Epicareer Might not Working Properly
Learn More

Lead Cyber Threat Intelligence

Salary undisclosed

Apply on


Original
Simplified
Description

Johnson & Johnson is recruiting a Lead Cyber Threat Intelligence to conduct technical intelligence analysis within the Cyber Threat Intelligence and Threat Hunt (CIH) team. This role will support the Cyber Security Operations Center (CSOC) located in Raritan, NJ or can work remotely in the USA.

At Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and cured, where treatments are smarter and less invasive, and solutions are personal. Through our expertise in Innovative Medicine and MedTech, we are uniquely positioned to innovate across the full spectrum of healthcare solutions today to deliver the breakthroughs of tomorrow, and profoundly impact health for humanity. Learn more at

If you have the talent and desire to touch the world, Johnson & Johnson has the career opportunities to help make it happen!

Position Summary

Are you driven by a sense of purpose? We are focused, driven, and dedicated to providing premier intelligence capabilities. On the Cyber Threat Intelligence and Threat Hunt team, we continually improve our intelligence capabilities by investing in our people.

Prior Responsibilities:
  • Identifies gaps in visibility required to detect and respond to a specific TTP
  • Identifies gaps in detections (signatures, detection rules/algorithms)
  • Discovery of new threats and TTPs that feed back to threat intelligence
  • Uncovering of vulnerabilities or misconfigurations
  • Recommendations on new preventive measures.
  • Produces reports on findings from completed hunts for dissemination

Responsibilities include but are not limited to:
  • Operationalize tasks related to cyber programs and oversee processes in support of cyber threat intelligence analysis, under some orientation.
  • Identify and prioritize cyber threats using open and closed source research into suspicious activity to collect and analyze information on adversary behavior.

-- Create and deliver a range of written and verbal products that arm cyber defense teams with actionable intelligence and provide organizational leaders with curated information that influences risk-based decision-making.
  • Maintain awareness of trends and risks that can affect the organization as it relates to the intersection between geopolitics, third-party risk, and the cyber threat landscape.
  • Collaborate and share intelligence with industry groups such as H-ISAC, federal agencies, and international partners.


Qualifications

Required:
  • A minimum of a bachelor's degree or 8 years of equivalent work experience is required.
  • A minimum of 4 years of professional experience is required.
  • A minimum of 3 years of cyber threat intelligence experience is required.
  • U.S. Citizenship is required to acquire any necessary security clearance.
  • A solid grasp of the current threat landscape including the latest tactics, tools, and procedures, and common malware variants is required.
  • Significant experience researching, acquiring, and implementing threat intelligence on nation state and criminal cyber threat actors is required.
  • Strong knowledge of the intelligence lifecycle, intelligence analysis, and related methodologies (e.g., OODA, F3EAD) is required.
  • Experience with structured analysis techniques (e.g., Diamond Model, Cyber Kill Chain) as well as a proven understanding of the MITRE ATT&CK framework is required.
  • Experience with the utilization of Open-Source Intelligence (OSINT) as well as closed intelligence sources (e.g., Mandiant, Flashpoint, Recorded Future) is required.
  • Excellent intelligence writing and briefing skills are required.

Preferred:
  • Experience analyzing raw data points from technical security controls, to include web proxy, firewalls, IPS, IDS, enterprise antivirus solutions, etc. is preferred.
  • Experience with security detection and response technology (SOAR & SIEM) and Threat Intelligence Platform (TIP) products is preferred.
  • Experience with link analysis tools (e.g., Maltego, Analyst Notebook) is preferred.
  • Knowledge of geopolitics and its intersection with the cyber threat landscape is preferred.
  • Security certifications such as CISSP, SANS GSEC, GCTI, and GCFA or similar industry-recognized credentials are preferred.

-- Experience working with virtual, global teams - including diverse groups of people with multifaceted backgrounds and cultural experience is preferred.
  • This role may require up to 10% travel.


#JNJTech

The anticipated base pay range for this position is $90,000 to $144,900.

The Company maintains highly competitive, performance-based compensation programs. Under current guidelines, this position is eligible for an annual performance bonus in accordance with the terms of the applicable plan. The annual performance bonus is a cash bonus intended to provide an incentive to achieve annual targeted results by rewarding for individual and the corporation's performance over a calendar/performance year. Bonuses are awarded at the Company's discretion on an individual basis.
  • Employees and/or eligible dependents may be eligible to participate in the following Company sponsored employee benefit programs: medical, dental, vision, life insurance, short- and long-term disability, business accident insurance, and group legal insurance.
  • Employees may be eligible to participate in the Company's consolidated retirement plan (pension) and savings plan (401(k)).
  • Employees are eligible for the following time off benefits: - Vacation - up to 120 hours per calendar year
  • Sick time - up to 40 hours per calendar year; for employees who reside in the State of Washington - up to 56 hours per calendar year
  • Holiday pay, including Floating Holidays - up to 13 days per calendar year of Work, Personal and Family Time - up to 40 hours per calendar year

  • Additional information can be found through the link below.

The compensation and benefits information set forth in this posting applies to candidates hired in the United States. Candidates hired outside the United States will be eligible for compensation and benefits in accordance with their local market."
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job