Expert Vulnerability Analyst

2 months ago


Chicago, Illinois, United States Discover Full time

Discover. A brighter future.
With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine.
Come build your future, while being the reason millions of people find a brighter financial future with Discover.
Job Description:
At Discover, be part of a culture where diversity, teamwork and collaboration reign. Join a company that is just as employee-focused as it is on its customers and is consistently awarded for both. We're all about people, and our employees are why Discover is a great place to work. Be the reason we help millions of consumers build a brighter financial future and achieve yours along the way with a rewarding career.
As a Expert Vulnerability Analyst you will drives DFS Cybersecurity strategic Compliance/Vulnerability management decisions. You have oversight over Compliance/Vulnerability management roadmaps. You will consult on resilient support for next-generation systems to solve business challenges and enhance the control environment for executive decision-making. You are recognized outside of Discover as a thought leader. Actively manages and escalates risk and customer-impacting issues within the day-to-day role to management.
In a lead role, this is an excellent opportunity to practice your third party cybersecurity risk program expertise and simultaneously grow as a leader.
Responsibilities

  • Acts as advisor to upper management in Cybersecurity matters. Provides guidance to Cybersecurity architects in the design and development of security solutions
  • Directs security solutions and technical assurance in alignment with business risk and regulatory requirements
  • Works closely with management to define and promote the strategic direction of the team. Develops cyber solutions, internal processes and standards for threat intelligence workflow
  • Articulates defensive security measures, define new security requirements and develop mitigation techniques to maximize protection and preservation of the Brand
  • Advises leadership on the entire range of risk matters facing the department and ensures the mitigation of operational risk. Ensures compliance to audit, regulatory and legal requirements
  • Designs metrics models and develops advanced capabilities to ensure confidentiality, integrity, availability, authentication and non-repudiation. Develops unique cybersecurity performance and risk indicators to maintain constant awareness of status of the highly dynamic operating environment
  • Mentor and provide leadership to the team ensuring assessments products are risk-based, accurate and meet the enterprise governance / service level agreement requirements.
  • Provide expert level guidance and coaching for complex vendor assessments managing the risk appropriately.
  • Demonstrate strong understanding of Third Party Risk Management (TPRM) program and associated governance oversight including Issues management.
  • Continuously partner to enhance the TPRM Subject Matter Expert (SME) program to perform comprehensive security assessments of third-party vendors to identify risks and vulnerabilities.
  • Report the SME program Key Risk Indicator metrics to senior management.
  • Demonstrate ability to analyze ISO 27001, SOC 2, SIG, and familiarity with security frameworks such as NIST 800-53, CSF, financial services related regulatory guidance / laws such as GLBA, FFIEC and international regulations such as GDPR.
  • Collaborate closely with key stakeholders including internal business partners, second line, auditors, risk officers and vendors as the lead subject matter expert.
  • Manage the life cycle of cyber findings / Issues and liaison with stakeholders for permanent remediation.
  • Assist in the review and maintenance of TPRM governance Standard documentation related to the program.
  • Liaison with Business Information Security Office (BISO) team to optimize workload delivery.
  • Actively monitor and escalate risk and customer-impacting issues within the day-to-day role of management.
  • Demonstrate excellent value-added communication and technical writing skills.
  • Advance knowledge / seek training in the field of information security management including the emerging threat actors' techniques, tactics, and procedures (TTP).
  • Be a frequent value-added speaker in forums and achieve team commitments (and influence the team do the same leading by example) by using informal leadership & advanced communication skills.
  • Communicate effectively and promptly every day and lead vendor risk discussions at Discover. Conduct oversight on program impacting decisions. Guide team to achieve key results for the assigned security assessment tasks.

