Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Wells Fargo

    Lead Cyber Security Research Consultant - Purple Team_

    San Antonio

    Wells Fargo is back in the office, working together and collaborating for great outcomes in our Cyber Security Division. This role is three days a week in the office, seated in the areas where the ad is posted. This role has no Visa sponsorship or transfer. Wells Fargo is seeking a Lead Cyber Security Research Consultant will perform tactical cyber

    Job Source: Wells Fargo
  • Jtec Consulting

    Cyber Security Consultant - REMOTE

    San Antonio, TX, United States

    • Ending Soon

    JTEC Consulting LLC focuses on successfully delivering solutions to meet our clients’ most critical needs. Our founding members have decades of experience delivering a wide range of solutions to Air Force and DOD clients. We are a Veteran-Owned Small Business. Security Clearance Requirement: Top Secret Location Note: Remote from a U.S. based loc

    Job Source: Jtec Consulting
  • Fearless

    Technical Team Lead and Advisor (Cyber)

    San Antonio, TX, United States

    About Fearless Digital Fearless Digital builds software with a soul. As a division inside Fearless, we're part of its digital services integrator model to unlock the power of organizations, people and tech. Our division designs, engineers, and delivers digital solutions to solve problems and drive impact. Using iterative development cycles, we min

    Job Source: Fearless
  • Fearless

    Technical Team Lead and Advisor (Cyber)

    San Antonio, TX, United States

    About Fearless Digital Fearless Digital builds software with a soul. As a division inside Fearless, we're part of its digital services integrator model to unlock the power of organizations, people and tech. Our division designs, engineers, and delivers digital solutions to solve problems and drive impact. Using iterative development cycles, we min

    Job Source: Fearless
  • Diverse Lynx

    Cyber Security Specialist

    San Antonio, TX, United States

    Job Title: Cyber Security Specialist Work Location: San Antonio, TX Onsite Job Type: Contract C2C Mode of interview: Video Call Job Description: Security architecture (network topology, firewalls, proxies, web content filtering, wireless, EDR, IDS, IPS, SIEM, SOAR, etc.) Network data sources (full packet analysis, flow data, DNS logs, proxy l

    Job Source: Diverse Lynx
  • CACI International Inc

    Cyber Security Engineer

    San Antonio, TX, United States

    Cyber Security EngineerJob Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCIEmployee Type: RegularPercentage of Travel Required: Up to 10%Type of Travel: Continental US* * * CACI is seeking a Cyber Security Engineer to support our ODIN customer. We are looking for a cyber professional with experience wi

    Job Source: CACI International Inc
  • C.H. Guenther & Son

    Cyber Security Analyst

    San Antonio, TX, United States

    • Ending Soon

    A Cyber Security Analyst is responsible for analyzing, detecting, monitoring, and responding to cyber threats that target the organization's infrastructure and operational technology (OT) systems. The Cyber Security Analyst works closely with the IT (Information Technology) and OT teams to ensure the security and resilience of the organization's cr

    Job Source: C.H. Guenther & Son
  • Arctic Wolf Co

    Incident Response Engineer

    San Antonio, TX, United States

    • Ending Soon

    Ready to further your career in the fast-paced, exciting world of cyber security? Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry-cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer

    Job Source: Arctic Wolf Co

Lead Cyber Security Research Consultant - Purple Team

San Antonio, TX, United States

Wells Fargo is back in the office, working together and collaborating for great outcomes in our Cyber Security Division.

This role is three days a week in the office, seated in the areas where the ad is posted.

This role has no Visa sponsorship or transfer.

Wells Fargo is seeking a Lead Cyber Security Research Consultant will perform tactical cyber-attack evaluation, exploit testing and analysis, cyber intelligence, and red or purple teaming.

You'll enjoy working with cutting edge tools and working with top performers in our Cyber Division. Each day will be interesting and engaging as you work on advanced threats. You'll play a key role in managing lifecycle 'lesson learned' while you provide central coordination authority between the red and blue teams.

You are a lifelong learner with foundational chops in MITRE attack framework as well as OSWAP. You are inquisitive, fair, balanced and someone who is excellent and research and analysis.

You'll use your tactical expertise in exploit testing, and exploit proof-of-concept development and analysis, to identify over-the-horizon cyber-attack vectors that may pose a risk to the company's information security environment. You'll partner with cyber defenders to resolve identified capability gaps.

Each day you will conduct technical research and identifying methods to detect emerging cyber threats, emulating full-life cycle cyber-attack methodologies, and have a deep, technical understanding of evolving Advanced Persistent Threat (APT) Tactics, Techniques, and Procedures (TTPs).

You'll be collaborative in nature and work with Cyber Threat Fusion Center, Security Content Development, Cyber Threat Intelligence, and Offensive Security teams.

From a technical perspective, you will have a well-rounded understanding of endpoint/network defenses and detection methodologies, or incident response, and how adversarial cyber threat actors think and attack.

In this role, you will:

Lead or participate in computer security incident response activities for moderately complex events

Conduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategies

Provide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standards

Design, document, test, maintain, and provide issue resolution recommendations for moderately complex security solutions related to networking, cryptography, cloud, authentication and directory services, email, internet, applications, and endpoint security

Review and correlate security logs

Utilize subject matter knowledge in industry leading security solutions and best practices to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification, modeling, monitoring, incident response, access management, and business continuity

Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives

Collaborate and consult with peers, colleagues, and managers to resolve issues and achieve goals

Required Qualifications, US:

5+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education

5+ years of Incident Response, Purple Teaming, and/or threat hunting practices

3+ years of experience with technical project coordination associated with Red Team, Purple Team, Blue Team Assessments, or offensive security research assessment

3+ years of experience managing cybercrime detection, investigation, and intelligence strategies

Desired Qualifications:

5+ years of information security experience including experience in one or more of the following security disciplines: information security monitoring, incident response, vulnerability management, host/network forensics, cyber-crime investigation, penetration testing, business continuity, or cyber threat intelligence

5+ years of Splunk or related SIEM technology experience

Knowledge and understanding of banking or financial services industry

Certifications in one or more of the following: Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), or Offensive Security Web Expert (OSWE).

Experience conducting project meetings, presentations, and status reporting

Knowledge and understanding of data security controls including malware protection, firewalls, intrusion detection systems, content filtering, Internet proxies, encryption controls, and log management solutions

Knowledge of offensive security, with the ability to think like an adversary when hunting and responding to incidents

Experience with multiple operating systems to include Windows, Mac OS, and Unix/Linux

Posting End Date:

18 Jul 2024

*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .

Drug and Alcohol Policy

Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.

Company: WELLS FARGO BANK

Req Number: R-370279-4

Updated: Sat Jun 29 03:48:19 UTC 2024

Location: SAN ANTONIO,Texas

Apply

Create Email Alert

Create Email Alert

Email Alert for Lead Cyber Security Research Consultant - Purple Team jobs in San Antonio, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.