Recent Searches

You haven't searched anything yet.

1 Sr. Security Engineer - Threat & Vulnerability Management Job in Saint Louis, MO

SET JOB ALERT
Details...
Stifel
Saint Louis, MO | Full Time
$80k-98k (estimate)
2 Months Ago
Sr. Security Engineer - Threat & Vulnerability Management
Stifel Saint Louis, MO
$80k-98k (estimate)
Full Time 2 Months Ago
Save

Stifel is Hiring a Sr. Security Engineer - Threat & Vulnerability Management Near Saint Louis, MO

Job Summary

The IT Security Senior Threat Engineer is responsible for oversight of the threat and vulnerability management processes at Stifel. The IT Security Senior Threat Engineer will work closely with Security Operations and other IT Departments to ensure appropriate security controls are in place, and to ensure that Security policy and procedures are being effectively employed within the Stifel networks.

Essential Duties & Responsibilities

  • Assist management in expanding the current vulnerability management program including researching and implementing threat intelligence tools and scan coverage.
  • Analyze collected information to identify vulnerabilities and potential for exploitation.
  • Develop threat models for integration with vulnerability management practices.
  • Analyze and manage penetration test results and engage with IT teams to coordinate the remediation efforts of the threats and vulnerabilities discovered.
  • Work with the development teams on coordinating application vulnerability testing prior to production release.
  • Produce and report on metrics over the vulnerability management program.
  • Oversee the tracking and remediation efforts over identified vulnerabilities through agreed upon completion dates and plans. Ensure remediation efforts are in compliance with associated corrective action timeframes.
  • Participate as a security advisor for a variety of ad-hoc security related projects as dictated by business and Information Technology developments.
  • Work collaboratively with all Stifel departments to ensure that local practices are consistent with corporate information security policies and standards.

Qualifications

  • Advanced understanding of security control environment (access control, logging, authentication, encryption, integrity, etc.); Experience coordinating corporate-wide initiatives for obtaining security related assurances.
  • Familiarity with federal and state legal regulatory requirements related to information security.
  • Understands the advanced tenants of security risk management and defense in depth practices.
  • The ability to combine pieces of information to form general rules or conclusions.
  • Ability to use logic and reasoning to identify the strengths and weaknesses of alternative solutions, conclusions or approaches to problems.
  • Ability to consider the relative costs and benefits of potential actions to choose the most appropriate one.
  • Ability to analyze needs and product requirements to create a design.

Education & Experience

  • Bachelor's degree in Cybersecurity, Information Security, Computer Science, Management Information Systems or related field; or equivalent / combination of professional experience required
  • 6 years’ experience in an information technology role, including experience with security-related systems and solutions required.

Systems & Technology

  • Proficient in Vulnerability Management and SIEM solutions
  • Strong understanding of analyzing and incorporating threat intelligence
  • Experience with ticketing systems
  • Experience with office productivity, reporting, and technical documentation software
  • Exposure to systems monitoring tools and logging tools

About Stifel

Stifel is a more than 130 years old and still thinking like a start-up. We are a global wealth management and investment banking firm serious about innovation and fresh ideas. Built on a simple premise of safeguarding our clients’ money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success.

While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations. Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more. Let’s talk about how you can find your place here at Stifel, where success meets success.

At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off.

Stifel is an Equal Opportunity Employer.

Job Summary

JOB TYPE

Full Time

SALARY

$80k-98k (estimate)

POST DATE

02/04/2024

EXPIRATION DATE

06/03/2024

WEBSITE

hanifen.com

HEADQUARTERS

Saint Louis, MO

SIZE

25 - 50

Show more

Stifel
Full Time
$62k-81k (estimate)
Just Posted
Stifel
Full Time
$55k-72k (estimate)
Just Posted
Stifel
Full Time
$110k-135k (estimate)
1 Day Ago