Stifel Job - 48100614 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: Stifel
Location: St. Louis, MO
Career Level: Mid-Senior Level
Industries: Banking, Insurance, Financial Services

Description

 

Job Summary

The Threat Intelligence Architect plays a crucial role in enhancing an organization's cybersecurity posture by designing and overseeing implementing a robust cyber threat intelligence program. This program aims to proactively identify, assess, and mitigate cyber threats and vulnerabilities.

Essential Duties & Responsibilities

  • Develop and maintain a strategic cyber threat intelligence framework, aligning it with the organization's security goals and risk tolerance.
  • Oversee the collection of cyber threat data from various sources, including open-source feeds, internal logs, and industry-specific resources.
  • Integrate threat intelligence into the organization's security tools, processes, and incident response procedures.
  • Develop and manage the technical infrastructure for threat data storage, analysis, and dissemination.
  • Collaborate with internal teams, external organizations, and industry peers to share threat intelligence and best practices.
  • Stay updated on emerging cyber threats, techniques, and tools, and adapt the intelligence program accordingly.
  • Provide training and awareness programs to ensure all staff understand the importance of threat intelligence and how to respond to it.
  • Develop threat models for integration with vulnerability management practices.
  • Participate as a security advisor for various ad-hoc security-related projects dictated by business and Information Technology developments.
  • Work collaboratively with all Stifel departments to ensure local practices are consistent with corporate information security policies and standards.

Qualifications

  • Strong understanding of cyber threats, vulnerabilities, and attack methodologies.
  • Proficiency in computer network defense (CND) tools to enhance an optimal level of security.
  • Excellent analytical and problem-solving skills.
  • Leadership and team management experience.
  • Strong communication and interpersonal skills.
  • The ability to design and utilize security applications to understand and mitigate risk.

Education & Experience

  • Bachelor's degree in Cybersecurity, Information Security, Computer Science, Management Information Systems, or a related field; or equivalent experience required.
  • 10+ years' experience in IT Security or related

License & Credentials

  • Possessing at least one security or IT-related professional designation is required
  • Professional certifications, such as Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), are preferred.

Systems & Technology

  • Proficient in Vulnerability Management and SIEM solutions
  • Strong understanding of analyzing and incorporating threat intelligence

About Stifel

Stifel is a more than 130 years old and still thinking like a start-up. We are a global wealth management and investment banking firm serious about innovation and fresh ideas. Built on a simple premise of safeguarding our clients' money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success.

While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations. Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more. Let's talk about how you can find your place here at Stifel, where success meets success.
At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off.

Stifel is an Equal Opportunity Employer.


 Apply on company website