Vulnerability Analyst

2 months ago


Chicago, Illinois, United States Discover Full time

Discover. A brighter future.
With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine.
Come build your future, while being the reason millions of people find a brighter financial future with Discover.
Job Description:
At Discover, be part of a culture where diversity, teamwork, and collaboration reign. Join a company that is just as employee focused as it is on its customers and is consistently awarded for both. We're all about people, and our employees are why Discover is a great place to work. Be the reason we help millions of consumers build a brighter financial future and achieve yours along the way with a rewarding career.
As a Vulnerability Analyst you will:

  • Write comprehensive cybersecurity risk assessments identifying threats & vulnerabilities and recommend remediation.
  • Conduct formal, systematic threat modeling of IT systems using STRIDE methodology.
  • Apply deep knowledge of procedure-based controls of a cybersecurity program including qualitative risk analysis steps, vulnerability and patch management, threat modeling, Identity and Access Management (IAM), cybersecurity frameworks (NIST CSF, PCI-DSS and CIS).
  • Practice expert level assessment skills using technology-based controls of a cybersecurity program including cloud security, Artificial Intelligence / GenAI risks, penetration testing results, cryptography & network security fundamentals, malware defense, data loss prevention and endpoint security.
  • Compile professional security assessment reports, slides, and lead discussions to effectively communicate the risks and remediation options to partners.
  • Demonstrate sound knowledge of Incident Management Respond and Recover functions from a cyber resiliency perspective.

Responsibilities

  • Work independently to identify vulnerabilities in deployment of technologies, severity, and impact, and recommend risk-based options for remediation.
  • Actively collaborate with business partners, application architects and partner security teams to research and build security solutions aligned to business goals.
  • Learn advanced cybersecurity concepts including new and modern threat exploitation techniques of threat actors.
  • Achieve team commitments (and influence others to do the same) by using informal leadership & advanced communication skills.
  • Actively manage and escalate risk and customer-impacting issues within the day-to-day role to management.
  • Demonstrate excellent technical writing skills.
  • Mentor novices by providing learning tasks as well as work related tasks, direct the work of advanced beginners, and help them continue to grow.
  • Communicate effectively and promptly every day and lead cybersecurity discussions at Discover. Provide oversight on security programs impacting decisions. Guide team to achieve key results for the assigned security assessment tasks.

Minimum Qualifications
At a minimum, here is what we need from you:

  • Bachelors - Computer Science, Information Security, Engineering
  • 4+ years - Information Security, Cybersecurity, Computer Science, Data Analytics or related
  • In lieu of a degree 6+ years - Information Security, Cybersecurity, Computer Science, Data Analytics or related.
  • Internal applicants only: technical proficiency rating of competent on the Dreyfus cybersecurity scale.

Preferred Qualifications:
If we had our say, we would also look for:

  • Cyber certifications such as CISSP, CISM and GIAC.
  • 4+ years of experience in cybersecurity controls assessment integrated with risk management steps.
  • Familiarity with Zero Trust architecture.
  • Risk Management framework and experience in Agile methodology.
  • 3rd party vendors cyber risk assessment.
  • Experience assessing security for cloud platforms (SaaS, PaaS, IaaS).
  • Experience in network / OS / database system security administration.

What are you waiting for? Apply today
And by the way, while you're waiting to hear from us, don't forget to check out the great benefits Discover offers.
All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.
The same way we treat our employees is how we treat all applicants - with respect. Discover Financial Services is an equal opportunity employer ( EEO is the law ). We thrive on diversity & inclusion. You will be treated fairly throughout our recruiting process and without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other characteristic protected by federal, state, or local law in consideration for a career at Discover.
Application Deadline:
The application window for this position is anticipated to close on Jun We encourage you to apply as soon as possible. The posting may be available past this date, but it is not guaranteed.
Compensation:
The base pay for this position generally ranges between $88,500.00 to $149, Additional incentives may be provided as part of a market competitive total compensation package. Factors, such as but not limited to, geographical location, relevant experience, education, and skill level may impact the pay for this position.
Benefits:
We also offer a range of benefits and programs based on eligibility. These benefits include:

  • Paid Parental Leave
  • Paid Time Off
  • 401(k) Plan
  • Medical, Dental, Vision, & Health Savings Account
  • STD, Life, LTD and AD&D
  • Recognition Program
  • Education Assistance
  • Commuter Benefits
  • Family Support Programs
  • Employee Stock Purchase Plan

Learn more at .
What are you waiting for? Apply today
All Discover employees place our customers at the very center of our work. To deliver on our promises to our customers, each of us contribute every day to a culture that values compliance and risk management.
Discover is committed to a diverse and inclusive workplace. Discover is an equal opportunity employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status, or other legally protected status. (Know Your Rights & Pay Transparency Nondiscrimination Provision)
Discover complies with federal, state, and local laws applicable to qualified individuals with disabilities and is committed to providing reasonable accommodations. If you require a reasonable accommodation to search for a position, to complete an application, and/or to participate in an interview, please email . Any information you provide regarding your accommodation needs will be kept confidential and will only be used to determine and provide necessary accommodation.


