Cybercrime Intelligence Fraud Analyst

Company:  Barclays Bank PLC
Location: Knutsford
Closing Date: 30/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Join us as a Cybercrime Intelligence Fraud Analyst at Barclays where you'll spearhead the evolution of our digital landscape, driving innovation and excellence. You'll harness cutting-edge technology to revolutionise our digital offerings, ensuring unapparelled customer experiences. In this role you will be identifying, analyzing, and mitigating potential fraud threats through working with multiple teams across the bank to deliver control changes and process enhancements, to safeguard our customers from fraud harm. To be successful as a Cybercrime Intelligence Fraud Analyst , you should have experience in Experience working in either cyber-fraud intelligence collection & analysis or cyber-enabled fraud investigations  Knowledge of malicious tools used by cyber adversaries to target the financial sector including but not limited to eBanking Trojans, POS/ATM malware, mobile malware, webinjects, and phishing kits. Experience with fraud detection and prevention systems  Strong stakeholder management skills Other highly valued skills include: Knowledge of latest social engineering tactics used by cybercriminals  Knowledge of Microsoft Powerpoint, Confluence, JIRA and Teams  ICA Certificate/Diploma in Financial Crime Prevention or equivalent   You may be assessed on the key critical skills relevant for this role, such as risk and controls, change and transformation, business acumen strategic thinking and digital and technology, as well as job-specific technical skills. This role will be based out of our Knutsford campus. Purpose of the role To monitor the performance of operational controls, implement and manage security controls and consider lessons learnt in order to protect the bank from potential cyber-attacks and respond to threats.  Accountabilities Management of security monitoring systems, including intrusive prevention and detection systems, to alert, detect and block potential cyber security incidents, and provide a prompt response to restore normal operations with minimised system damage. Identification of emerging cyber security threats, attack techniques and technologies to detect/prevent incidents, and collaborate with networks and conferences to gain industry knowledge and expertise. Management and analysis of security information and event management systems to collect, correlate and analyse security logs, events and alerts/potential threats. Triage of data loss prevention alerts to identify and prevent sensitive data for being exfiltrated from the banks network. Management of cyber security incidents including remediation & driving to closure. Assistant Vice President Expectations Consult on complex issues; providing advice to People Leaders to support the resolution of escalated issues. Identify ways to mitigate risk and developing new policies/procedures in support of the control and governance agenda. Take ownership for managing risk and strengthening controls in relation to the work done. Perform work that is closely related to that of other areas, which requires understanding of how areas coordinate and contribute to the achievement of the objectives of the organisation sub-function. Collaborate with other areas of work, for business aligned support areas to keep up to speed with business activity and the business strategy. Engage in complex analysis of data from multiple sources of information, internal and external sources such as procedures and practises (in other areas, teams, companies, etc).to solve problems creatively and effectively. Communicate complex information. 'Complex' information could include sensitive information or information that is difficult to communicate because of its content or its audience. Influence or convince stakeholders to achieve outcomes. All colleagues will be expected to demonstrate the Barclays Values of Respect, Integrity, Service, Excellence and Stewardship – our moral compass, helping us do what we believe is right. They will also be expected to demonstrate the Barclays Mindset – to Empower, Challenge and Drive – the operating manual for how we behave.
Apply Now
Share this job
Barclays Bank PLC
  • Similar Jobs

  • Cyber Threat Intelligence Lead

    Knutsford
    View Job
  • SSC Lead Business Analyst

    Lymm
    View Job
  • SSC Lead Business Analyst

    Lymm
    View Job
  • Human Resources Analyst

    Appleton Thorn
    View Job
  • Data Campaign Analyst

    Wilmslow
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