Specialist, Digital Forensics & Incident Response-Threat Hunting at Prudential Ins Co of America

Posted in Information Technology 17 days ago.

Type: Full-Time
Location: Newark, New Jersey





Job Description:

Job Classification:

Technology - Information Security

Are you interested in building capabilities that enable the organization with innovation, speed, agility, scalability and efficiency? The Global Technology team takes great pride in our culture where digital transformation is built into our DNA! When you join our organization at Prudential, you’ll unlock an exciting and impactful career – all while growing your skills and advancing your profession at one of the world’s leading financial services institutions.

Your Team & Role

As a Threat Hunting Specialist within the Cyber Defense and Response organization, you will partner with other security professionals to execute threat hunting operations to proactively identify threats within the enterprise network. You will leverage your knowledge, technical skill set and creativity, to analyze and correlate various disparate events across a diverse set of security related logs and telemetry.  In addition to finding evil, you will work to identify and address visibility and logging deficiencies within the network.   

You will work on complex problems in which analysis of situations or data requires an in-depth evaluation of various factors. In addition to applied experience, you will bring excellent problem solving, communication and teamwork skills, along with agile ways of working, strong business insight, an inclusive leadership attitude and a continuous learning focus to all that you do.

Here is What You Can Expect on a Typical Day


  • Plan, document, and execute cyber threat hunting operations to proactively identify cyber related threats that have evaded enterprise defense systems.

  • Continuously research and hunt for tactics, techniques, and procedures leveraged by advanced threat groups, as well as evidence pertaining to the exploitation of emerging vulnerabilities.

  • Continuously research, explore, and document newly onboarded enterprise technologies and data sources to identify new artifacts and analytical methodologies that can be leveraged to detect cyber threats.

  • Leverage operational results to identify, communicate, and mitigate identified threats as well as implement knowledge sharing across various teams.

  • Collaborate with the Cyber Threat Detection Engineering team and assist with the development and deployment of threat detection logic.

  • Collaborate with the Cyber Threat Intelligence team to operationalize threat intelligence for threat hunting operations.

  • Identify and implement necessary tooling and infrastructure to support and evolve the program. Develop scripts, tools, and methodologies to enhance our threat hunting capabilities.

  • Identify process and resiliency improvement areas; propose changes.

  • Bring an applied understanding of relevant and emerging technologies, begin to identify opportunities to provide input to the team and coach others, and embed learning and innovation in the day-to-day
     

The Skills & Expertise You Bring


  • Proven experience executing cyber threat hunting, incident response, or other relevant security operations.

  • Experience analyzing system, network, and application logs/telemetry for attack techniques at all stages of the cyber kill chain and ATT&CK framework.

  • Direct experience working with large datasets and log analysis tools including but not limited to: SIEM, EDR, Python, PowerShell, etc.

  • Demonstrable knowledge of large enterprise environments, network protocols, network devices, operating systems (Windows, macOS, Linux, etc.), and cloud environments.

  • Experience using Splunk’s Search Processing Language (SPL) and Microsoft’s Kusto Query Language (KQL).

  • Familiarity with common enterprise scripting languages (PowerShell, Python, Bash, etc.).

  • Leverage diverse ideas, experiences, thoughts, and perspectives to the benefit of the organization.

  • Ability to learn new skills and knowledge on an on-going basis through self-initiative and tackling challenges.

  • Excellent problem solving, communication and collaboration skills.

Applied experience with several of the following:


  • Cyber Threat Hunting

  • Cyber Detection Engineering

  • Digital Forensics & Incident Response

  • Insider Risk Investigations

  • DFIR Automation & Engineering

  • Cyber Threat Intelligence

Preferred qualifications:

  • Industry relevant certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GCFA, GREM, GWAPT, or GXPN.

You’ll Love Working Here Because You Can

Join a team and culture where your voice matters; where every day, your work transforms our experiences to make lives better. As you put your skills to use, we’ll help you make an even bigger impact with learning experiences that can grow your technical AND leadership capabilities. You’ll be surprised by what this rock-solid organization has in store for you.

What we offer you:


  • Market competitive base salaries, with a yearly bonus potential at every level

  • Medical, dental, vision, life insurance, disability insurance, Paid Time Off (PTO), and leave of absences, such as parental and military leave

  • Retirement plans:

  • 401(k) plan with company match (up to 4%)

  • Company-funded pension plan


  • Wellness Programs to help you achieve your wellbeing goals, including up to $1,600 a year for reimbursement of items purchased to support personal wellbeing needs


  • Work/Life Resources to help support topics such as parenting, housing, senior care, finances, pets, legal matters, education, emotional and mental health, and career development.


  • Tuition Assistance to help finance traditional college enrollment toward obtaining an approved degree, many accredited certificate programs, and industry designations.


  • Employee Stock Purchase Plan: Shares can be purchased at 85% of the lower of two prices (Beginning or End of the purchase period), after one year of service.

To find out more about our Total Reward package, visit Work Life Balance | Prudential Careers. Some of the above benefits may not apply to part-time employees scheduled to work less than 20 hours per week.

Note: Prudential is required by state specific laws to include the salary range for this role when hiring a resident in applicable locations. The salary range for this role is from $97,300.00 to $144,900.00. Specific pricing for the role may vary within the above range based on many factors including geographic location, candidate experience, and skills. Roles may also be eligible for additional compensation and/or benefits. Eligibility to participate in a discretionary annual incentive program is subject to the rules governing the program, whereby an award, if any, depends on various factors including, without limitation, individual and organizational performance. In addition, employees are eligible for standard benefits package including paid time off, medical, dental and retirement.

Prudential Financial, Inc. of the United States is not affiliated with Prudential plc. which is headquartered in the United Kingdom.

Prudential is a multinational financial services leader with operations in the United States, Asia, Europe, and Latin America. Leveraging its heritage of life insurance and asset management expertise, Prudential is focused on helping individual and institutional customers grow and protect their wealth. The company's well-known Rock symbol is an icon of strength, stability, expertise and innovation that has stood the test of time. Prudential's businesses offer a variety of products and services, including life insurance, annuities, retirement-related services, mutual funds, asset management, and real estate services.

We recognize that our strength and success are directly linked to the quality and skills of our diverse associates. We are proud to be a place where talented people who want to make a difference can grow as professionals, leaders, and as individuals. Visit www.prudential.com to learn more about our values, our history and our brand.

Prudential is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, ancestry, sex, sexual orientation, gender identity, national origin, genetics, disability, marital status, age, veteran status, domestic partner status , medical condition or any other characteristic protected by law. 

The Prudential Insurance Company of America, Newark, NJ and its affiliates.

Note that this posting is intended for individual applicants. Search firms or agencies should email Staffing at staffingagencies@prudential.com for more information about doing business with Prudential.

PEOPLE WITH DISABILITIES:
If you need an accommodation to complete the application process, which may include an assessment, please email accommodations.hw@prudential.com.

Please note that the above email is solely for individuals with disabilities requesting an accommodation.  If you are experiencing a technical issue with your application or an assessment, please email careers.technicalsupport@prudential.com to request assistance.





More jobs in Newark, New Jersey


AstraZeneca

Volt

Prudential Ins Co of America
More jobs in Information Technology


Thales USA, Inc. (AMS)

Ardurra Group, Inc.

Ardurra Group, Inc.