We Hire America Jobs

Mobile We Hire America Logo
WeHireAmerica.jobs is a service of HR Policy Foundation and DirectEmployers Association. These two non-profit organizations are providing this free resource to help educators, policy makers and job seekers understand the great employment opportunities available here in the U.S. at some of America's biggest and best companies.

Job Information

Bank of America Senior Cyber Crime Specialist in Addison, Texas

Senior Cyber Crime Specialist

Denver, Colorado;Addison, Texas

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

At Bank of America, we handle the finances of over 67 million client relationships every day, including helping them save, borrow, and invest for today and for their future.

We stand by our clients each and every day giving them the power to realize their personal financial goals and help make their financial lives better.

In Global Information Security Cyber Crime Defense, we implement preventative cyber crime solutions to protect our customers, clients and our brand against cyber crime and emerging threats.

We also coordinate capabilities to empower clients and customers with tools to protect themselves against cyber crime.

We’re looking for the next generation of Senior Cyber Crime Specialists – those with a passion for growing a long-term career, building relationships, and working with a team of information security professionals in the United States and EMEA.

The Senior Cyber Crime Specialist role is meant for those looking to make a real impact and build a career in information security.

The role is ideal for those who have a passion to work with industry leaders to protect our brand and the customer/client experience by proactively detecting, disrupting, and mitigating cyber crime.

From day one, you’ll receive training including hands-on practice, personalized coaching, and dedicated support throughout your on-boarding experience.

With demonstrated success, you’ll have the opportunity to advance into roles within Cyber Crime Prevention or other roles with Global Information Security – with unlimited opportunity to grow throughout the company.

You will be supported with dedicated programs, tools, and resources throughout your career journey.

We’ll help you:

  • Build a successful career at Bank of America through world-class training and on-boarding programs that set you up for success

  • Grow in your current role through one-on-one coaching from managers who are invested in your success and training programs that help you excel, build new skills, or take on additional responsibility

  • Continuously learn and advance your career goals through intentional career paths to the next best role

  • Use resources and innovative technologies to optimize the client experience

  • Expand your business knowledge and network by partnering with experts in Global Information Security, Global Technology, and other lines of business

  • Become an expert in cyber crime prevention

As a Senior Cyber Crime Specialist, you can look forward to

  • Ongoing professional development to deepen your skills and optimize your expertise as the industry evolves and changes

  • Resources and dedicated support to help you reach your full potential throughout your career

  • A benefits program designed to meet the diverse needs of our employees at every stage of their life and help them plan for tomorrow

  • Progressive workplace practices and initiatives that promote inclusion

We’re a culture that

  • Believes in responsible growth and has a proven dedication to supporting the communities we serve.

  • Provides continuous training and developmental opportunities to help people achieve their goals, whatever their background or experience.

  • Believes diversity makes us stronger, so we can reflect, connect to and meet the diverse needs of our clients and customers around the world.

  • Is committed to advancing our tools, technology, and ways of working. We always put our clients first to meet their evolving needs.

Key Responsibilities :

The role will be that of an individual contributor responsible for overseeing the operations of the Cyber Crime Controls Testing program. You will work with partners to identify emerging threats and plan a prioritized pipeline of related assessments to ascertain exposure to those threats. You will assist the program assessors in obtaining the contacts, background knowledge, and tools necessary to execute an assessment. And you will help oversee a report out process so that program stakeholders understand the results of an assessment and ensure that program’s observations are shared with appropriate teams for risk reduction and remediation as appropriate. You will also work to improve and evolve the program’s processes at both a tactical and strategic level. Responsibilities will include:

  • Drive overall program success for the Cyber Crime Controls Testing program, and drive timely execution of individual assessments

  • Become a strategic partner between the broader Cyber Crime Defense teams and lines of businesses/front line units, influencing various groups and stakeholders across the enterprise to obtain participation and buy-in

  • Coach and guide cross-organizational stakeholders to identify threats, prioritize assessments, execute assessments, and facilitate hand off of assessment observations

  • Demonstrate effective Executive Stakeholder management and communications, delivering messages across a wide spectrum of individuals having varying degrees of technical understanding

  • Build trusted relationships with key cross-functional business partners including enterprise fraud, customer facing business units, process owners, control owners, and risk managers

  • Highly organized and motivated self-starter who can deliver results with minimal direction

  • Management of governance routines

  • Making risk-based decisions to enable the success of the team’s mission and goals

Required Qualifications:

  • 10+ years of relevant experience, preferably an information security background

  • Significant experience building and improving new programs and overseeing process/program execution

  • Ability to discern underlying information security risks and emerging threats

  • Ability to prioritize threats and identify assessment opportunities

  • Process oriented with keen attention to detail

  • Effective verbal and written communication skills – must be able to explain threats, risks, and observations to non-experts and aid risk reconciliation efforts

  • Ability to be comfortable delivering messages across a wide spectrum of individuals having varying degrees of technical understanding

  • Able to identify and create needed processes and functions to further mature the organization

  • Strong leadership skills and qualities which enable you to work with peers and various levels of management both within and outside of the organization

  • Proven program developer and BAU driver able to operate with minimal oversight and direction

  • Highly organized and able to plan and direct routines to achieve business outcomes

  • Excel at adapting to changing business needs with ability to balance multiple competing priorities in an extremely dynamic environment

  • Adept at building deep relationships with teammates/key partners

  • Comfortable operating in the “grey” when necessary, but always working to improve clarity

  • Strong problem solver with ability to take ownership of tasks, make decisions and drive through challenges

  • Working knowledge of different information security assessment program types

Desired Qualifications:

  • Background in information security, assessment management, project management, technology, compliance, or audit

  • Bachelor's and/or master’s degree in Information Security, Information Technology, Computer Science or related field

  • CISSP or other information security certifications

Enterprise Job Description: This job is responsible for leading the reduction of cyber crime risk to customers and clients through innovation, identification, and disruption to protect the bank's digital brand and deliver targeted education and awareness. Key responsibilities include making cyber crime harder and less profitable​, driving industry and government collaboration, and increasing resiliency to cyber crimes in clients and customers.

Shift:

1st shift (United States of America)

Hours Per Week:

40

Bank of America and its affiliates consider for employment and hire qualified candidates without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote the concept of equal employment opportunity and affirmative action, in accordance with all applicable federal, state, provincial and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our teammates.

To view the "EEO is the Law" poster, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf) .

To view the "EEO is the Law" Supplement, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

Bank of America aims to create a workplace free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Drug-Free Workplace and Alcohol Policy (“Policy”) establishes requirements to prevent the presence or use of illegal or illicit drugs or unauthorized alcohol on Bank of America premises and to provide a safe work environment.

To view Bank of America’s Drug-free workplace and alcohol policy, CLICK HERE .

DirectEmployers