Minimum Qualifications
At a minimum, here's what we need from you:

  • Bachelors - Computer Science, Information Security, Business or Analytics or related
  • 8+ Years - Information Security, Cybersecurity, Computer Science, Data Analytics or related
  • In lieu of a degree, a minimum of 10+ Years of experience in Information Security, Cybersecurity, Computer Science, Data Analytics or related

Internal applicants only: technical proficiency rating of expert on the Dreyfus cybersecurity scale
Preferred Qualifications
If we had our say, we'd also look for:

  • 6+ years in core third party vendor risk management focused on assessment of information security controls, at least 2 years in a leadership role.
  • Principles of enterprise risk management lifecycle.
  • Familiarity with Incident Response, penetration testing principles, Common Vulnerability Scoring System (CVSS), and MITRE
  • GIAC, CISSP or CISM certifications.
  • Knowledge of Business Continuity Planning (BCP) / Resiliency principles.
  • Familiarity with industry cybersecurity frameworks / standards such as NIST 800-53, PCI-DSS and CSA.
  • Notable experience in assessment of technological information security threats and controls and risk tiering based on a risk management framework.
  • Understanding of Agile methodology.

External applicants will be required to perform a technical interview.
What are you waiting for? Apply today
And by the way, while you're waiting to hear from us, don't forget to check out the great benefits Discover offers.
All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.
The same way we treat our employees is how we treat all applicants - with respect. Discover Financial Services is an equal opportunity employer ( EEO is the law ). We thrive on diversity & inclusion. You will be treated fairly throughout our recruiting process and without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other characteristic protected by federal, state, or local law in consideration for a career at Discover.
Application Deadline:
The application window for this position is anticipated to close on Jul We encourage you to apply as soon as possible. The posting may be available past this date, but it is not guaranteed.
Compensation:
The base pay for this position generally ranges between $103,000.00 to $174, Additional incentives may be provided as part of a market competitive total compensation package. Factors, such as but not limited to, geographical location, relevant experience, education, and skill level may impact the pay for this position.
Benefits:
We also offer a range of benefits and programs based on eligibility. These benefits include:

  • Paid Parental Leave
  • Paid Time Off
  • 401(k) Plan
  • Medical, Dental, Vision, & Health Savings Account
  • STD, Life, LTD and AD&D
  • Recognition Program
  • Education Assistance
  • Commuter Benefits
  • Family Support Programs
  • Employee Stock Purchase Plan

Learn more at .
What are you waiting for? Apply today
All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.
Discover is committed to a diverse and inclusive workplace. Discover is an equal opportunity employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status, or other legally protected status. (Know Your Rights & Pay Transparency Nondiscrimination Provision)
Discover complies with federal, state, and local laws applicable to qualified individuals with disabilities and is committed to providing reasonable accommodations. If you require a reasonable accommodation to search for a position, to complete an application, and/or to participate in an interview, please email . Any information you provide regarding your accommodation needs will be kept confidential and will only be used to determine and provide necessary accommodation.



  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...

  • Vulnerability Analyst

    2 months ago


    Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...

  • Vulnerability Analyst

    2 weeks ago


    Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...

  • Vulnerability Analyst

    3 months ago


    Chicago, Illinois, United States TEKsystems Full time

    Description: What You'll doIn this role, you'll contribute to the success of the Bank by facilitating the vulnerability management program across IT and the broader organization. You will apply your passion for security and technology to design and operate technical processes to operate vulnerability scanning on a regular frequency, collaborate with...


  • Chicago, Illinois, United States CNA Full time

    Overview:At CNA, we prioritize your career trajectory and are committed to fostering a culture where every individual feels valued and integral to our mission. We believe in harnessing the full potential of our workforce, ensuring that each employee's contributions are recognized and utilized effectively.CNA offers a robust and competitive benefits package...


  • Chicago, Illinois, United States Boston Consulting Group Full time

    About the RoleWe are seeking a highly skilled Senior Knowledge Analyst to join our Financial Institutions Knowledge Team at Boston Consulting Group. As a Senior Knowledge Analyst, you will play a critical role in providing industry expertise and insights to our clients, with a focus on mortgages and real estate topics.Key ResponsibilitiesSupport Case and...


