VetJobs - The Leading Military Job Board

Job Information

Bank of America Adaptive Threat Simulation Senior Manager in Denver, Colorado

Adaptive Threat Simulation Senior Manager

Denver, Colorado;Chicago, Illinois

Job Description:

Bank of America's Global Information Security team is looking for a Adaptive Threat Simulation (Red Team) Manager.

This position is responsible for helping to design, build, and deliver major components of Bank of America's red team strategy. You will work on a cross-functional team with deep knowledge of security processes and procedures, best practices, and red teaming to perform in-depth advanced log, system, and process analytics in order to pursue and prove or disprove hypotheses relating to malicious activity. Candidates will be strong technical and people leads – able to lead a geographically disperse technical team to protect the Bank. Deep knowledge and experience with adversarial techniques, red teaming, and threat simulations, as well as experience and familiarity with defensive security controls and methods. You will demonstrate extraordinary organizational and cross-functional communication skills to drive analytics and investigations in to threats throughout the Enterprise.

In this role, you will work with all operational and technical teams within Global Information Security (GIS) in order to gain insight into critical controls and architectural specifics in order to develop analytics that identify malicious behavior accurately while maintaining a low false positive rate. This role advises on and reviews product assessments, policy adjustments, and architectural transformations that impact the global Corporation, and will be a thought leader in the design of cutting-edge detective, preventative, and proactive controls. Direct coordination with control partners to build, improve, and evolve detections based on threat research and simulations. The use of industry-accepted and reviewed frameworks to enable the Bank to stay abreast of and participate in evolving security frameworks and concepts is a must.

Required Skills:

  • 8+ years experience performing Red Teaming and Cyber Security

  • Lead, plan, and conduct red team operations against the bank using emerging threat TTPs to identify risks and train defensive teams

  • Coordinate and collaborate with various cyber security team members to improve the Bank’s security posture

  • Ability to communicate and summarize highly technical work to senior executives

  • Extensive experience with offensive security and assessment methodology

  • Experience explaining planning, coordinating, and reporting on threat simulation work to both technical teams and senior management

  • Ability to navigate and work effectively across a complex, geographically dispersed organization

  • Demonstrated ability to self-direct, with minimal supervision to achieve assigned goals

  • Must have experience with offensive security frameworks such as Cobalt Strike, Sliver, Mythic, etc.

  • Must have knowledge with data networks, major operating systems, active directory, and other enterprise technical systems

  • Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups, and both state and non-state sponsored threat actors

  • Ability to translate offensive security work to actionable defensive guidance

  • Experience with offensive security and vulnerability analysis of emerging threats to assist Incident Response for major cyber security events

  • Deep experience working with industry-wide frameworks and standards like

Beneficial attributes:

  • Certifications such as OSCP, OSCE, or CREST are highly desirable

  • Experience reviewing threat intelligence and conducting OSINT research

  • Familiarity with defensive technologies such as EDR, SIEM, IDS, Proxies, Anti-Virus, etc.

Enterprise Role Overview:

Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security protocols. Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. Typically has 5-10 years of relevant experience and will act as a senior manager.

This job will be open and accepting applications for a minimum of seven days from the date it was posted.

Shift:

1st shift (United States of America)

Hours Per Week:

40

Bank of America and its affiliates consider for employment and hire qualified candidates without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote the concept of equal employment opportunity and affirmative action, in accordance with all applicable federal, state, provincial and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our teammates.

To view the "EEO is the Law" poster, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf) .

To view the "EEO is the Law" Supplement, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

Bank of America aims to create a workplace free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Drug-Free Workplace and Alcohol Policy (“Policy”) establishes requirements to prevent the presence or use of illegal or illicit drugs or unauthorized alcohol on Bank of America premises and to provide a safe work environment.

To view Bank of America’s Drug-free workplace and alcohol policy, CLICK HERE .

DirectEmployers