Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Intelligence Vice President, Threat Intelligence

AT JPMorgan Chase
JPMorgan Chase

Cyber Intelligence Vice President, Threat Intelligence

Singapore

Harness your expertise to shape robust cybersecurity strategies and safeguard critical assets. Your leadership will be pivotal in enhancing our resilience against evolving global cyber threats.

As a Cybersecurity Intelligence Vice President in Cybersecurity & Tech Controls, Intelligence Operations, you will play a critical role in safeguarding the firm's digital assets and infrastructure from cyber threats. Responsible for identifying, assessing, and mitigating risks, you will inform and influence control measures across the organization. Your expertise in analyzing complex issues and developing innovative solutions, along with your ability to collaborate with diverse teams, will be crucial in enhancing the firm's security posture. As a subject matter expert, you will contribute to strategic cybersecurity initiatives and continuously improve our threat detection and response capabilities. Your work significantly impacts the firm's operations, fiscal management, public image, employee morale, and client relationships.

Want more jobs like this?

Get Data and Analytics jobs in Singapore delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Job responsibilities

  • Implement proactive threat intelligence strategies using advanced analytics and emerging technologies to identify and mitigate risks
  • Develop custom threat-hunts for specific threat indicators in large data sets using data analysis tools or specialized languages
  • Enhance threat detection and response capabilities, staying current with cybersecurity trends, sharing insights, and implementing best practices
  • Build and maintain strong relationships with stakeholders, sharing threat intelligence and best practices to achieve operational goals and improve cybersecurity operations
  • Hunt and track organized groups of threat actors using open and closed source tools
  • Maintain detailed threat actor profiles on adversaries of interest/relevance to the firm, covering tactics, techniques and procedures, intent, goals and strategic objectives

Required qualifications, capabilities, and skills

  • Bachelor's Degree in Computer Science or related disciplines
  • 5+ years of experience in cybersecurity, focusing on threat intelligence, analysis, and mitigation
  • Expertise in advanced threat hunting, security research, and Open-Source Intelligence (OSINT) for risk identification and assessment
  • Adoption of an always-improving and efficient mindset such as using repeatable query syntax or automating repeatable security tasks in the threat detection and response spaces
  • Demonstrated knowledge or keen interest in prominent cyber threat actor groups, campaigns and TTPs
  • Experience in performing threat hunting using both open source and vendor tools
  • Experience tracking and documenting threat actor activity in line with industry standards
  • Experience employing objective analysis and effectively communicating (written and verbal) findings to both technical and non-technical audiences

Preferred qualifications, capabilities, and skills

  • Good understanding of networking concepts including OSI model, TCP/IP
  • Experience in the intelligence community / an international institution conducting cyber or security / intelligence related work, that includes direct use of the intelligence lifecycle; intelligence requirements; the Mitre ATT&CK Framework; etc.
  • Experience with at least one commercial threat intelligence platform (TIP)
  • Experience in maintaining efficient source code documentation and management
  • Experience in at least one link analysis software or one automation platform


ABOUT US

J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world's most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.

We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.

ABOUT THE TEAM

The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm's cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group's number one priority is to enable the business by keeping the firm safe, stable and resilient.

High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

Client-provided location(s): Singapore
Job ID: JPMorgan-210508636
Employment Type: Full Time