Experience Inc. Jobs

Job Information

Bank of America Insider Threat Investigation in Denver, Colorado

Insider Threat Investigation

Denver, Colorado

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

Job Description:

The Cyber Security Operations (CSO) function within Global Information Security enables the various businesses of Bank of America to conduct operations in a secure, trusted, and safe manner by defending the organization and our customers from cyberattacks. Insider Threat Investigators (ITI) within CSO investigates risks and protects against threats posed to the bank by insiders and works closely with peer teams across the enterprise to ensure comprehensive and proactive controls and monitoring are in place to detect and mitigate insider risks.

Insider Threat Investigator is responsible for conducting data analysis of insider threat auditing and monitoring software resources to detect and identify insider risk activities. In addition, they will be required to complete investigations by analyzing and verifying information through various investigative techniques, internal resources, and conversations/interviews with persons of interest. The role will also require regular collaboration with experts in and out of the team, both in country and in other regions, where excellent communication skills will also be necessary.

Candidates must be willing to be enrolled in AIM (Associate Investment Monitoring) program and operate under a Non-Disclosure Agreement. Role may require non-traditional work hours and rotational on-call duties to support the Follow The Sun (FTS) model.

Responsibilities include, but are not limited to:

  • Ability to collect and analyze data from various applications to fulfill an investigation/support request(s)

  • Document each stage of the investigation with clear & concise notes

  • Effectively pivot communication style & verbiage based on audience (i.e. non-technical)

  • Ability to collaborate well with other teams to drive resolution to an investigation, across multiple regions/countries

  • Maintain an awareness of industry challenges and advancements to add value to enhancing processes & technologies

Required Skills:

  • 5+ years work experience with an insider threat focus or technical background that could be applied to understand key insider risk components

  • Curiosity, diversity of thought, critical thinking, willingness to learn, and persistence to identify risk

  • Methodical and systematical approach to utilizing technical tools, applications, etc.

  • Familiarity with Splunk, ENCASE, and other similar investigative and/or monitoring tools

  • Exceptional written and verbal communication skills to various audiences

  • Mindset of curiosity: not afraid to learn new things

  • Excellent organizational skills to manage caseload, projects and ad hoc requests

Desired Skills:

  • An understanding of human behavior / human psychology or investigative background

  • Technical experience with information security / data loss prevention tools or controls such as Intrusion Detection & Prevention technologies (IDS/IPS) and/or SIEM systems and other data correlation engines.

  • Experience in conducting complex investigations with an Insider Threat emphasis

  • Foundational knowledge in computer forensics, incident response

  • Certifications - Security+, Network+, CEH, CISSP, CCNA, CCNP, EnCE other cyber security related certifications

  • Familiarity with working in cloud

  • Networking/System administration experience

  • Experience in scripting languages for databases

  • Bachelor’s in computer science or related fields

Enterprise Role Overview:

This job is responsible for supporting evaluations of cyber security threats and updating defensive capabilities to reduce the bank's risk of exposure. Key responsibilities include conducting analyses of the threat environment and threats to the bank, including post incident analysis, applying a multi-faceted situational awareness of cyber security processes to protect against threats, and implementing proactive defensive actions for the security, continuity, and confidentiality of information.

Shift:

1st shift (United States of America)

Hours Per Week:

40

Bank of America and its affiliates consider for employment and hire qualified candidates without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote the concept of equal employment opportunity and affirmative action, in accordance with all applicable federal, state, provincial and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our teammates.

To view the "EEO is the Law" poster, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf) .

To view the "EEO is the Law" Supplement, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

Bank of America aims to create a workplace free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Drug-Free Workplace and Alcohol Policy (“Policy”) establishes requirements to prevent the presence or use of illegal or illicit drugs or unauthorized alcohol on Bank of America premises and to provide a safe work environment.

To view Bank of America’s Drug-free workplace and alcohol policy, CLICK HERE .

DirectEmployers