Epicareer Might not Working Properly
Learn More
A

Information Security Analyst 2

  • Full Time, onsite
  • Arvest Bank Operations, Inc.
  • On Site, United States of America
Salary undisclosed

Apply on


Original
Simplified
Pay is based on a number of factors including the successful candidate's job-related knowledge and skills, qualifications, and prior experience. Arvest offers a comprehensive suite of benefits, including a full range of health and life, financial, and wellness benefits. For more information about benefits, please visit ;br>
Position is located at 201 W Walnut, Rogers, Arkansas.

Position is Monday through Friday from 8 am to 5 pm with the ability to work additional hours for on call support.

The ideal candidate will have experience in one or more of the following:

  • Detection Engineering, Incident Response, Security Operations, DFIR, Security DevOps, SecOps, Threat Hunting
  • Detection & response technologies (SIEM, EDR, CNAPP, NDR, YARA), security automation SOAR tools, IT automation, and/or custom automation methods
  • Developing threat-hunting hypotheses; leveraging security platforms to test, search, and investigate potential uncovered threats
  • 3-5 years of detection engineering preferably in one or more platforms spanning across endpoint and network detection response
  • Writing code to process malware samples and interacting with API
  • Splunk and Python

SUMMARY: An information security professional with advanced expertise in developing, configuring, deploying, and supporting numerous security tools and configuration. Knowledgeable in best and emerging practices in various information security domains.

We are seeking candidates who embrace diversity, equity, and inclusion in a workplace where everyone feels valued and inspired.

ESSENTIAL DUTIES AND RESPONSIBILITIES include the following. Other duties may be assigned.

1.Conducts computer forensic analysis, data recovery, eDiscovery, and other IT investigative work. Recommends resolutions to management based on root cause analysis.

2.Researches emerging threats and vulnerabilities to aid in the identification of incidents, and supports the creation of new architecture, policies, standards, and guidance to address them.

3.Provides incident response support, including mitigating actions to contain activity and facilitating forensics analysis when necessary.

4.Conducts network monitoring and intrusion detection analysis using various computer network defense (CND) tools, such as intrusion detection/prevention systems (IDS/IPS), firewalls, host-based security system (HBSS), etc.

5.Correlates network activity across networks to identify trends of unauthorized use.

6.Collaborates with fraud examiners, other IT investigative experts, counsel, human resources (HR) and other IT technical personnel in investigations.

7.Designs, develops, debugs, tests, reverse engineers, documents and maintains computer programs for security applications.

8.Works with security information and event management (SIEM) to manage/tune the system, create/manage the detection content and actively watch for alerts.

9.Works with threat intelligence and/or threat-hunting teams to develop and execute plans.

10.May be required to perform work after hours.

11.May participate in on-call rotations as needed.

12.Understands and complies with bank policy, laws, regulations, and the bank's BSA/AML Program, as applicable to job duties. This includes but is not limited to; completing compliance training and adhering to internal procedures and controls; reporting any known violations of compliance policy, laws, or regulations and reporting any suspicious customer and/or account activity.

TEAM ACCOUNTABILITIES:
Support and uphold the Arvest Mission Statement.
Uphold the Arvest Code of Ethics and ensure that confidential information is safeguarded.
Maintain a high level of cooperation and rapport with all associates to ensure accurate and efficient operations and service.
Formulate and communicate new ideas and suggestions that will improve profitability and efficiency for the company's overall operation.
Promote professionalism at all times.

QUALIFICATION REQUIREMENTS:

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable qualified individuals with disabilities to perform the essential functions.

EDUCATION and/or EXPERIENCE:
Bachelor's Degree in Computer Science or Information Security, or equivalent relevant work or military experience, is required.
4 years of relevant experience is required.
Knowledge and understanding of relevant Information Security Management frameworks such as NIST, ISO, CIS, etc., is required.
Knowledge and understanding of frameworks such as MITRE, STRIDE, etc., is required.
GIAC Certified Incident Handler, Certified Information Systems Security Professional (CISSP) or equivalent certification, is preferred.

OTHER SKILLS AND ABILITIES:
Must be able to identify critical infrastructure systems that were designed without system security considerations.
Must be able to begin work on time and have regular work attendance.
Must be able to work cooperatively with other co-workers and customers, both existing and prospective, regardless of personality, presence, or communication style.
Must be able to perform several tasks at once and rotate job tasks.
Must be able to work in a stressful atmosphere.
Must be able to coordinate multiple and changing priorities.
Must be able to occasionally work outside of normal business hours.
Must be able to move from department, division, or bank to department, division, or bank to attend meetings.
Must be able to lead and participate in productive networks with internal and external business partners, process experts, and the vendor community.
Must be able to develop and deliver training and educational opportunities on security issues.

PHYSICAL DEMANDS:

The physical demands described here are representative of those that must be met by an associate to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable qualified individuals with disabilities to perform the essential functions.

The associate must be able to travel occasionally by themselves within the US, including overnight, and via automobile and air.

WORK ENVIRONMENT:

The work environment characteristics described here are representative of those an

associate encounters while performing the essential functions of this job. Reasonable

accommodations may be made to enable qualified individuals with disabilities to

perform the essential functions.

The noise level in the work environment is usually moderate.

Grade 16I

Pay Range: $102770 - $122037 per year
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job