Posted in

Info Security Analyst II-Insider Threat

Info Security Analyst II-Insider Threat

CompanyStifel
LocationSt. Louis, MO, USA
Salary$Not Provided – $Not Provided
TypeFull-Time
DegreesBachelor’s
Experience LevelSenior

Requirements

  • Experience with security tools, such as: SIEM, UEBA, DLP and EDR
  • Excellent verbal and written communications skills; experience presenting to legal or compliance teams.
  • Strong understanding of data governance, access controls, and sensitive information handling
  • Familiarity with financial regulatory frameworks
  • Deep understanding of networking and cloud architecture.
  • Minimum required: Degree in computer science, networking or information systems, or equivalent experience.
  • Minimum required: 5+ years of experience in IT.
  • Experience in a Windows environment.
  • Minimum required: Bachelor’s degree in Cybersecurity, Information Security, Intelligence or related discipline.

Responsibilities

  • Conduct proactive monitoring and investigation of insider threat alerts using SIEM, UEBA, DLP and EDR tools.
  • Investigate potential insider misuse, fraud, sabotage, data leakage, or privilege abuse.
  • Collaborate with legal, HR, Internal Audit, Data Privacy, Corporate Security and Compliance to assess and triage events.
  • Support cross-functional case response teams with defensible documentation and analysis.
  • Develop behavioral-based use cases and detection logic for insider threat scenarios.
  • Maintain awareness of regulatory guidance and industry trends impacting insider threat risks.
  • Assist with program development, maturity assessments, training, and employee awareness efforts.
  • Ensure activities are conducted in accordance with legal, privacy, and compliance obligations.
  • Must handle highly sensitive information with discretion and objectivity.
  • May be required to participate in incident response after hours or on short notice.

Preferred Qualifications

  • 3-5 years of experience in cybersecurity, fraud investigation, or threat intelligence within the financial services domain
  • CERT Insider Threat, SANS SEC504/SEC501, or equivalent
  • Experience using machine learning or behavior-based analytics in a threat detection program
  • Familiarity with MITRE ATT&CK for Insider Threats, NIST 800-53, or ISO 27035 Incident Management