Back to search results

Cyber Threat Intelligence (CTI) Collections Manager

Denver, Colorado;

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

The CTI Collections Manager leads and executes CTI’s global collections strategy to focus on Priority Intelligence Requirements (PIR), Strategic Intelligence Requirements (SIR), Requests for Information (RFI) and Vendor Management. This is a lead role in helping stakeholders anticipate and define future needs, validate, and deliver them as required. The Collections Manager tracks delivery of production and maintains metrics to ensure CTI is meeting consumer’s needs. 

**This is an individual contributor role managing processes it is not managing a team.


CTI Collections Manager works closely with other CTI functional teams including Strategic Analysis, Rapid Intelligence and Enterprise Engagement as part of a comprehensive threat intelligence program to protect the firm from threats that could impact the firm, employees and customers. As part of this effort, the CTI Collections Manager coordinates with analyst teams and key stakeholders to identify intelligence gaps and develop strategies to close and/or mitigate risk related to these gaps.
The Collections Manager is responsible for drafting Standing and Sub Intelligence Requirements, providing briefings to GIS response teams, enterprise counterparts, and senior leadership on key changes to intelligence needs. The lead must demonstrate exceptional organizational and cross-functional communication skills and work independently with assistance, direction, and goal setting from the CTI Cyber Threat Analysis Manager.
The individual should possess a comprehensive understanding of how cyber threats impact business objectives and requires excellent honed communication skills to negotiate internally, often at a senior level. 

Role Responsibilities:
•    Develop, plan, support, and provide guidance and oversight on all intelligence collections and production management functions, projects and activities.
•    Manage day-to-day operational aspects of CTI Collections Management program and coordinate with global staff and external vendors.
•    Coordinate creation of new PIR/SIRs with enterprise partners, develop collection plans and strategies that set priorities for collection.
•    Coordinate with appropriate GIS Control Teams for inclusion of customer requirements and ensure they are aware of the firm’s Standing and Priority Intelligence Requirements
•    Maintain a working knowledge of the broad cyber threat and geopolitical landscape; help drive collections priorities globally across the firm.
•    Communicate complex topics effectively, written and verbally, at all management levels of the organizations and educate and advise internal business and technical leaders regarding cyber threats and possible security solutions. 
•    Develop and maintain collection automation efforts in coordination with the CTI team and SOAR functions
•    Manage CTIs process, control and metrics inventory around the effectiveness of collection sources

Required Skills
•    Technical or information security certifications are a strong plus.
•    5-7 years’ experience in cyber threat intelligence
•    5+ year managing a team
•    5+ years working in a 24x5 operational environment
•    Proficient in utilizing current intelligence related automation, requirements based applications, tools, and databases to support collection, analytical efforts and product development.
•    Experience with Threat Intelligence platforms and workflows

Desired Skills
•    Excellent organizational and analytical skills. 
•    Bachelor’s degree or equivalent experience
•    Strong project management skills
•    Ability to communicate prioritization with executives and stakeholders in non-technical terms while accurately encompassing risk, impact and likelihood of threats. 
•    Excellent written and verbal communication and presentation skills.
•    Ability to handle multiple work efforts in a fast-paced environment and to be able to quickly change direction as needed.
•    Ability to prioritize conflicting tasks.
•    Proven experience with cyber threat intelligence related activities.
 

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Learn more about this role

Full time

JR-24034323

Manages People: No

Travel: No

Colorado pay and benefits information

Colorado pay range:

$142,800 - $193,300 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.

Washington DC pay and benefits information

Washington DC pay range:

$142,800 - $193,300 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.