i3 Insider Threat Investigator - EMEA

DTEX Systems

  • United Kingdom
  • Permanent
  • Full-time
  • 1 month ago
  • Apply easily
We are excited that you’ve taken the time to explore our business and potentially join us on this incredible journey. We are already the leader in the Insider Risk Management, but our story doesn’t stop there. We have serious growth plans and that means serious growth opportunities for everyone in our team, whether you’re looking to develop into a management position or establish yourself as an industry expert – we are here to support you.DTEX Systems helps hundreds of organizations worldwide better understand their workforce, protect their data, and make human-centric operational investments. At DTEX, our philosophy towards our business is the same as our philosophy towards technology: people come first. Our future depends on bright, energetic, talented people who share a passion for building the next generation of user behavior intelligence. We invite you to bring your talent to DTEX and help create our future, expanding our reach and influence worldwide. Learn more about DTEX Systems’ mission to proactively protect global organizations from insider threats at ; LinkedInWhy you should choose DTEX as your next career:
  • Opportunity to be part of a disruptive high growth success story.
  • DTEX is a great place to work because of its mission-oriented culture and passion for protecting customers.
  • We offer exciting growth opportunities and an excellent platform for individuals to contribute to thought leadership as experts in their field.
  • We are uniquely positioned to solve highly relevant and complex risks and challenges associated with insider risk.
  • Opportunity to be part of a business that’s passionate about creating first-of-a-kind solutions.
  • Best in class benefits
What is the Role:
The successful Insider Threat Investigator must be a team player as well as an individual contributor. Whether working independently or as part of a team, individuals in this role must be able to successfully complete deliverables and meet or beat expectations within designated timeframes, as defined by a project plan. Successful candidates will have a strong foundation of excellent analytical skills enhanced by a clear devotion to serving and satisfying customers.What You Will Do:
  • Analyze customer activity data to identify current or potential threat-related events, behaviors, and patterns.
  • Coordinate with customers to determine areas of specific interest and concern upon which to focus investigations.
  • Prepare and deliver reports, using metrics and data visualizations, to effectively communicate discoveries to customer.
  • Develop recommendations to address and remediate threat discoveries, and proactive measures to promote a secure customer environment.
  • Establish and secure trust with clients by maintaining privacy, confidentiality, and objectivity for all interactions with the customer and their data.
  • Enhancing and updating existing profiles, developing new use cases and algorithms for the intelligence package releases.
Additional responsibilities may include:
  • Providing Tier 1 and Tier 2 support to customers, for both troubleshooting and usage of the DTEX software platform as needed.
  • Coordination with engineering resources for Tier 3 support of the DTEX solutions for existing customer deployments as needed.
  • Working with engineering to provide feedback based on personal and customer impressions of DTEX services, reporting bugs and problems encountered in the field, and making recommendations for improvement and new service features.
We are looking for you if you have/are:
  • 3+ years of experience in business intelligence, operations, or analytics. Experience in security, fraud, or financial services strongly preferred.
  • Strong problem solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution
  • Experience with administration, troubleshooting and scripting in Linux and Windows environments (PowerShell or Python experience preferred)
  • Ability to access and analyze data using industry standard tools (e.g. MS SQL, PostgreSQL, ElasticSearch, Lucene, Kibana, Tableau, Qlik, Crystal Reports, Excel).
  • Excellent communication (written and verbal) and presentation skills, both internally and externally. Ability to communicate findings to all levels of Management team to include Director and CxO levels.
  • Experience with statistical analysis tools desirable (R, Matlab, SPSS, etc.).
We take good care of our people. Our benefits include:
  • Fully remote company
  • Comprehensive health, vision, and dental coverage
  • Flexible time off
  • Company computer hardware of your choice
  • Work from home setup reimbursement
  • Health & wellness perks including
  • Virtual events, happy hours, trivia, and fun
  • Monthly Internet & Phone Reimbursement
  • Opportunities to learn and grow
DTEX Systems is one of the most trusted and innovative brands in the cyber security market. We have received significant financial backing from leading VC firms and have just set a record-breaking year of growth. So why not trust DTEX with that all important next step in your career?DTEX Systems is proud to provide equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, gender, religion, sex, national origin, age, disability, or genetics.Powered by JazzHR

DTEX Systems