Current jobs related to Senior Engineer, Vulnerability Management - Phoenix AZ United States - Charles Schwab


  • Phoenix, United States Identified Talent Solutions Full time $160,000 - $180,000

    Job DescriptionJob DescriptionJob Title: Director of Vulnerability Management IILocation: RemoteAbout Us:Our client is committed to safeguarding your valuable assets through comprehensive cybersecurity strategies. Our client is currently looking for a skilled and driven Director of Vulnerability Management to become a key member of their team.Key...


  • Atlanta, GA, United States Delta Air Lines, Inc. Full time

    Job DescriptionHow you'll help us Keep Climbing (overview & key responsibilities) Join Delta IT on our journey to becoming the best IT organization in the airline industry. Delta IT is on a journey of transformation. We are changing the way we do business from top to bottom. As thought leaders within Delta, we strive to create meaningful and innovative...


  • Atlanta, GA, United States Delta Air Lines, Inc. Full time

    How you'll help us Keep Climbing (overview & key responsibilities) Join Delta IT on our journey to becoming the best IT organization in the airline industry. Delta IT is on a journey of transformation. We are changing the way we do business from top to bottom. As thought leaders within Delta, we strive to create meaningful and innovative solutions and are...


  • Huntsville, AL, United States Raytheon Full time

    Date Posted:2023-08-21Country:United States of AmericaLocation:AL216: 340 The Bridge St NW PKWHntsvl 340 The Bridge Street NW Suite 206, Huntsville, AL, 35806 USAPosition Role Type:OnsiteYou have been redirected to RTX's career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and...


  • Phoenix, AZ, United States TEKsystems Careers Full time

    Our client is seeking a Senior API Security Engineer with proven strong technical competence and leadership capability to contribute towards the success of enterprise wide API security initiatives. The Senior API Security Engineer serves as a subject matter expert in API security, performs threat modeling of APIs and plays an integral role in managing,...


  • Marysville, OH, United States Honda Development and Manufacturing of America Full time

    Job DescriptionWhat Makes a Honda, is Who makes a HondaHonda has a clear vision for the future, and it’s a joyful one.  We are looking for individuals with the skills, courage, persistence, and dreams that will help us reach our future-focused goals. At our core is innovation. Honda is constantly innovating and developing solutions to drive our business...


  • Huntsville, AL, United States Raytheon Full time

    Date Posted:2023-08-21Country:United States of AmericaLocation:AL216: 340 The Bridge St NW PKWHntsvl 340 The Bridge Street NW Suite 206, Huntsville, AL, 35806 USAPosition Role Type:OnsiteYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and...


  • Marysville, OH, United States Honda Development and Manufacturing of America Full time

    What Makes a Honda, is Who makes a HondaHonda has a clear vision for the future, and it's a joyful one. We are looking for individuals with the skills, courage, persistence, and dreams that will help us reach our future-focused goals. At our core is innovation. Honda is constantly innovating and developing solutions to drive our business with record...


  • Marysville, OH, United States Honda Development and Manufacturing of America Full time

    What Makes a Honda, is Who makes a HondaHonda has a clear vision for the future, and it’s a joyful one.  We are looking for individuals with the skills, courage, persistence, and dreams that will help us reach our future-focused goals. At our core is innovation. Honda is constantly innovating and developing solutions to drive our business with record...


  • Savannah, GA, United States Dell Full time

    Job Title: Senior Product Manager – Vulnerability/Exposure Management - Secureworks - (Remote - USA)About SecureworksSecureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’...


  • Lynn, MA, United States Dell Full time

    Job Title: Senior Product Manager - Vulnerability/Exposure Management - Secureworks - (Remote - USA)About SecureworksSecureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis , a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers' ability...

  • API Security Engineer

    2 weeks ago


    Phoenix, AZ, United States TEKsystems Full time

    Description:Our client is seeking a Senior API Security Engineer with proven strong technical competence and leadership capability to contribute towards the success of enterprise wide API security initiatives. The Senior API Security Engineer serves as a subject matter expert in API security, performs threat modeling of APIs and plays an integral role in...


  • Phoenix, United States CYAN360 Full time

    Description:Working independently, serves as a senior technical engineer and advisor to large complex system, application or network projects; with a focus on securing vulnerabilities and reducing the risk of system or application compromises. Participates in analyzing, planning, implementing, maintaining, troubleshooting, and enhancing large complex systems...


  • Phoenix, United States CYAN360 Full time

    Description:Working independently, serves as a senior technical engineer and advisor to large complex system, application or network projects; with a focus on securing vulnerabilities and reducing the risk of system or application compromises. Participates in analyzing, planning, implementing, maintaining, troubleshooting, and enhancing large complex systems...


  • Phoenix, AZ, United States TEKsystems Careers Full time

    *Description:* Our client is seeking a Senior API Security Engineer with proven strong technical competence and leadership capability to contribute towards the success of enterprise wide API security initiatives. The Senior API Security Engineer serves as a subject matter expert in API security, performs threat modeling of APIs and plays an integral role in...


  • Phoenix, Arizona, United States Diamondpick Full time

    Greetings,We hope this message finds you well.Below is the job description for your review.Position: Senior Security Operations EngineerLocation: Phoenix, AZ (Hybrid work arrangement)Employment Type: ContractRole Overview:Integration of Security in Development: Work in conjunction with development, operations, and security teams to integrate security...


  • Linthicum Heights, MD, United States ManTech Full time

    Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech is seeking a...


  • Phoenix, AZ, United States Raytheon Full time

    AZ802: RMS AP Bldg East Hermans Road Building 802, Tucson, AZ, 85756 USA Position Role Type: At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet...