  • Chicago, Illinois, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a prominent technology services and consulting firm dedicated to crafting innovative solutions that meet clients' intricate digital transformation requirements.We harness our extensive range of capabilities in consulting, design, engineering, operations, and emerging technologies to assist...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I, focusing on IT security and technology.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing security incidents and threats within...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to assume the role of Information Security Analyst I, focusing on IT security and technology.Core ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, assessing, and addressing...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the administration and support of the comprehensive IT security strategy across the organization.Key Responsibilities:Assists in the design and planning of the enterprise security framework under the supervision of the IT Manager.Contributes to the development of critical...


  • Chicago, Illinois, United States Discover Full time

    Become a Senior Associate Cybersecurity Analyst at a Leading Digital Banking and Payments CompanyJoin a company where diversity, teamwork, and collaboration thrive. Discover is an employer that prioritizes its employees and customers alike. As a Senior Associate Cybersecurity Analyst, you will be responsible for:Coordinating, tracking, and managing the...


  • Chicago, Illinois, United States Trace3 Full time

    About Trace3:Trace3 stands as a premier Transformative IT Authority, delivering exceptional technology solutions and consulting services to our clientele. With a team of elite engineers and a culture of dynamic innovation, we empower IT leaders and their organizations to secure a competitive edge through our core principles of Integrate, Automate,...


  • Chicago, Illinois, United States SPECTRAFORCE Full time

    Job Title: ServiceNow Business AnalystDuration: 12-month contract to hireLocation: Onsite 3 days per week at SPECTRAFORCE officesWhy is this role important to your team/the project/the company? As a ServiceNow Business Analyst, you will play a crucial role in optimizing processes, enhancing customer satisfaction, and driving performance improvements across...


  • Chicago, Illinois, United States Tegus Full time

    Tegus OverviewTegus stands as the premier platform for market intelligence, catering to pivotal decision-makers across various sectors. Our extensive database encompasses a wealth of primary and market information, empowering some of the most esteemed institutional investors, corporations, and consultancies worldwide.Role of the AnalystOur Analysts serve as...


  • Chicago, Illinois, United States PEAK6 Full time

    WHO WE AREHeadquartered in the historic Chicago Board of Trade, PEAK6 Capital Management is a proprietary options trading firm that has been defining the industry for more than 25 years. While many firms have come and gone, PEAK6 Capital Management has consistently delivered liquidity to the options market. We thrive due to our firm's special blend of...


  • Chicago, Illinois, United States Epsilon Data Interactive, Inc. Full time

    Position OverviewThe Director of Analyst Relations will act as the primary connection between Epsilon Data Interactive, Inc. and key industry analysts, associations, and experts, aiming to enhance visibility, value, and engagement within the analyst community. Collaborating closely with the VP of Analyst Relations, you will oversee outreach initiatives to...


  • Chicago, Illinois, United States The Judge Group Full time

    Position Overview:This role involves a hybrid work model and is a contract-to-hire opportunity.Preferred Qualifications:Experience in financial servicesKnowledge of consumer banking regulationsCertification in Risk Management (CRCM)Audit certifications (e.g., CIA) are advantageousKey Responsibilities:Facilitates the effective identification and...


  • Chicago, Illinois, United States Liberty Mutual Insurance Full time

    Job SummaryWe are seeking a highly skilled Actuarial Pricing Specialist to join our North America Actuarial & Analytics team at Liberty Mutual Insurance. As a Senior Actuarial Analyst, you will play a critical role in providing pricing support for Excess and Umbrella Underwriting teams, collaborating closely with underwriting to develop and implement pricing...


  • Chicago, Illinois, United States InRule Technology, Inc. Full time

    Senior Security GRC Analyst at InRule Technology, Inc.InRule Technology, a prominent innovator in delivering cutting-edge solutions for diverse industries globally, is seeking a dedicated Senior Security GRC Analyst. This role is essential in advancing our sophisticated AI Decisioning platform, which seamlessly combines declarative logic, non-declarative...