Logo
The Charles Schwab Corporation

Senior Engineer, Vulnerability Management

The Charles Schwab Corporation, Southlake, TX


Your OpportunityAt Schwab, you are empowered to make an impact on your career. Here, innovative thought meets creative problem solving, helping us “challenge the status quo” and transform the finance industry together.The Schwab Cybersecurity Services (SCS) organization is a centralized 1st Line of Defense Center of Excellence (COE) that provides security services to advance Schwab’s security posture and enhance the protection of Schwab’s critical assets. Enterprise Vulnerability Management (EVM) is responsible for leading the identification, evaluation, and remediation of vulnerabilities across the Firm.This Senior Vulnerability Management role functions as a technical expert in the areas of vulnerability assessment, response/treatment, and remediation tracking focused on infrastructure configuration related weaknesses. The role will be responsible for assessing the risk, facilitating timely response and appropriate treatment, and ensuring remediation through escalation processes and reporting. It requires the ability to communicate with technical and non-technical stakeholders, relay the importance of vulnerability management activities, the risks presented by findings, and potential remediation actions.  This role requires working knowledge of security and network protocols, system and network administration, and configuration management. The successful candidate will be a team player, comfortable working across a wide range of organizations and corporate functions including information technology, corporate security, vendor management, risk and audit teams, and other partners to promote vulnerability risk management practices throughout the enterprise.Responsibilities:Assess, prioritize, and drive remediation or alternative treatment of vulnerabilities across technology infrastructure.Develop and implement strategies for remediating vulnerabilities in technology assetsCollaborate with infrastructure operations and application support teams to drive timely response and treatment of vulnerabilities.Support the development and implementation of strategies to enhance and mature Enterprise Vulnerability Management processes for vulnerabilities associated with baseline configuration drift and cloud misconfigurations.Asses, triage, and prioritize vulnerabilities and associated remediation and mitigation activity using multiple sources of vulnerability, threat, and asset data.Maintain documentation repositories related to vulnerability management for use by internal staff and stakeholders.Educate system owners to continually improve the knowledge and skills on how best to manage security configuration, patch management and vulnerability management for company infrastructure systems.Other duties include:Train and/or mentor other team members, and peers as appropriateDevelop internal tools to increase team efficiencies and continually mature operations.May travel minimally as part of training and ongoing vulnerability management capability enhancements.What you haveRequired:Bachelor’s degree in computer science or related field or equivalent experience/certification5+ years of information security and / or infrastructure experience that also includes background and knowledge of general security concepts such as defense in-depth, least privilege, etc.3+ years of demonstrated knowledge of vulnerability assessments and reporting including understanding of vulnerability management methodologies and procedures, threat assessment, and remediation management. Also including knowledge of enterprise vulnerability assessment technologies, like Qualys, RiskFabric, Prisma, Imperva, or similar vulnerability solutionsPreferred:Ability to articulate and intimately understand technical and complex information security threats, methodologies, frameworks, technologies, and architectures.Knowledge of technological trends and developments in cybersecurity and technology, including latest information security technologies and services such as EDR, SOC, NDR, SIEM, SOAR, and XDR.Familiarity with attack and exploitation techniques involving operating systems, applications, and devices commonly seen in an enterprise environment.Knowledge of network fundamentals and protocols to be able to provide input into firewall, intrusion detection / prevention, penetration testing analysis and recommendations.Knowledge of security, service, and control frameworks, such as ISO/IEC 27001, NIST, ITIL, SOX, FFIEC, and GDPR.Ability to understand and manipulate large data sets to provide analysis and reporting.Analytical and problem-solving skills, including the ability to communicate solutions/alternatives and influence the outcome of decisions.Information security certifications, including Certified Information Systems Security Professional (CISSP), GIAC certification, or Certified Information Security Manager (CISM); or willingness to obtain to support job responsibilities.Experience working in financial services industry, working within a highly regulated environment. In addition to the salary range, this role is also eligible for bonus or incentive opportunities.Job SummaryRequisition ID: 2024-101419Posted Date: 4 days ago(8/8/2024 6:43 PM)Category: Engineering & Software DevelopmentSalary Range: USD $139400.00 - $190500.00 / YearApplication deadline: 8/14/2024Position Type: Full time