  • Senior DevOps Engineer

    12 hours ago


    Phoenix, Arizona, United States Western Alliance Bank Full time

    Job SummaryWe are seeking a highly skilled Senior DevOps Engineer to join our team at Western Alliance Bank. As a key member of our engineering team, you will be responsible for designing, implementing, and supporting our DevOps platform tooling to support multiple delivery teams across multiple development stacks.Key ResponsibilitiesDefine and implement a...

  • Mechanical Engineer

    2 weeks ago


    Phoenix, AZ, United States Raytheon Full time

    AZ852: RMS AP Bldg M East Hermans Road Building M02, Tucson, AZ, 85756 USA Position Role Type: At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to...

Senior Engineer, Vulnerability Management

2 months ago


Phoenix AZ United States Charles Schwab Full time
Position Type: RegularYour opportunity

At Schwab, you are empowered to make an impact on your career. Here, innovative thought meets creative problem solving, helping us “challenge the status quo” and transform the finance industry together.

The Schwab Cybersecurity Services (SCS) organization is a centralized 1st Line of Defense Center of Excellence (COE) that provides security services to advance Schwab’s security posture and enhance the protection of Schwab’s critical assets. Enterprise Vulnerability Management (EVM) is responsible for leading the identification, evaluation, and remediation of vulnerabilities across the Firm.

This Senior Vulnerability Management role functions as a technical expert in the areas of vulnerability assessment, response/treatment, and remediation tracking focused on infrastructure configuration related weaknesses. The role will be responsible for assessing the risk, facilitating timely response and appropriate treatment, and ensuring remediation through escalation processes and reporting. It requires the ability to communicate with technical and non-technical stakeholders, relay the importance of vulnerability management activities, the risks presented by findings, and potential remediation actions.  This role requires working knowledge of security and network protocols, system and network administration, and configuration management.

The successful candidate will be a team player, comfortable working across a wide range of organizations and corporate functions including information technology, corporate security, vendor management, risk and audit teams, and other partners to promote vulnerability risk management practices throughout the enterprise.

Responsibilities:

  • Assess, prioritize, and drive remediation or alternative treatment of vulnerabilities across technology infrastructure.
  • Develop and implement strategies for remediating vulnerabilities in technology assets
  • Collaborate with infrastructure operations and application support teams to drive timely response and treatment of vulnerabilities.
  • Support the development and implementation of strategies to enhance and mature Enterprise Vulnerability Management processes for vulnerabilities associated with baseline configuration drift and cloud misconfigurations.
  • Asses, triage, and prioritize vulnerabilities and associated remediation and mitigation activity using multiple sources of vulnerability, threat, and asset data.
  • Maintain documentation repositories related to vulnerability management for use by internal staff and stakeholders.
  • Educate system owners to continually improve the knowledge and skills on how best to manage security configuration, patch management and vulnerability management for company infrastructure systems.

Other duties include:

  • Train and/or mentor other team members, and peers as appropriate
  • Develop internal tools to increase team efficiencies and continually mature operations.
  • May travel minimally as part of training and ongoing vulnerability management capability enhancements.
What you have

Required:

  • Bachelor’s degree in computer science or related field or equivalent experience/certification
  • 5+ years of information security and / or infrastructure experience that also includes background and knowledge of general security concepts such as defense in-depth, least privilege, etc.
  • 3+ years of demonstrated knowledge of vulnerability assessments and reporting including understanding of vulnerability management methodologies and procedures, threat assessment, and remediation management. Also including knowledge of enterprise vulnerability assessment technologies, like Qualys, RiskFabric, Prisma, Imperva, or similar vulnerability solutions

Preferred:

  • Ability to articulate and intimately understand technical and complex information security threats, methodologies, frameworks, technologies, and architectures.
  • Knowledge of technological trends and developments in cybersecurity and technology, including latest information security technologies and services such as EDR, SOC, NDR, SIEM, SOAR, and XDR.
  • Familiarity with attack and exploitation techniques involving operating systems, applications, and devices commonly seen in an enterprise environment.
  • Knowledge of network fundamentals and protocols to be able to provide input into firewall, intrusion detection / prevention, penetration testing analysis and recommendations.
  • Knowledge of security, service, and control frameworks, such as ISO/IEC 27001, NIST, ITIL, SOX, FFIEC, and GDPR.
  • Ability to understand and manipulate large data sets to provide analysis and reporting.
  • Analytical and problem-solving skills, including the ability to communicate solutions/alternatives and influence the outcome of decisions.
  • Information security certifications, including Certified Information Systems Security Professional (CISSP), GIAC certification, or Certified Information Security Manager (CISM); or willingness to obtain to support job responsibilities.
  • Experience working in financial services industry, working within a highly regulated environment.

In addition to the salary range, this role is also eligible for bonus or incentive opportunities.


What’s in it for you

At Schwab, we’re committed to empowering our employees’ personal and professional success. Our purpose-driven, supportive culture, and focus on your development means you’ll get the tools you need to make a positive difference in the finance industry. Our Hybrid Work and Flexibility approach balances our ongoing commitment to workplace flexibility, serving our clients, and our strong belief in the value of being together in person on a regular basis.

We offer a competitive benefits package that takes care of the whole you – both today and in the future:

  • 401(k) with company match and Employee stock purchase plan
  • Paid time for vacation, volunteering, and 28-day sabbatical after every 5 years of service for eligible positions
  • Paid parental leave and family building benefits
  • Tuition reimbursement
  • Health, dental, and vision insurance