Senior, Cyber Security Insider Threat Analyst - PVH Corp.

Senior, Cyber Security Insider Threat Analyst - PVH Corp.

31 Jan 2024
New Jersey, Bridgewater, 08807 Bridgewater USA

Senior, Cyber Security Insider Threat Analyst - PVH Corp.

Vacancy expired!

POSITION SUMMARY:PVH is seeking a Senior, Cyber Security Insider Threat Analyst to join its Global Information Security Group (ISG). This is a new position that will be a vital member of the Threat Response team, participating in Cyber Security Incident Response Team (CSIRT) activities and capabilities.The Senior, Cyber Security Insider Threat Analyst will develop and implement new security policies, help with supporting SOC analysts and incident responders globally using a wide variety of tools. The Senior, Cyber Security Insider Threat Analyst will triage, analyze, and assess alerts and document report findings. This role will work closely with cross-functional teams to gather evidence, analyze data, and take appropriate actions to mitigate insider threats effectively. This person will conduct internal forensic investigations for PVH and coordinate with our legal team if necessary.The Threat Response team continually deploys, maintains, and tunes countermeasures in response to new or changing insider threat tactics, techniques, and procedures (TTPs), the Senior, Cyber Security Insider Threat Analyst will play a major role in ensuring those responsibilities are executed seamlessly to protect the company from unauthorized activities.PRIMARY RESPONSIBILITIES/ACCOUNTABILITIES OF THE JOB:Triage and analyze insider threat alerts with industry standard tools such as Varonis, MS Information Protection, DTEX and others.Maintain the insider threat tools to ensure that the objectives defined by leadership are met.Maintain the Data Leak Prevention (DLP) tools and respond to identified incidents.Conduct in-depth investigations into suspected insider threats, including interviews, evidence collection, and digital forensics analysis.Collect and preserve digital and physical evidence related to insider threat incidents, ensuring chain of custody, and maintaining strict confidentiality.Document and report findings to impacted business units and teams for company investigationsProvide information to our SOC lead for trending, reporting and deeper forensic analysis.Create and implement countermeasures to specific weaknesses against known adversarial TTPsSupport meetings where insider threat representation is needed.Work with legal and provide forensic data to internal teams and support the investigation.Develop and implement insider threat policies and standards and engage leadership on ways to improve the insider threat program.QUALIFICATIONS & EXPERIENCE:Experience:10+ years of cybersecurity professional experienceAt least 3 years of incident response experienceAt least 3 years of data leak prevention (DLP) experienceAt least 1 year of insider threat detection experienceEducation: Bachelor’s degree in related fieldCertifications: SANS GCIH, GSOC, GSOM, GCIA, GPEN, GMON, GCDA, GDAT or certifications relating to security operations or incident response preferredSkills:Experience with insider threat detection capabilities and common insider threat TTPs.Experience with DLP capabilities, principles and methods.Knowledge of network traffic and communications, including known ports and services.Demonstrated experience in coordinating with external business units outside of Information Security.Knowledge of incident handling procedures.Strong understanding of incident response processes, workflows, communications and reporting, escalations, and cross-department collaboration.Solid grasp of common cyber frameworks and models such as the MITRE ATT&CK, Cyber Kill Chain, Diamond Model, Pyramid of Pain, DeTT&CT, and modern penetration testing techniques.Additional Skills a Plus:Understanding of core current cybersecurity technologies as well as emerging capabilities.Demonstrated understanding of the life cycle of cybersecurity threats (internal and external), attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).Knowledge of computer security principlesMotivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.Demonstrated experience with the Windows operating system and other operating systems (e.g., Mac, Linux or Unix).Technical understanding of UEBA, UAM and DLP technologies and their use in detecting and preventing insider threatsTechnical understanding of SIEM, SOAR, EDR, firewalls, network, and email security tools with a variety of enterprise IT and cloud-based architectures and technologies, such as networking, server infrastructure, operating systems, web applications, databases, containerization and mobileKnowledge of digital cybersecurity and data privacy laws#LI-MS1#LI-HybridPVH Corp. or its subsidiary ("PVH") is an equal opportunity employer and considers all applicants for employment on the basis of their individual capabilities and qualifications, consistent with applicable law and without regard to race, color, sex, gender identity or expression, age, religion, creed, national origin, citizenship status, sexual orientation, genetic information, physical or mental disability, military status or any other characteristic protected under federal, state or local law. In addition to complying with all applicable laws, PVH also has a strong corporate commitment to inclusion, diversity and to ensuring that all current and future PVH associates are compensated solely on job-related factors such as skill, ability, educational background, work quality, experience and potential. To achieve these goals, across the United States and its territories, PVH prohibits any PVH employee, agent or representative from requesting or otherwise considering any job applicant’s current or prior wages, salary or other compensation information in connection with the hiring process. Accordingly, applicants are asked not to disclose this salary history information to PVHDIVERSITY & EQUAL OPPORTUNITY We are committed to recruiting, training and providing career advancement to all associates regardless of gender, race, religion, age, disability, sexual orientation, nationality, or social or ethnic origin. Diversity in the workplace is encouraged. Bigotry, racism and any form of harassment or discrimination is not tolerated.

Related jobs

  • Description

  • Bausch Health is a global company that develops, manufactures, and markets a differentiated product portfolio across multiple high-growth therapeutic areas including Gastroenterology, Generics, Neurology, Ortho Dermatologics, Medical Aesthetics and Dentistry. We are delivering on our commitments as we build an innovative company dedicated to advancing global health. Each day, Bausch Health products are used by over 150 million people around the world.

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Job Overview

  • Description There is a current need for a Senior Financial Analyst by one of Robert Half\'s clients. The main tasks of this Senior Financial Analyst position will be driving world class strategic and financial planning methods, developing rolling forecast processes to ensure resources are leveraged with maximum effectiveness, and building long-range operating plans to support business initiatives. You will operationalize and cultivate data-driven planning processes and improve upon monthly and quarterly reporting. If you are looking for a pivotal role which will allow strategic input to the senior leadership of the company, this is the Senior Financial Analyst position for you! In this role, you will be directly involved in the coordination of various planning cycles (annual planning, quarterly forecasts and monthly outlooks), while providing strategic analyses and recommendations. You will present variance analysis of bookings, revenues and expenses, clearly explaining the business reasons for variances and adjusting the outlook models to reflect operational adjustments. This permanent employment opportunity is based in the Bridgewater, New Jersey area.

  • Seeking a Senior Manager, Pharmacometrics to join the Clinical Pharmacology Team at a GLOBAL pharmaceutical!

  • Description

Job Details

Jocancy Online Job Portal by jobSearchi.