Principal Cybersecurity Analyst, Threat Intelligence – Remote at UnitedHealth Group #vacancy #remote

Optum is a global organization that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find a culture guided by diversity and inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together.

Principal Cybersecurity Analyst, you will serve as team lead for CTI analysts, assist management with operational duties and serve as the escalation point for technical intelligence analysis. You will bring hands-on intelligence experience to provide analysis support working on CTI projects with large disparate data and systems with a sense of urgency to meet tight timelines for critical alerts and reports. Expertise in cyber intelligence, threat landscape and actor knowledge, intelligence platforms, vulnerability and risk analysis and writing reports are essential for success in this critical role. You will participate in information sharing and analysis groups that are located in the US and offshore resulting in travel and working across differing time zones.

Youll enjoy the flexibility to work remotely * from anywhere within the U.S. as you take on some tough challenges.

Primary Responsibilities:

Identify and track threat campaigns targeting the organization

Develop and maintain threat actor profiles along with associated activity, trends, TTPS, etc. from all available sources

Monitor threat landscape to identify new tactics, techniques and procedures employed by threat actors and update associated profiles

Analyze malware and other threats to identify artifacts, behaviors and indicators

Manage intelligence requirements from internal stakeholders across operations, engineering, risk management and others, soliciting feedback to continually drive improvements

Perform research and collection across the intelligence spectrum to support requests for information from internal teams

Conduct trending and correlation across threat intelligence data to establish patterns, identify proactive mitigations, and develop countermeasures

Develop threat intelligence reporting based on research and analysis

Develop, manage, optimize and continuously improve processes to enhance the overall cyber threat intelligence function

Support Cyber Defense and Engineering teams during incidents and other threat monitoring activities providing intelligence context, remediation recommendations and expertise

Maintain relationships with external partners such as the FBI, DHS, NH-ISAC, and other healthcare organizations

Serve as mentor to other intelligence analysts and an escalation point for analysis related events

Youll be rewarded and recognized for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role as well as provide development for other roles you may be interested in.

Required Qualifications:

Undergraduate degree or 5+ years of Cybersecurity experience

6+ years of combined experience in the following:

Operational security techniques for techniques for conducting online research and analysis

Analyzing, tracking, and reporting of common threats and malware

Analyzing, tracking, and reporting of advanced threat actor groups and associated TTPs

Using the Diamond Model for Intrusion Analysis to cluster, track, and group threat activities

Lockheed Martin Cyber Kill Chain to depict and analyze discreet phases of adversary operations

MITRE ATT&CK framework of adversary operational TTPs

Identifying connections between adversary tools, infrastructure, personas, and suspected affiliations using link analysis models

Open and/or closed source intelligence gathering methods and processes

5+ years of experience managing threat intelligence platforms and associated threat feeds coupled with collecting, analyzing, interpreting, and reporting threat data

5+ years of experience independently leading multiple enterprise security projects

4+ years of experience with security technologies such as SIEM, IDS/IPS, Snort, Suricata, Bro, etc.

2+ years working with Linux, OS X, UNIX, and Windows operating systems

2+ years of experience mentoring and supporting junior analysts

Preferred Qualifications:

Security related certificates, such as: CISSP, GPEN, GCIH, GREM, GCTI

Knowledge of cyber threat models such as the Diamond Model of Intrusion Analysis and Cyber Kill Chain

Knowledge of various APT, cybercrime and other advanced threat actors

Deep understanding of the current threat landscape and associated risks

Understanding of conventions and models for intelligence attribution and intrusion clustering

Knowledge of common intrusion tactics, techniques, and countermeasures

Threat concepts and frameworks (CVSS, CVE, MITRE ATT&CK, STIX/TAXII, YARA, FAIR)

Experience with security technologies such as firewalls, email inspection and sandboxing, intrusion detection and preventions systems, endpoint detection and response

Experience with netflow data, network traffic and packet capture analysis

Ability to write reports, business correspondence and procedure manuals

Ability to read, analyze and interpret general business periodicals, professional journals, technical procedures, or governmental regulations

Ability to effectively present information and respond to questions from groups of employees, managers, clients, and customers

Ability to interpret a variety of instructions furnished in written, oral, diagram or schedule form

*All employees working remotely will be required to adhere to UnitedHealth Groups Telecommuter Policy.

California, Colorado, Connecticut, Hawaii, Nevada, New Jersey, New York, Rhode Island, or Washington Residents Only: The salary range for this role is $104,700 to $190,400 annually. Pay is based on several factors including but not limited to local labor markets, education, work experience, certifications, etc. UnitedHealth Group complies with all minimum wage laws as applicable. In addition to your salary, UnitedHealth Group offers benefits such as, a comprehensive benefits package, incentive and recognition programs, equity stock purchase and 401k contribution (all benefits are subject to eligibility requirements). No matter where or when you begin a career with UnitedHealth Group, youll find a far-reaching choice of benefits and incentives.

Application Deadline: This will be posted for a minimum of 2 business days or until a sufficient candidate pool has been collected. Job posting may come down early due to volume of applicants.

At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyoneof every race, gender, sexuality, age, location and incomedeserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalized groups and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes an enterprise priority reflected in our mission.

Diversity creates a healthier atmosphere: UnitedHealth Group is an Equal Employment Opportunity/Affirmative Action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, protected veteran status, disability status, sexual orientation, gender identity or expression, marital status, genetic information, or any other characteristic protected by law.

UnitedHealth Group is a drug – free workplace. Candidates are required to pass a drug test before beginning employment.

yara Intrusion Detection System (IDS) sandbox Unix SIEM Incident response MITRE ATT&CK Researcher fbi Common Vulnerability Scoring System (CVSS) Linux Certified Information Systems Security Professional (CISSP) cve Writing reports and proposals Mentoring Windows collections Presentation skills Firewalls Correspondence management Risk analysis interpretation

Leave a Reply