Identity and Access Management Defense Senior Specialist

Denver

Bank of America

What would you like the power to do? For you and your family, your business and your community. At Bank of America, our purpose is to help make financial lives better through the power of every connection.

View all jobs at Bank of America

Apply now Apply later

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

Position Summary

Global Technology delivers technology services globally across the bank’s eight lines of business that serve individuals, companies, and institutions. The team also focuses on digital banking, payments, infrastructure, data management and technology that enhances cyber security, and risk and capital management. Innovation is at the heart of all Global Technology does. Good conduct and sound judgment are crucial to our long-term success. It’s important that all employees in the organization understand the expected standards of conduct and how we manage conduct risk. Individual accountability and an ownership mind-set are the cornerstones of our Code of Conduct and are at the heart of managing risk well.

What you can expect in Identity & Access Management:

In today’s highly connected world, managing and securing the identity of users is essential to the safety and success of our workforce. The Identity & Access Management (IAM) team works within Global Information Services (GIS) and in close participation with all other LOB teams as well as second and third line of defense partners. This role is highly visible and requires frequent interaction with senior management and key stakeholders. Are you passionate about the latest IT technologies and thrive in a fast-paced international environment? In a typical day, you may work with other team members on the book of work, operational concerns, or risk items. You will help overcome obstacles and maintain good relationships with key stakeholders across The Bank to ensure timely and effective delivery. We offer you the opportunity to collaborate with passionate competent people, experts in their field. We thrive on being challenged and everything we do is anchored in managing risk for The Bank.

The Identity Defense Senior Specialist will regularly collaborate with experts in and out of our team, both in country and in other regions, so excellent communication skills are very important. The role will also involve discussion with employees and senior leadership. You will utilize in-depth technical knowledge and business requirements to help implement scalable solutions, inclusive of monitoring, alerting, and escalation frameworks focused on core account protections. Leveraging your knowledge of both common and emerging threats related to account take-over, you will have an opportunity to proactively develop, implement, and influence controls and policy within the digital identity domain. You will partner with leaders from line of business organizations to respond to security events related to identity, improve awareness of security risks that pose a risk to the organization, provide updates to the current state of the identity defense program and work to improve detection and prevention efforts in the environment.

Responsibilities will include but not limited to:

  • Actively investigate alerts related to potentially anomalous behavior/activity.

  • Confidently and professionally interview/question users to determine or confirm root cause.

  • Communicate effectively with response and business partners.

  • Build and monitor Splunk alerting and dashboards.

  • Identify areas for further process automation, simplification, and improvement.

  • Provide status updates for executives and stakeholders in non-technical terms encompassing risk, impact, containment, remediation, etc.

  • Risk management.

  • Comprehensively document analysis, investigative activities, actions, etc.

  • Ability to work non-standard hours, to include occasional on-call time during nights, weekends, and holidays.

Required Qualifications

  • Minimum of 5 years’ experience within the operational side of the Information Security industry.

  • Ability to analyze data and evaluate relevance to a specific incident under investigation.

  • Ability to handle multiple competing priorities in a fast-paced environment; ability to be decisive and take action without causing an undue delay.

  • Ability to exercise independent judgment when responding to alerts.

  • Ability to communicate effectively across all levels of the organization, to both technical and non-technical audiences.

  • Familiarity with security vulnerabilities exploits and hacker techniques.

  • Familiarity with identity management standards, social engineering TTPs, and the incident response lifecycle.

  • Familiarity with Splunk, with the ability to build queries, alerts, dashboards, etc.

  • Knowledgeable of current authentication based exploits in traditional and cloud environments, for both human and non-human accounts.

  • Proven experience presenting findings via written reports and orally to key stakeholders in clear and concise language.

  • Can remain calm under pressure.

  • Ability to work in a strong team-orientated environment with a sense of urgency and resilience.

  • Critical thinking - must be able to think outside the box and develop solutions to accomplish seemingly impossible tasks while remaining risk and objective focused.

  • Experience detecting Insider Threats and placing controls within an organization to protect against digital identity threats.

  • A strong working knowledge of security threat vectors, networking, network security and application security.

  • Advanced problem solving skills.

  • Able to adapt communication style to the audience.

  • Demonstrates the capability of working in a team environment and collaborating with overseas partners.

  • Ability to work independently.

  • Strong leadership skills and qualities which enable you to work with peers and various levels of management.

  • Certifications such as CISSP, CompTIA Security+, CySA+, CCNA, CEH, GCIH, are desired, but not required.

This job will be open and accepting applications for a minimum of seven days from the date it was posted

Shift:

1st shift (United States of America)

Hours Per Week: 

40
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: IAM Jobs

Tags: Application security Automation Banking CEH CISSP Cloud CompTIA Exploits GCIH IAM Incident response Monitoring Network security Risk management Splunk TTPs Vulnerabilities

Perks/benefits: Career development Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.