Lead Cyber Security Research Consultant

4 days ago


Charlotte, United States WELLS FARGO BANK Full time
Wells Fargo is back in the office, working together and collaborating for great outcomes in our Cyber Security Division.

This role is three days a week in the office, seated in the areas where the ad is posted.

This role has no Visa sponsorship or transfer.

Wells Fargo is seeking a Lead Cyber Security Research Consultant will perform tactical cyber-attack evaluation, exploit testing and analysis, cyber intelligence, and red or purple teaming.

You'll enjoy working with cutting edge tools and working with top performers in our Cyber Division. Each day will be interesting and engaging as you work on advanced threats. You'll play a key role in managing lifecycle 'lesson learned' while you provide central coordination authority between the red and blue teams.

You are a lifelong learner with foundational chops in MITRE attack framework as well as OSWAP. You are inquisitive, fair, balanced and someone who is excellent and research and analysis.

You'll use your tactical expertise in exploit testing, and exploit proof-of-concept development and analysis, to identify over-the-horizon cyber-attack vectors that may pose a risk to the company's information security environment. You'll partner with cyber defenders to resolve identified capability gaps.

Each day you will conduct technical research and identifying methods to detect emerging cyber threats, emulating full-life cycle cyber-attack methodologies, and have a deep, technical understanding of evolving Advanced Persistent Threat (APT) Tactics, Techniques, and Procedures (TTPs).

You'll be collaborative in nature and work with Cyber Threat Fusion Center, Security Content Development, Cyber Threat Intelligence, and Offensive Security teams.

From a technical perspective, you will have a well-rounded understanding of endpoint/network defenses and detection methodologies, or incident response, and how adversarial cyber threat actors think and attack.

In this role, you will:
  • Lead or participate in computer security incident response activities for moderately complex events
  • Conduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategies
  • Provide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standards
  • Design, document, test, maintain, and provide issue resolution recommendations for moderately complex security solutions related to networking, cryptography, cloud, authentication and directory services, email, internet, applications, and endpoint security
  • Review and correlate security logs
  • Utilize subject matter knowledge in industry leading security solutions and best practices to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification, modeling, monitoring, incident response, access management, and business continuity
  • Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives
  • Collaborate and consult with peers, colleagues, and managers to resolve issues and achieve goals
Required Qualifications, US:
  • 5+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
  • 5+ years of Incident Response, Purple Teaming, and/or threat hunting practices
  • 3+ years of experience with technical project coordination associated with Red Team, Purple Team, Blue Team Assessments, or offensive security research assessment
  • 3+ years of experience managing cybercrime detection, investigation, and intelligence strategies
Desired Qualifications:
  • 5+ years of information security experience including experience in one or more of the following security disciplines: information security monitoring, incident response, vulnerability management, host/network forensics, cyber-crime investigation, penetration testing, business continuity, or cyber threat intelligence
  • 5+ years of Splunk or related SIEM technology experience
  • Knowledge and understanding of banking or financial services industry
  • Certifications in one or more of the following: Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), or Offensive Security Web Expert (OSWE).
  • Experience conducting project meetings, presentations, and status reporting
  • Knowledge and understanding of data security controls including malware protection, firewalls, intrusion detection systems, content filtering, Internet proxies, encryption controls, and log management solutions
  • Knowledge of offensive security, with the ability to think like an adversary when hunting and responding to incidents
  • Experience with multiple operating systems to include Windows, Mac OS, and Unix/Linux
Posting End Date:
18 Jul 2024
*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .

Drug and Alcohol Policy

Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.



  • Charlotte, United States Pantar Solutions inc Full time

    Job DescriptionJob DescriptionWe are an Information Technology and Business Consulting firm specializing in Project-based Solutions and Professional Staffing Services. Please have a look at below position which is with our Client and let me know your interest ASAP. I would really appreciate if you could send me your MOST RECENT UPDATED RESUME: Title: Cyber...


  • Charlotte, United States Pantar Solutions inc Full time

    Job DescriptionJob DescriptionWe are an Information Technology and Business Consulting firm specializing in Project-based Solutions and Professional Staffing Services. Please have a look at below position which is with our Client and let me know your interest ASAP. I would really appreciate if you could send me your MOST RECENT UPDATED RESUME: Title: Cyber...


  • Charlotte, United States Dexian Full time

    This is a 6-Month Contract opportunity with Dexians client company. If interested, please respond with an updated resume. Job Title: Business Execution Consultant (Cyber Security) Location: Charlotte, NC, Dallas, TX or San Antonio, TX Hours: Standard, M-F, 8am- 5pm (hybrid, 3 days onsite) Duration: 6-Month Contract Pay Rate: Depending on Experience (range...


  • Charlotte, United States Dexian Full time

    This is a 6-Month Contract opportunity with Dexian’s client company. If interested, please respond with an updated resume.Job Title: Business Execution Consultant (Cyber Security)Location: Charlotte, NC, Dallas, TX or San Antonio, TX Hours: Standard, M-F, 8am- 5pm (hybrid, 3 days onsite)Duration: 6-Month Contract Pay Rate: Depending on Experience (range...


