Systems Engineer (AppSec) - Threat & Vulnerability Management

Sorry, this job was removed at 12:31 p.m. (CST) on Tuesday, February 1, 2022
Find out who's hiring in Chicago.
See all Cybersecurity + IT jobs in Chicago
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Founded in 1991 with the idea to be the alternative to the big banks, Wintrust has since grown into a financial services company with more than $45 billion in assets, headquartered in Rosemont, Illinois. Through our multiple companies and divisions, we provide traditional community banking and commercial banking services, wealth management solutions, commercial and life insurance premium financing, mortgage origination, and short-term accounts receivable financing and certain administrative services, such as data processing of payrolls, billing, and treasury management services. We provide community-oriented personal and business banking services to customers located in the greater Chicagoland area, northwest Indiana, and southern Wisconsin through more than 175 community bank locations.
Position Overview
The Systems Engineer works to protect data and system integrity with approved vulnerability scanning. Threat & Vulnerability Management is achieved by monitoring and investigating potential security vulnerabilities and threats as reported by security tools; performing security data analytics; assessing application security; performing penetration tests and assessments; identifying and addressing potential data loss channels; and staying apprised of potential security challenges through the gathering and processing of cyber intelligence. The position will work closely with other Network Security and IT personnel to ensure vulnerability management processes are effective.
Key Accountabilities
50% of time:

  • Responsible for configuring and maintaining network vulnerability assessment tools, performing scans, researching and analyzing vulnerabilities, identifying relevant threats, preparing corrective action recommendations, and summarizing and reporting results.
  • Produces metrics and reporting on the state of system security, threats, vulnerabilities, and patches.


40% of time:

  • Proposes and assists in implementing approaches for addressing vulnerabilities, including system patching, deployment of specialized controls, code or infrastructure changes, and changes in development processes.
  • Manages tracking and remediation of vulnerabilities by leveraging agreed-upon action plans and timelines with responsible technology developers and support teams.
  • Recommends appropriate policy, standards, process and procedural updates as part of comprehensive remediation solutions.
  • Works with application developers and other stakeholders to develop remediation plans and validate false positives.
  • Validates remediation by reviewing application updates or deployed mitigations to verify resolution.


10% of time:

  • Provides security consulting services, as needed, to various projects.


Qualifications

  • Associates Degree or equivalent experience.
  • 3-5 years of experience in IT Security/Information Security.
  • Experience with Application Security methodologies and tools (Checkmarx, Jira, Github, etc)
  • Experience with data visualization and reporting (MS Excel, PowerBI, Tableau, etc)
  • Experience with vulnerability scanning tools (Tenable, Rapid7, Qualys, etc)


Wintrust Financial Corporation, including community banking and financial services subsidiaries, is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, citizenship status, sex, sexual orientation, gender identity and expressions, genetic information, marital status, age, disability, or status as a covered veteran or any other characteristic protected by law.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

9700 W. Higgins Rd., Rosemont, IL 60018

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Wintrust Financial CorporationFind similar jobs