TC-CS-Cyber Detection and Response-Insider Threat-Senior

Bengaluru, KA, IN, 560048

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Job Description: Insider Threat Analyst

  • Position Overview: The Insider Threat Analyst is responsible for conducting in-depth investigations and assessments related to potential insider threats, utilizing advanced security technologies and methodologies. This role involves a comprehensive approach to identifying, assessing, and mitigating insider threats within the organization. The Analyst will work closely with cross-functional teams to ensure effective communication, resource allocation, and strategic planning to protect sensitive information and resources.

 

Key Responsibilities:

  • Tier 2 Intake and Investigation Coordination:
    • Conduct Tier 2 intake and investigation coordination for security alerts, events, and incidents.
    • Utilize security technologies and documented procedures to enhance the organization's ability to address potential insider threats.
  • Incident Management and Escalation:
    • Assign investigation tasks or escalate issues to the appropriate resource teams.
    • Ensure effective communication and resource allocation in response to identified threats.
  • Cyber Defence Collaboration:
    • Actively participate in Cyber Defence calls, providing insights and updates related to cybersecurity incidents and initiatives.
    • Foster a collaborative environment for threat mitigation and response.
  • Peer Review and Performance Analysis:
    • Conduct periodic peer reviews of work performed by CFC cyber analysts.
    • Identify trends in performance effectiveness and areas requiring improvement, promoting a culture of continuous learning and development.
  • Program Development and Policy Creation:
    • Collaborate in the development and enhancement of the insider threat program.
    • Contribute to policy creation and implementation to address insider risks, ensuring compliance with legal and regulatory requirements.
  • Risk Assessment and Mitigation:
    • Perform in-depth risk assessments related to insider threats.
    • Identify vulnerabilities within the organization and work with different teams on mitigation strategies to protect sensitive information and resources.
  • User Behavior Analytics and Monitoring:
    • Leverage user behavior analytics tools to monitor and analyze user activities for anomalous behavior.
    • Provide timely interventions when necessary to address potential insider threats.
  • Documentation and Reporting:
    • Maintain thorough documentation of insider threat investigations, including findings, actions taken, and lessons learned.
    • Report to relevant stakeholders for transparency and future reference.
  • Stakeholder Communication:
    • Communicate effectively with key stakeholders, including executive management.
    • Provide status updates on insider threat investigations and the overall landscape of insider threat risks.

Qualifications:

  • Strong knowledge of cybersecurity principles, especially in the context of insider threats.
  • Experience with security technologies and user behavior analytics tools.
  • Excellent analytical and problem-solving skills.
  • Strong communication and collaboration skills.
  • Ability to work in a dynamic, fast-paced environment.

 

Additional Information: The Insider Threat Analyst plays a crucial role in safeguarding the organization's assets and information by identifying and addressing potential insider threats. This position requires a proactive approach to security and a strong commitment to maintaining the highest standards of confidentiality and integrity.

 

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Threat Intel Jobs

Tags: Analytics Compliance Monitoring Risk assessment Strategy Vulnerabilities

Perks/benefits: Career development Transparency

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.