Cybersecurity Intelligence Group - Lead Threat Intelligence Analyst - Vice President

Singapore

JPMorgan Chase & Co.

View company page

As a Threat Intelligence Analyst at JPMorgan Chase within the Cybersecurity Technology and Controls, Cybersecurity Intelligence Group, you play an essential role in defending the firm against sophisticated cyber threats. You will investigate advanced threat actors, conduct proactive research on emerging threats, and generate forward-looking assessments to guide decision making at the highest levels. 

The Cybersecurity Intelligence Group (CIG) collects, analyzes and disseminates impactful threat intelligence to JPMC’s decision makers. CIG is central to JPMC’s intelligence-driven defense against sophisticated cyber intrusions and is an integral part of its global incident response capability.

An interest in security, technology and current affairs is a must, as is the ability to articulate complex information with clarity and brevity. A solid understanding of intelligence process and analysis, and a well-developed investigative mindset, ideally gained from within the intelligence community, would put you at a distinct advantage. Experience of applying that experience at a financial institution would be even better.

Job responsibilities

  • Hunts and tracks organized groups of threat actors using open and closed source tools
  • Maintains detailed threat actor profiles on adversaries of interest/relevance to the firm, covering tactics, techniques and procedures, intent, goals and strategic objectives
  • Contributes to CIG Reports by providing detailed analysis on cyber events, including relevant political, economic and geopolitical variables
  • Provides forward-looking view of the threat, and predicts shifts in adversarial intent, goals and strategic objectives
  • Collaborates with peer cyber operations teams to understand events and support analysis of malicious cybersecurity incidents
  • Maintains knowledge of the threat landscape by monitoring open and closed intelligence sources and contribute to threat landscape briefings
  • Contributes to regular written and verbal briefings and presentations for Global CTC partners and Lines of Businesses
  • Uses one or more High Security Access (HSA) systems. Users of these systems are subject to enhanced screening, which includes both criminal and credit background checks, and/or other enhanced screening at the time of accepting the position and on an annual basis thereafter. The enhanced screening will need to be successfully completed prior to commencing employment or assignment

Required qualifications, capabilities, and skills

  • Bachelor’s Degree in Computer Science or related disciplines
  • Minimally 5 years of cyber security or intelligence related experience
  • Demonstrated knowledge or keen interests in prominent cyber threat actor groups, campaigns and TTPs 
  • Experience in performing threat hunting using both open source and vendor tools
  • Knowledge of Cybersecurity organization practices, operations, risk management processes, principles, architectural requirements, engineering and threats and vulnerabilities, including incident response methodologies
  • Excellent written and verbal communication skills; ability to break down complex problems and articulate them clearly to a non-technical audience
  • Team player, independent and possesses a positive disposition

Preferred qualifications, capabilities, and skills

  • Financial sector experience
  • Good understanding of networking concepts including OSI model, TCP/IP
  • Experience in intelligence community / international institution conducting cyber or security / intelligence related work

J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world’s most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.
   We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants’ and employees’ religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Computer Science Incident response Monitoring Open Source Risk management TCP/IP Threat intelligence TTPs Vulnerabilities

Perks/benefits: Team events

Region: Asia/Pacific
Country: Singapore
Job stats:  12  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.