Work in Iowa Veterans Jobs

Job Information

J&J Family of Companies Manager Cyber Threat Intelligence and Hunt in Des Moines, Iowa

Manager Cyber Threat Intelligence and Hunt - 2406216048W

Description

Johnson & Johnson is recruiting a Manager Cyber Threat Intelligence and Hunt to focus on technical analysis and program/process management within the Cyber Threat Intelligence and Threat Hunt (CIH) team. This role will support the Cyber Security Operations Center (CSOC) located in Raritan, NJ or can work remotely in the USA.

At Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and cured, where treatments are smarter and less invasive, and solutions are personal. Through our expertise in Innovative Medicine and MedTech, we are uniquely positioned to innovate across the full spectrum of healthcare solutions today to deliver the breakthroughs of tomorrow, and profoundly impact health for humanity. Learn more at https://www.jnj.com/.

If you have the talent and desire to touch the world, Johnson & Johnson has the career opportunities to help make it happen!

Position Summary

Are you driven by a sense of purpose? We are focused, driven, and dedicated to providing premier intelligence capabilities. On the Cyber Threat Intelligence and Threat Hunt team, we continually improve our intelligence capabilities by investing in our people.

Responsibilities include but are not limited to:

  • Manage programs and oversee processes in support of cyber threat intelligence analysis.

  • Mentor and train junior analysts and assist with prioritization and completion of tasks.

  • Assist the Senior Manager, Cyber Threat Intelligence and Threat Hunt with the team's strategic planning and goal setting.

  • Identify and prioritize cyber threats using open and closed source research into suspicious activity to collect and analyze information on adversary behavior.

  • Create and deliver a range of written and verbal products that arm cyber defense teams with actionable intelligence and provide organizational leaders with curated information that influences risk-based decision-making.

  • Maintain awareness of trends and risks that can affect the organization as it relates to the intersection between geopolitics, third-party risk, and the cyber threat landscape.

  • Collaborate and share intelligence with industry groups such as H-ISAC, federal agencies, and international partners.

Qualifications

Required:

  • A minimum of a bachelor’s degree or 12 years of related work experience is required.

  • A minimum of 8 years of professional experience is required.

  • A minimum of 5 years of cyber threat intelligence experience is required.

  • U.S. citizenship is required to acquire any necessary security clearance.

  • Experience leading and managing complex cross-functional programs is required.

  • Excellent intelligence writing and briefing skills are required.

  • A solid grasp of the current threat landscape including the latest tactics, tools, and procedures, and common malware variants is required.

  • Significant experience researching, acquiring, and implementing threat intelligence on nation state and criminal cyber threat actors is required.

  • Strong knowledge of the intelligence lifecycle, intelligence analysis, and related methodologies (e.g., OODA, F3EAD) is required.

  • Experience with structured analysis techniques (e.g., Diamond Model, Cyber Kill Chain) as well as a proven understanding of the MITRE ATT&CK framework is required.

  • Experience with the utilization of Open-Source Intelligence (OSINT) as well as closed intelligence sources (e.g., Mandiant, Flashpoint, Recorded Future) is required.

Preferred:

  • Experience analyzing raw data points from technical security controls, to include web proxy, firewalls, IPS, IDS, enterprise antivirus solutions, etc. is preferred.

  • Experience with security detection and response technology (SOAR & SIEM) and Threat Intelligence Platform (TIP) products is preferred.

  • Experience with link analysis tools (e.g., Maltego, Analyst Notebook) is preferred.

  • Knowledge of geopolitics and its intersection with the cyber threat landscape is preferred.

  • Security certifications such as CISSP, SANS GSEC, GCTI, and GCFA or similar industry-recognized credentials are preferred.

  • Experience working with virtual, global teams - including diverse groups of people with multifaceted backgrounds and cultural experience is preferred.

  • This role may require up to 10% travel.

#JNJTech

The anticipated base pay range for this position is $99,000 to $170,200.

The Company maintains highly competitive, performance-based compensation programs. Under current guidelines, this position is eligible for an annual performance bonus in accordance with the terms of the applicable plan. The annual performance bonus is a cash bonus intended to provide an incentive to achieve annual targeted results by rewarding for individual and the corporation’s performance over a calendar/performance year. Bonuses are awarded at the Company’s discretion on an individual basis.

  • Employees and/or eligible dependents may be eligible to participate in the following Company sponsored employee benefit programs: medical, dental, vision, life insurance, short- and long-term disability, business accident insurance, and group legal insurance.

  • Employees may be eligible to participate in the Company’s consolidated retirement plan (pension) and savings plan (401(k)).

  • Employees are eligible for the following time off benefits:

  • Vacation – up to 120 hours per calendar year

  • Sick time - up to 40 hours per calendar year; for employees who reside in the State of Washington – up to 56 hours per calendar year

  • Holiday pay, including Floating Holidays – up to 13 days per calendar year of Work, Personal and Family Time - up to 40 hours per calendar year

  • Additional information can be found through the link below. https://www.careers.jnj.com/employee-benefits

The compensation and benefits information set forth in this posting applies to candidates hired in the United States. Candidates hired outside the United States will be eligible for compensation and benefits in accordance with their local market."

Primary Location NA-US-New Jersey-Raritan

Other Locations NA-United States

Organization Johnson & Johnson Services Inc. (6090)

Job Function Security & Controls

Req ID: 2406216048W

DirectEmployers