Security Operations Engineer

Limassol, Cyprus

Applications have closed

MUFG Investor Services

MUFG Investor Services is an industry leader in fund administration, asset servicing, banking and fund financing.

View company page

Company Description

MUFG Investor Services is a leading asset servicing provider for the global investment management industry. From 16 locations around the world, MUFG Investor Services, through its suite of solutions, helps clients mitigate risk, execute seamlessly, and increase efficiencies in their pre and post-trade operations. With over $770 billion in assets under administration, MUFG Investor Services is one of the top fund administrators globally. Its nearly 500 clients represent hedge funds, asset managers, private equity, real assets, fund of funds, and more, and benefit from a broad range of additional solutions including fund financing, foreign exchange, custody, trustee services, depository, middle-office outsourcing, securities lending, and other banking services.

MUFG Investor Services is a division of Mitsubishi UFJ Financial Group, Inc (MUFG) one of the largest banks in the world with $3.3 trillion in assets. To learn more, please visit us at www.mufginvestorservices.com

Job Description

IT Security Operations is responsible from securing a production environment that is a dynamic, always growing and evolving global network that provides reliable and secure applications for one of the leading organizations in financial services. You will bring a unique perspective to a team that responds to security incidents and maintains a secure and reliable environment hosted across both cloud and on premise infrastructure.

You will work with technical leadership to determine overall security technology, standards and strategy across on-prem, AWS and MS Azure cloud environments.

 

Reporting to the Director, Head of Security Operations, You Will:

 

  • Perform Security Monitoring from multiple monitoring sources including firewalls, SIEM and other supporting security tools, identifying events that meet certain criteria, performing incident response activities or escalating them to, and working with, other support teams
  • Participate in Security Incident Response to IT security related incidents - and working with the relevant parties to resolve them
  • Take part in Vulnerability Assessments which involve identifying security weaknesses on IT systems, assessing these weaknesses and communicating them to the relevant systems
  • Contribute to Risk Management by identifying security risks across the application estate and the infrastructure and support the IT support team members in remediating those risks
  • Search for security vulnerabilities on our application estate, infrastructure and network, reporting issues and describing possible solutions
  • Ensure systems are protected by defining access privileges, control structures, and resources

Qualifications

You Have:

 

Essential: 

  • A bachelor's degree in a field such as Computer Science, Computer Programming, or an equivalent combination of education and work experience
  • Hands-on experience with Palo Alto products such as Next-Generation firewalls, Cortex XDR and Prisma is a must
  • Hands-on experience in malware detection, analysis and removal
  • Experience with vulnerability management and VM tools such as Qualys VMDR

Preferred: 

  • Understanding of OWASP Top 10 and typical defense mechanisms
  • Experience with cloud security (AWS, Microsoft Azure and M365)
  • Experience with Information security risk assessments, threat modelling, application security, and information systems audit
  • Exposure to network security and architecture, virtualization platform(s), SEIM solutions, such as Splunk or QRadar
  • Preferred Certifications: Palo Alto, SANS GIAC, OSCP, CISSP

Additional Information

At MUFG Investor Services, we are exceptionally proud of our approach to Hybrid Working. It enables the flexibility to thrive from wherever our employees work and, stay connected to their team and our culture. When we make Hybrid Working plans, we get to know the individual and pride ourselves in underpinning all our decisions with fairness and consistency.

MUFG Investor Services provides all of its employees with an extremely attractive compensation package. In addition to base salary, there is a group medical insurance scheme, group pension scheme, reimbursement of professional subscriptions, paid holidays and assistance towards gym memberships.

We thank all candidates for applying; however, only those proceeding to the interview stage will be contacted. If you are contacted for a job opportunity, please advise us of any accommodations needed to ensure fair and equitable access throughout the recruitment and selection process. All accommodation information provided will be treated as confidential and used only to provide an accessible candidate experience.

MUFG is an equal opportunity employer.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security AWS Azure Banking CISSP Cloud Computer Science Firewalls GIAC Incident response Malware Monitoring Network security OSCP OWASP QRadar Qualys Risk assessment Risk management SANS SIEM Splunk Strategy Vulnerabilities Vulnerability management XDR

Perks/benefits: Equity Health care Team events

Regions: Middle East South America
Countries: Cyprus Peru
Job stats:  11  1  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.