  • Charlotte, United States Dexian Full time

    This is a 6-Month Contract opportunity with Dexian’s client company. If interested, please respond with an updated resume.Job Title: Business Execution Consultant (Cyber Security)Location: Charlotte, NC, Dallas, TX or San Antonio, TX Hours: Standard, M-F, 8am- 5pm (hybrid, 3 days onsite)Duration: 6-Month Contract Pay Rate: Depending on Experience (range...


  • Charlotte, United States Howard Technology Solutions Full time

    *Must physically reside in one of the following states: NC/SC. This is a remote position that requires you to make on-site visits to clients within this territory. ABOUT HOWARD TECHNOLOGY SOLUTIONSHoward Technology Solutions is a premier retailer of brand name computers, consumer electronics, computer-related accessories, technology supplies and complete...


  • Charlotte, United States Howard Technology Solutions Full time

    *Must physically reside in one of the following states: NC/SC. This is a remote position that requires you to make on-site visits to clients within this territory. ABOUT HOWARD TECHNOLOGY SOLUTIONSHoward Technology Solutions is a premier retailer of brand name computers, consumer electronics, computer-related accessories, technology supplies and complete...


  • Charlotte, United States Howard Technology Solutions Full time

    *Must physically reside in one of the following states: NC/SC. This is a remote position that requires you to make on-site visits to clients within this territory. ABOUT HOWARD TECHNOLOGY SOLUTIONSHoward Technology Solutions is a premier retailer of brand name computers, consumer electronics, computer-related accessories, technology supplies and complete...


  • Charlotte, United States Howard Technology Solutions Full time

    *Must physically reside in one of the following states: NC/SC. This is a remote position that requires you to make on-site visits to clients within this territory. ABOUT HOWARD TECHNOLOGY SOLUTIONSHoward Technology Solutions is a premier retailer of brand name computers, consumer electronics, computer-related accessories, technology supplies and complete...


  • Charlotte, North Carolina, United States XYLEM WATER SOLUTIONS INDIA PVT. LTD Full time

    Apply for Cyber Security Domain Architect, Career Progress Consultants in Charlotte for Year of Experience on


  • Charlotte, United States XYLEM WATER SOLUTIONS INDIA PVT. LTD Full time

    Apply for Cyber Security Domain Architect, Career Progress Consultants in Charlotte for 5 - 10 Year of Experience on TimesJobs.com.


  • Charlotte, United States Acruex Inc. Full time

    Cyber Security EngineerOnsite in Charlotte or Detroit for Hybrid model 3 days a week Mandatory skills -***Information Protection and Risk Management (IPRM)** Cyber Threat Response (CTR) **SOC **Splunk. **(MITRE ATT&CK) **Firewall, proxy, SIEM, and SOAR**Security+ or CYSA+ certification preferredPosition DescriptionThe Cybersecurity Response Engineer...


  • Charlotte, United States Acruex Inc. Full time

    Cyber Security EngineerOnsite in Charlotte or Detroit for Hybrid model 3 days a week Mandatory skills -***Information Protection and Risk Management (IPRM)** Cyber Threat Response (CTR) **SOC **Splunk. **(MITRE ATT&CK) **Firewall, proxy, SIEM, and SOAR**Security+ or CYSA+ certification preferredPosition DescriptionThe Cybersecurity Response Engineer...


  • Charlotte, United States Capco, a Wipro Company Full time

    About the Team: Joining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We...


  • Charlotte, United States Teknosys Full time

    Job Title: Cyber Security EngineerLocation: Raleigh, NC (Hybrid) Job Description:We are currently seeking a proficient Cyber Security Engineer to join our esteemed team. The successful candidate will play a pivotal role in fortifying our security infrastructure, specializing in identifying single sign-on solutions and enhancing database security protocols....


  • Charlotte, United States Teknosys Full time

    Job Title: Cyber Security EngineerLocation: Raleigh, NC (Hybrid) Job Description:We are currently seeking a proficient Cyber Security Engineer to join our esteemed team. The successful candidate will play a pivotal role in fortifying our security infrastructure, specializing in identifying single sign-on solutions and enhancing database security protocols....


  • Charlotte, United States Matlen Silver Full time

    Company: Ally Job Title: Cyber Security Engineer Compensation: Up To $74/Hour (Based on experience) Hybrid: Three (3) Days Onsite Location: Charlotte, NC Position Description The Cyber Security Technology Engineer position at Ally is a member of the Information Protection and Risk Management (IPRM) team and reports to a Manager of Cyber Security Technology....


  • Charlotte, United States Matlen Silver Full time

    Company: AllyJob Title: Cyber Security EngineerCompensation: Up To $74/Hour (Based on experience)Hybrid: Three (3) Days OnsiteLocation: Charlotte, NCPosition DescriptionThe Cyber Security Technology Engineer position at Ally is a member of the Information Protection and Risk Management (IPRM) team and reports to a Manager of Cyber Security Technology. The...


  • Charlotte, United States Matlen Silver Full time

    Company: AllyJob Title: Cyber Security EngineerCompensation: Up To $74/Hour (Based on experience)Hybrid: Three (3) Days OnsiteLocation: Charlotte, NCPosition DescriptionThe Cyber Security Technology Engineer position at Ally is a member of the Information Protection and Risk Management (IPRM) team and reports to a Manager of Cyber Security Technology. The...


  • Charlotte, United States CAPCO Full time

    Principal Cybersecurity Consultant at Capco US - Charlotte About the Team Joining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions...