Wells Fargo

Senior Information Security Engineer

Bengaluru, India
PowerShell Python Bash PHP
This job is closed! Check out or
Description

About Wells Faro:
Wells Fargo India enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations, Risk, Audit, Process Excellence, Automation and Product, Analytics and Modeling. We are operating in Hyderabad, Bengaluru and Chennai locations.

Department Overview:

Wells Fargo views Cybersecurity as enabling lines of business to mitigate information security risk in accordance with our risk appetite. Through a framework that addresses policy, process, operations, people, and technology, Cybersecurity protects our infrastructure, company data, and customer assets while ensuring alignment with applicable regulations and laws. Our vision is to provide Wells Fargo with world leading Cybersecurity risk management.

About this role:

The Cybersecurity Defense and Monitoring (CDM) group is looking for a Sr Information Security Engineer to join our Cybersecurity Defense and Monitoring (CDM) Team in the areas of Cyber Threat Fusion Center. The Sr Information Security Engineer will participate in the monitoring, identification, analysis, case management and response actions at one of our 24x7 global information security operations centers. The Analyst will play a pivotal role in maintaining security sensors, designing, testing, and implementing information security solutions using various tools like SIEM, EDR, SOAR and Sandboxing solutions.


In this role, you will:

  • Lead or participate in computer security incident response activities for moderately complex events.
  • Work on SIEM, EDR and SOAR solutions.
  • Conduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategies
  • Provide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standards
  • Handle Phishing campaigns.
  • Utilize subject matter knowledge in industry leading security solutions and best practices to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification, modeling, monitoring, incident response, access management, and business continuity
  • Collaborate and consult with peers, colleagues and managers to resolve issues and achieve goals
  • Required Qualifications:
  • Must have 7+ years of Cybersecurity experience specifically working in Security Operations and hands-on experience with SIEM (Arcsight/SPLUNK/RSA-SA/Qradar/Chronicle)
  • Must have basic understanding on cyber kill chain, MITRE framework and NIST framework.
  • Demonstrated experience in Security Incident Response, Mitigation and Remediation methodologies
  • Ability to manage complex security scenarios and develop innovative solutions to address the most recent cyber threats
  • Advanced knowledge of networks, protocols, standards, Linux/Unix/Window OS internals, and system configuration
  • Experience with least one scripting language, such as: PowerShell, Python, Bash, PHP, etc.
  • CISSP, OSCP, CEH or other relevant certifications highly preferred

Desired Qualifications:

  • Knowledge and understanding of banking or financial services industry
  • Experience working in a large enterprise environment
  • Strong analytical skills with high attention to detail and accuracy
  • Knowledge and understanding of system/application architecture and design concepts
  • Ability to work effectively, as well as independently, in a team environment
  • Strong organizational, multi-tasking, and prioritizing skills
  • Ability to handle confidential material in a professional manner.

Job Expectations:


The person selected will be responsible for rapidly assessing security information, identify security sensor and tool issues (e.g., case floods, false positives, sensor anomalies, etc.), and coordinate the resolution of security infrastructure issues impacting the Cyber Threat Fusion Center’s ability to execute its mission.
Additionally, this person will effectively conduct correlation analysis across numerous internal and external data sources, identify information security incidents, and support computer security incident response team (CSIRT) activities.

Selected Candidate will be responsible for:

  • The person selected will be responsible for rapidly assessing security information, identify security sensor and tool issues (e.g., case floods, false positives, sensor anomalies, etc.), and coordinate the resolution of security infrastructure issues impacting the Cyber Threat Fusion Center’s ability to execute its mission.

  • Additionally, this person will effectively conduct correlation analysis across numerous internal and external data sources, identify information security incidents, and support computer security incident response team (CSIRT) activities.

Posting End Date: 

29 Apr 2024

*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit’s risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo.

Drug and Alcohol Policy

 

Wells Fargo maintains a drug free workplace.  Please see our Drug and Alcohol Policy to learn more.

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

50,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 232 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers