Easter Seals Jobs

Job Information

Bank of America Information Security Vulnerability Analysis Senior Analyst in Denver, Colorado

Information Security Vulnerability Analysis Senior Analyst

Denver, Colorado;Chicago, Illinois

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

This job is responsible for assessing the bank's technologies, applications, and overall security controls to identify potential risks and vulnerabilities that may impact Bank of America's information security. Key responsibilities include understanding and complying of the Bank’s Global Information Security policy and relevant cyber security threats to complete security assessments. Job expectations include providing expert technical guidance to support partners and adapting testing methods to emerging cyber security regulations and evolving threats, while developing others on the team.

The Vulnerability Analysis (VA) team is a global function responsible for the evaluation and prioritization of security vulnerabilities to enable appropriate remediation across the company. This Vulnerability Analysis Senior Analyst role is responsible for leading the day to day operations of one or more workstreams for the domestic US vulnerability analysis team and coordinating with Vulnerability Analysis leadership. This role supports vulnerability management activities by providing guidance and leadership to analysts leveraging analytic and technical skills to assess cyber security related risks. As a key leader and team member you will provide comprehensive solutions to complex problems, lead major projects, influence strategic direction on risks that impact the organization, and prioritize remediation activities.

Responsibilities include, but are not limited to:

  • Develop and manage processes for assessing disclosed vulnerabilities, threat scenarios, and mitigating controls for on-premise and cloud deployments.

  • Lead research and evaluate threats and vulnerabilities to drive prioritization of remediation actions.

  • Develop and manage a development training curriculum that includes reviewing and validating vulnerabilities using available data sources, tools as analysts assess and risk rate vulnerabilities.

  • Collaborate with stakeholders across the enterprise on appropriate remediation & mitigation solutions.

  • Leverage creativity and influence to enhance the Vulnerability Analysis program.

Required Qualifications:

  • 7+ years' experience in Cyber Security

  • Experience as a Vulnerability or Threat Analyst

  • Understanding of Vulnerability Management principles

  • Understanding of Risk Assessment Methodologies

  • Knowledge of industry standard vulnerability scoring system (CVSS, EPSS)

  • Knowledge of industry standard Cybersecurity Frameworks (NIST, CIS)

  • Process oriented with keen attention to detail

  • Ability to proactively anticipate problems and execute solutions at strategic level.

  • Wide knowledge of application and IT products, interoperability, and extensive knowledge of IT security

  • Knowledge of application development platforms

  • Knowledge of container/cloud risk management.

  • Knowledge of vulnerability attack methods, exploit results, attack chains

  • Ability to think strategically

Desired Qualifications:

  • CISSP / CISM / CCSK / SecurityThis job will be open and accepting applications for a minimum of seven days from the date it was posted.

Shift:

1st shift (United States of America)

Hours Per Week:

40

Bank of America and its affiliates consider for employment and hire qualified candidates without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote the concept of equal employment opportunity and affirmative action, in accordance with all applicable federal, state, provincial and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our teammates.

To view the "EEO is the Law" poster, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf) .

To view the "EEO is the Law" Supplement, CLICK HERE (https://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

Bank of America aims to create a workplace free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Drug-Free Workplace and Alcohol Policy (“Policy”) establishes requirements to prevent the presence or use of illegal or illicit drugs or unauthorized alcohol on Bank of America premises and to provide a safe work environment.

To view Bank of America’s Drug-free workplace and alcohol policy, CLICK HERE .

DirectEmployers