Experience Inc. Jobs

Job Information

RWJBarnabas Health Senior Security Analyst in West Orange, New Jersey

Senior Security AnalystReq #:0000104454

Category:Information Systems and IT

Status:Full-Time

Shift:Day

Facility:RWJBarnabas Health Corporate Services

Department:IT&S Security

Location:

SBC Corporation, 95 Old Short Hills Road, West Orange, NJ 07052

Job Summary:

RWJBarnabas Health is hiring a Senior Security Analyst to lead efforts in building and maturing the RWJBH Threat Hunting and Threat Intelligence programs. The Senior Threat Intelligence Analyst will help to strengthen and mature RWJBarnabas Health s defensive posture in order to protect its proprietary data, physical infrastructure, and resources from internal and external threats. The Senior Threat Intelligence Analyst will work closely with the Security Operations team to transform successful threat hunts and threat intelligence into new detection methods and opportunities for automation. The Threat Intelligence Analyst will actively participate and assist in planning monthly Purple Team exercises.

Essential Functions:

1) Technical Expertise:

  • Strong command of Cybersecurity organization practices, operations risk management processes, principles, architectural requirements, engineering threats and vulnerabilities, including incident response methodologies

  • Cybersecurity expert, keeping technical skills current and participating in multiple security forums and communities

  • Ability to play an integral role in intelligence driven Cyber Defense

  • Be responsible for external engagement with peer groups and information security circles regarding cyber threats, to address events such as intrusions, malware, DDoS, unauthorized access, insider attacks and loss of proprietary information; this includes developing a deep understanding of global threat actors

  • Ability to identify indicators of compromise, network attacks and systemic security issues as they relate to threats and vulnerabilities, with focus on recommendations for enhancements or remediation

  • Development of Threat Hunting Program with defined Operational, Tactical and Strategic metrics

  • Candidate will ensure that Threat Models are understood and adopted by IT Security teams and will develop and maintain metrics for Threat Models adoption

  • Experience leveraging the MITRE ATT&CK framework and threat modeling frameworks.

  • Detailed knowledge of global cyber threats, threat actors and the tactics, techniques and procedures used by cyber adversaries; demonstrated understanding of threat modeling techniques, in a cyber intelligence or cyber operations environment

  • Strong understanding of networking protocols and server technologies and event logging

  • Significant experience with the following:

  • Network sniffers

  • Process analysis tools

  • Registry analysis tools

  • File analysis tools

  • Memory analysis tools

2) Overall Project Support:

  • Maintaining a detailed issues and risks log to be reviewed on standing conference calls with security management

  • Supporting all project team members with application and information systems knowledge

  • Providing information to the training team regarding the use of incident management

3) Documentation:

  • Developing, supporting, and maintaining documentation and procedures as needed

Job Requirements:

Education

  • Bachelor's degree in cybersecurity, computer engineering, computer science, or other closely related IT discipline desired. (3 years of experience in a security analyst/engineering role may be substituted for a degree)

  • Cybersecurity certifications from a credible certification provider such as SANS, ISC2, CompTIA, EC-Council, Offensive Security or Cloud Security Alliance

Qualifications

  • Preferred: Three years experience in active Threat Intelligence Analysis, Threat Hunting and Purple Teaming

  • Minimum: Two years of experience as a Security Analyst performing intelligence analysis, collection management and technical analysis

  • Knowledge of current cyber threat actors, APTs, MITRE ATT&CK and NIST Frameworks

  • Experience with security tools including SIEM, EDR, Threat Intelligence Tools, Vulnerability Scanners, Wireshark, Security Orchestration and Automation

  • Programming in Python, PowerShell or other scripting languages

  • Strong knowledge of Windows and Linux operating systems as well as networking protocols

Key Competencies

  • Knowledge of current threats, vulnerabilities, and attack trends

  • Ability to proactively monitor and analyze cyber threats that have potential to impact RWJBarnabas Health

  • Model and analyze the likelihood that an emerging threat will impact RWJBH

  • Provide delivery of threat intelligence papers and recommendations to risk and technology teams to enable the timely effectiveness of mitigation and remediation efforts

  • Engage with internal and external resources to provide input and requirements to strengthen threat mitigation tactics

  • Analyze internal and external data and controls to identify security weaknesses

  • Provide IT security SME knowledge and support during applicable IT security incidents

  • Engage external communities to share and contribute to intelligence exchange activities

Other Duties:

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.

Additional Information:

We offer a great work environment, competitive rates and excellent benefits, including:

Medical/Dental/Vision plans

401 (k)

Vacation/Personal/Holiday/Sick Time Off

Short & Long Term Disability

Basic Life & Accidental Death Insurance

Tuition Reimbursement

Health Care/Dependent Care Flexible Spending Accounts

RWJBarnabas Health is the most comprehensive health care delivery system in New Jersey and the state s second largest private employer with more than 32,000 employees, 9,000 physicians and 1,000 residents and interns. The system includes eleven acute care hospitals, three acute care children s hospitals and a leading pediatric rehabilitation hospital (Children s Specialized Hospital).

RWJBarnabas Health is an Equal Opportunity Employer

DirectEmployers