Principal Cybersecurity Fraud Analyst, Insider Threat - Remote at UnitedHealth Group #vacancy #remote

At UnitedHealthcare, we’re simplifying the health care experience, creating healthier communities and removing barriers to quality care. The work you do here impacts the lives of millions of people for the better. Come build the health care system of tomorrow, making it more responsive, affordable and equitable. Ready to make a difference? Join us to start Caring. Connecting. Growing together.

Enterprise Information Security (EIS) is focused on improving security across the enterprise. Much of what our team does involves close collaboration with engineers, interface designers, infrastructure, cloud teams, newly acquired companies and clinical partners. Our mission is to Protect the confidentiality, integrity, and availability of UnitedHealth Group’s Information assets through the implementation and management of an Enterprise Information Security Program. We are committed to building and maintaining the trust and confidence of our customers and our stakeholders. It is our duty to protect the information of those we serve and help fulfill our mission of making the health care system work better for everyone.

The Principal Cybersecurity Insider Threat Analyst facilitates partnership with cross-functional teams on special projects, ad-hoc investigations, legal requests, financial requests, call center fraud prevention, and provider fraud.

You’ll enjoy the flexibility to work remotely * from anywhere within the U.S. as you take on some tough challenges.

Primary Responsibilities:

  • Actively participate with internal teams to enhance existing systems and recommend features for new systems to mitigate risks
  • Facilitate training on investigative techniques, work effectively as part of a team and collaborate on complex investigations
  • Assess new tools and existing processes for insider threat and propose mitigating controls
  • Solid partnership with vendors, various product teams, insider threat operations and technology team to effectively managing current insider threat controls and develop additional controls
  • Conducts ongoing analysis to identify root cause of insider threat trends and propose potential solutions
  • Serves as an escalation point for team members and can articulate the higher-level vision and any requirements questions
  • Work with key stakeholders to continuously prioritize and refine key deliverables using quantitative and qualitative techniques
  • Secure funding and be accountable for the realization of the ROI for the projects and programs
  • Facilitate solutions across the organization; working with legal, risk, operations, UX and technology teams to prioritize and deliver solutions that align with the corporate strategy

You’ll be rewarded and recognized for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role as well as provide development for other roles you may be interested in.

Required Qualifications:

  • Undergraduate degree or equivalent experience
  • Proficiency in guiding and motivating team members towards the attainment of shared objectives
  • Proficiency in interpreting and analyzing data to uncover potential insider threats
  • In-depth understanding of cybersecurity principles, technologies, and tools
  • Established track record of fostering collaborative environments conducive to team growth
  • Demonstrated aptitude for effectively addressing and resolving disputes within teams
  • Demonstrated effective verbal and written communication abilities
  • Demonstrated ability to tackle and resolve intricate issues efficiently
  • Demonstrated ability to be meticulous in monitoring systems and analyzing data
  • Demonstrated capacity for handling sensitive information ethically and responsibly
  • Demonstrated agility and responsiveness in the face of evolving cyber threats

Preferred Qualifications:

  • Certifications, CCITP-F and/or CCITP-A
  • CISSP, CISM, Sans Certifications
  • 4 + years of experience Security Information and Event Management (SIEM)
  • 4+ years of experience Data Loss Prevention (DLP) Software
  • 4+ years of experience User and Entity Behavioral Analytics (UEBA)
  • 4+ years of experience Incident Response Platforms (IRP)
  • 4+ years of experience General Forensic Toolsets
  • Insider Threat experience

*All employees working remotely will be required to adhere to UnitedHealth Group’s Telecommuter Policy

California, Colorado, Connecticut, Hawaii, Nevada, New Jersey, New York, Rhode Island, or Washington Residents Only: The salary range for this role is $104,700 to $190,400 annually. Pay is based on several factors including but not limited to local labor markets, education, work experience, certifications, etc. UnitedHealth Group complies with all minimum wage laws as applicable. In addition to your salary, UnitedHealth Group offers benefits such as, a comprehensive benefits package, incentive and recognition programs, equity stock purchase and 401k contribution (all benefits are subject to eligibility requirements). No matter where or when you begin a career with UnitedHealth Group, you’ll find a far-reaching choice of benefits and incentives.

Application Deadline: This will be posted for a minimum of 2 business days or until a sufficient candidate pool has been collected. Job posting may come down early due to volume of applicants.

At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyone-of every race, gender, sexuality, age, location and income-deserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalized groups and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes – an enterprise priority reflected in our mission.

Diversity creates a healthier atmosphere: UnitedHealth Group is an Equal Employment Opportunity/Affirmative Action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, protected veteran status, disability status, sexual orientation, gender identity or expression, marital status, genetic information, or any other characteristic protected by law.

UnitedHealth Group is a drug – free workplace. Candidates are required to pass a drug test before beginning employment.

stakeholder-management Teamwork Verbal communication Data Analyst SIEM Certified Information Security Manager (CISM) Root Cause Analysis (RCA) User Experience (UX) Information security Certified Information Systems Security Professional (CISSP) risk management Written communication skills Legal irp Cybersecurity Cyber threats

Залишити відповідь