  • Vulnerability Analyst

    3 months ago


    Chicago, Illinois, United States TEKsystems Full time

    Description: What You'll doIn this role, you'll contribute to the success of the Bank by facilitating the vulnerability management program across IT and the broader organization. You will apply your passion for security and technology to design and operate technical processes to operate vulnerability scanning on a regular frequency, collaborate with...

  • Vulnerability Analyst

    2 weeks ago


    Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, Illinois, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a prominent technology services and consulting firm dedicated to crafting innovative solutions that meet clients' intricate digital transformation requirements.We harness our extensive range of capabilities in consulting, design, engineering, operations, and emerging technologies to assist...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I, focusing on IT security and technology.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing security incidents and threats within...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to assume the role of Information Security Analyst I, focusing on IT security and technology.Core ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, assessing, and addressing...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the administration and support of the comprehensive IT security strategy across the organization.Key Responsibilities:Assists in the design and planning of the enterprise security framework under the supervision of the IT Manager.Contributes to the development of critical...


  • Chicago, Illinois, United States Discover Full time

    Become a Senior Associate Cybersecurity Analyst at a Leading Digital Banking and Payments CompanyJoin a company where diversity, teamwork, and collaboration thrive. Discover is an employer that prioritizes its employees and customers alike. As a Senior Associate Cybersecurity Analyst, you will be responsible for:Coordinating, tracking, and managing the...


  • Chicago, Illinois, United States Trace3 Full time

    About Trace3:Trace3 stands as a premier Transformative IT Authority, delivering exceptional technology solutions and consulting services to our clientele. With a team of elite engineers and a culture of dynamic innovation, we empower IT leaders and their organizations to secure a competitive edge through our core principles of Integrate, Automate,...


  • Chicago, Illinois, United States PEAK6 Full time

    WHO WE AREHeadquartered in the historic Chicago Board of Trade, PEAK6 Capital Management is a proprietary options trading firm that has been defining the industry for more than 25 years. While many firms have come and gone, PEAK6 Capital Management has consistently delivered liquidity to the options market. We thrive due to our firm's special blend of...


  • Chicago, Illinois, United States InRule Technology, Inc. Full time

    Senior Security GRC Analyst at InRule Technology, Inc.InRule Technology, a prominent innovator in delivering cutting-edge solutions for diverse industries globally, is seeking a dedicated Senior Security GRC Analyst. This role is essential in advancing our sophisticated AI Decisioning platform, which seamlessly combines declarative logic, non-declarative...


  • Chicago, Illinois, United States City of Chicago Full time

    LEAD CYBERSECURITY ANALYST DEPARTMENT OF TECHNOLOGY AND INNOVATION Number of Positions: 1 Starting Salary: $116,640.00 As a Lead Cybersecurity Analyst, you will operate at an advanced level, providing essential support in the management of IT security services throughout the City's enterprise network. Your role will encompass security evaluation, incident...


  • North Chicago, Illinois, United States Abbott Full time

    About AbbottAbbott is a prominent leader in the global healthcare sector, dedicated to enhancing the quality of life for individuals at every stage. Our extensive range of transformative technologies encompasses diagnostics, medical devices, nutritional products, and branded generic medicines. With a workforce of 114,000 professionals, we serve communities...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company stands at the forefront of sustainable building product manufacturing, committed to innovating with recycled materials. Our dedication to quality drives us to create superior residential and commercial solutions that are transforming the industry.We pride ourselves...


  • Chicago, Illinois, United States Bank of America Full time

    Quantitative Risk AnalystLocation: FlexiblePosition Overview:At Bank of America, we are driven by a shared mission to enhance financial well-being through meaningful connections. Our commitment to Responsible Growth shapes our operations and our dedication to serving clients, employees, communities, and shareholders alike.We prioritize creating an inclusive...


  • Chicago, Illinois, United States RSM Full time

    Become a vital member of our organization, recognized as a premier provider of professional services on a global scale. We are committed to enabling our clients and team members to achieve their utmost potential. If you possess a strong interest in detecting vulnerabilities and assessing security threats, we invite you to consider the role of an Application...


  • Chicago, Illinois, United States TEKsystems Full time

    Description: Position Accountability / ScopeThis role reports to the Global Director, Information Security. Candidate is responsible for overseeing cross-functional activities that help product R&D teams build safe and secure medical devices & services that are compliant with industry regulation and meet customer and patient security/safety expectations....


  • Chicago, Illinois, United States The Judge Group Full time

    Position Overview:This role involves a hybrid work model and is a contract-to-hire opportunity.Preferred Qualifications:Experience in financial servicesKnowledge of consumer banking regulationsCertification in Risk Management (CRCM)Audit certifications (e.g., CIA) are advantageousKey Responsibilities:Facilitates the effective identification and...