Fiserv - Coral Springs, FL

posted 3 months ago

Full-time - Senior
Coral Springs, FL
10,001+ employees
Professional, Scientific, and Technical Services

About the position

As a Senior Security Analytics Engineer at Fiserv, you will play a pivotal role in safeguarding the integrity and security of our enterprise-wide applications. This position requires a deep understanding of data analytics and reporting tools to conduct thorough security assessments, manage vulnerabilities, and respond to security incidents effectively. You will be responsible for utilizing various reporting tools to perform regular audits of software, identifying vulnerabilities and risks that could potentially compromise our systems. Your expertise will be crucial in monitoring and managing vulnerabilities, including tracking Common Vulnerabilities and Exposures (CVEs), ensuring that our security posture remains robust and proactive. In addition to vulnerability management, you will leverage your analytical skills to respond to security incidents, utilizing a variety of tools for threat analysis and mitigation. Collaboration with development teams will be essential as you work to integrate security measures into the software development lifecycle (SDLC), using insights derived from data analytics. You will also be tasked with developing and maintaining security tools and scripts to automate security processes, enhancing our operational efficiency and effectiveness. Documentation is another key aspect of this role, as you will create and maintain comprehensive records related to security policies, procedures, and best practices. Your contributions will not only help in maintaining compliance but also in fostering a culture of security awareness across the organization. This position is ideal for someone who is passionate about security and eager to make a significant impact in a global fintech environment.

Responsibilities

  • Utilize reporting tools to conduct regular security assessments and audits of software to identify vulnerabilities and risks
  • Monitor and manage vulnerabilities using reporting tools, including tracking Common Vulnerabilities and Exposures (CVEs)
  • Respond to security incidents leveraging various tools for threat analysis and mitigation
  • Work closely with development teams to integrate security into the software development lifecycle (SDLC) using data analytics insights
  • Develop and maintain security tools and scripts to automate security processes, integrating with reporting tools
  • Create and maintain documentation related to security policies, procedures, and best practices

Requirements

  • 6+ years of experience working in an enterprise infrastructure IT environment in a cyber reporting capacity
  • 5+ years analyzing complex security issues and developing effective solutions in an open-source software environment
  • 2+ years of ELK stack experience
  • Must meet requirements to obtain and maintain 2C and 6C government clearance
  • Bachelor's degree in a related field or an equivalent combination of education, military, and work experience

Nice-to-haves

  • Experience writing scripts in some administrative language (Tk, Perl, VBScript, etc)
  • Knowledge of programming languages such as Python, Java, or C++
  • Experience using SaltMiner for application security management, including vulnerability aggregation and reporting
  • CISSP or CEH certification
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service