Job Details

ID #17274034
State Pennsylvania
City Malvern
Job type Permanent
Salary USD TBD TBD
Source Vanguard
Showed 2021-07-25
Date 2021-07-24
Deadline 2021-09-22
Category Security
Create resume

Threat Intelligence Manager

Pennsylvania, Malvern, 19355 Malvern USA

Vacancy expired!

Vanguard's Threat Intelligence Program (TIP) assists with contextualization and better decision-making during/following intrusions, enabling improved detection of advanced threats, identifying relevant vulnerabilities as influenced by the threat, and bolstering overall risk management policies.

At present, we are currently seeking a visionary Threat Intelligence Leader who will value an experienced team of individuals who work hard at consuming and vetting indicators of compromise, adversary behaviors, and malware capabilities that are based on threat to the Firm. You will bring a strategic mindset to strengthen TIP's foundation while progressing it forward through a new lens. The manager will develop and nurture relationships with Enterprise Security & Fraud (ES&F) leaders and the business. You'll engage, create buy-in, and meet high demands of the business by defending against real world threats using sound analytics produced by your team through industry respected practices and techniques. We'll be calling upon not only your demonstrated experience in this field, but also your passion for leading a team. Are you up for the challenge?

In this role you will:
  • Manage and engage staff. Provide guidance, training, and motivation as necessary to develop staff. Hire evaluate and counsel crew. Follow corporate disciplinary procedures per established Vanguard standards as required. Set performance standards, reviews performance, provide feedback, and recommends wage increases in accordance with all applicable Human Resources policies and procedures.
  • Ensure proper threat assessments by identifying threat actors, attack analysis, threat modeling and attack vector probability
  • Develop intelligence briefings, reports, and short position papers, with a focus on relevant, actionable intelligence
  • Collaborate with stakeholders to develop and maintain cyber threat intelligence requirements that drive the cyber intelligence function, providing actionable threat intelligence that result in reduced risk for the enterprise
  • Actively monitor and research cyber threats that could have a direct or indirect impact on the Vanguard brand, business operations, technology infrastructure and customer trust
  • Assist other investigative teams, e.g., Global Information Security, Global Security, the Global Fraud Prevention Team, etc., on time-sensitive, critical investigations
  • Coordinate effectively with the counterpart in technology organization to ensure that new or existing cyber security controls and remediation initiatives are implemented in-line with the intelligence input, as and when required.
  • Stay informed and provide subject matter expertise regarding recent hacks / exploits especially against web applications, databases, and common desktop tools
  • Manage performance of team members
  • Work across organizational boundaries to accomplish the company's threat intelligence objectives
  • Provide training, mentoring, and coaching to team members
  • Ensure that project staffing and resource needs are met in an assigned area, and ensure project completion on time and within budget

What it takes:
  • 8-10 years of prior technical experience related to information security, with at least 2-3 years directly related to threat intelligence
  • Demonstrated subject matter expertise in the full lifecycle of cyber threat intelligence
  • Demonstrated subject matter expertise in the Cyber Kill Chain
  • Strong technical security skills with hands-on experience
  • Deep understanding of increasingly sophisticated cyberattacks, hacking techniques and associated defensive techniques
  • Ability to perform the tasks of a hands-on threat intelligence analyst as needed
  • Familiarity with security threat monitoring tools that identify data breaches and network compromises using externally generated threat intel feeds together with internal data sources
  • Knowledge of cyber threat intelligence tools such as Maltego, Recorded Future, and ISAC Portals
  • Excellent written and verbal communication skills, interpersonal and presentation skills, and the proven ability to influence and communicate effectively at all levels (technical contributors up to senior management)
  • A self-starter and team player with the ability to work independently with limited supervision
  • CISSP Certification is required (ES&F offers training and education assistance for those needing to achieve the CISSP)

Special Factors:
  • Remote/In-office work combination strongly preferred
  • Can sit in Malvern, PA or Charlotte, NC
  • This will require the individual to be available off hours, and to also meet with ES&F Senior Management monthly.
  • Vanguard is not offering visa sponsorship for this position.
About Vanguard

We are Vanguard. Together, we're changing the way the world invests.

For us, investing doesn't just end in value. It starts with values. Because when you invest with courage, when you invest with clarity, and when you invest with care, you can get so much more in return. We invest with purpose - and that's how we've become a global market leader. Here, we grow by doing the right thing for the people we serve. And so can you.

We want to make success accessible to everyone. This is our opportunity. Let's make it count.

Inclusion Statement

Vanguard's continued commitment to diversity and inclusion is firmly rooted in our culture. Every decision we make to best serve our clients, crew (internally employees are referred to as crew), and communities is guided by one simple statement: "Do the right thing."

We believe that a critical aspect of doing the right thing requires building diverse, inclusive, and highly effective teams of individuals who are as unique as the clients they serve. We empower our crew to contribute their distinct strengths to achieving Vanguard's core purpose through our values.

When all crew members feel valued and included, our ability to collaborate and innovate is amplified, and we are united in delivering on Vanguard's core purpose.

Our core purpose: To take a stand for all investors, to treat them fairly, and to give them the best chance for investment success.

Vacancy expired!

Subscribe Report job