETL processes, and developing insightful dashboards using leading Business Intelligence tools. The Business Intelligence Lead will play a key role in transforming...

  • SOC Analyst

    1 week ago


    Singapore SingTel Full time

    Job Description :NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more.We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people....


  • Singapore Sportradar Singapore Pte. Ltd. Full time

    Company Description We're the world's leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionOVERVIEWJoin the Rights & Revenue...

  • Security Analyst

    1 week ago


    Singapore GMP Technologies Full time

    On behalf of our Client is a multinational information technology company providing IT and telecommunication services to the air transport industry, we are sourcing for an experienced hands-on Security Analyst to identify and evaluate risks, conduct log analysis and act upon security threats across a complex and disperse IT estate.The Security Analyst will...