Sr. Lead Cyber Security Research Consultant

Recruiter
Wells Fargo
Location
Boston
Salary
Competitive
Posted
17 Jun 2022
Closes
14 Jul 2022
Job Type
Cyber Security
Employer Sector
Technology, IT & Telecoms
Contract Type
Permanent
Hours
Full Time
About this role:

Wells Fargo is seeking a Senior Lead Cyber Security Research Consultant for their highly advanced Cyber Research Team. Broad based computer, network and security domain knowledge will be required in order to identify and solve for potential threats to the Wells Fargo attack surface. We are searching for someone who has experience in advanced engineering, custom automation development, micro services, cloud computing and in depth knowledge of cyber security controls.

Job responsibilities include working with the Wells Fargo Cyber Security intel, research and detection teams in order to create, support and promote automation and infrastructure solutions that can help teams detect and respond to external risk. Candidate will need to be able to clearly articulate solutions and hand off operational tasks in a timely manner. May sit on committees and interface with architects, leaders and intelligence teams to share results and capabilities. Leads the research, analysis, design, testing and implementation of the most complex computer network security/protection technologies for company information and network systems/applications. Identifies security vulnerabilities for the company's networks, application systems, hardware infrastructure and emerging technologies to improve the enterprise information security posture. Communicates to the line of business on the inherent risks, providing meaningful hardening and mitigation strategies. Provides leadership to principal engineers and supports special projects.

If selected, you will be part of team of advanced research engineers who are tasked with building and maintaining capabilities that allow research, detection and response activities. The goal of this position is to provide independent research, recommendations and implementations that will solve some of the worlds most complicated cyber security problems for the purpose of protecting Wells Fargo.

In this role, you will:
  • Conduct research and identify technologies to address capability gaps for emerging cyber threats, attack methods and evolving tactics, techniques, and procedures
  • Integrate new architectural analysis of cyber security features and relate existing system to future needs and trends
  • Enable advanced detection and response capabilities to intelligence and research teams, and provide engineering recommendations
  • Provide oversight and guidance to cross–functional teams in responding to and resolving critical cyber security events.
  • Consult leadership with the decisions related to business process, security controls, policies and standards, regulations and investment prioritization
  • Collaborate and influence all levels of professionals including managers
  • Lead team to achieve objectives
Required Qualifications, US:
  • 7+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
  • 7+ years of Information Security experience, including infrastructure, application development security and architecture
  • 7+ years of experience working with multiple security domains (network, application security, threat intelligence and data analytics)
Desired Qualifications:
  • 4+ years of experience with major cloud providers and automation, containerization (Docker, Kubernetes)
  • 4+ years of experience scripting automation – Bash, Python or similar
  • Understanding of MITRE ATT&CK framework
  • 3 + years of experience with Microservices development, integration or support
  • 2+ years of SIEM experience and automation
  • 5 + years of experience in a cyber security engineering
Job Expectations:
  • Ability to travel up to 5% of the time
We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance–driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.