Cyber Threat Management Analyst

Dallas, TX

Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster, stronger, risk-informed decisions.

Within GR&S, the Enterprise Security and Fraud (ES&F) sub-division is responsible for the  global protection of Vanguard crew, property, data, and client assets. We are the trusted advisors that protect the pride of Vanguard with state-of-the-art security and fraud capabilities. We are a world-class destination of highly-engaged, passionate, and diverse talent expected to continuously learn and develop in an ever-changing security landscape.

In this role, you will:

  • Lead and respond to escalated cyber security alerts, cyber incidents, or related security investigations. Identify real-time complex attack patterns and suggests mitigation strategies.

  • Lead the processes, tools, and measures to monitor and detect compromises, risks, vulnerabilities, network security threats, tools and tactics used by modern and emerging threat actors. Facilitate security operations and incident response technologies and methodologies.

  • Develop, manage, maintain, and enhance security controls (alerts, rules, policies, and signatures) for the security platforms.

  • Review the network environment for new and evolving cyber threats and providing preventive and remedial solutions. Identify malicious activity by performing analysis on logs, traffic flows, and other investigative detective activities.

  • Conduct penetration testing, vulnerability assessments and threat modeling. Evaluate risks and makes recommendations.

  • Provide written assessments focused on threats, vulnerabilities, and technologies relevant to Vanguard Infrastructure.

  • Lead with IT and business teams to ensure prompt and effective distribution of findings so incidents are effectively addressed. Provide department support to the business on enterprise wide security initiatives and projects.

  • Mentor junior team members to improve their technical acumen.

  • Participate in special projects and perform other duties as assigned.

  • Report and present regularly to Senior Management.

What it takes:

  • Minimum of five years related work experience, with three years' experience in threat analysis.

  • Undergraduate degree in a related field or the equivalent combination of training and experience.

  • Must be obtain CISSP within one year of hire.

Special Factors

Sponsorship

Vanguard is not offering visa sponsorship for this position.

About Vanguard

We are Vanguard. Together, we’re changing the way the world invests.

For us, investing doesn’t just end in value. It starts with values. Because when you invest with courage, when you invest with clarity, and when you invest with care, you can get so much more in return. We invest with purpose – and that’s how we’ve become a global market leader. Here, we grow by doing the right thing for the people we serve. And so can you.

We want to make success accessible to everyone. This is our opportunity. Let’s make it count.

Inclusion Statement

Vanguard’s continued commitment to diversity and inclusion is firmly rooted in our culture. Every decision we make to best serve our clients, crew (internally employees are referred to as crew), and communities is guided by one simple statement: “Do the right thing.”

We believe that a critical aspect of doing the right thing requires building diverse, inclusive, and highly effective teams of individuals who are as unique as the clients they serve. We empower our crew to contribute their distinct strengths to achieving Vanguard’s core purpose through our values.

When all crew members feel valued and included, our ability to collaborate and innovate is amplified, and we are united in delivering on Vanguard's core purpose.

Our core purpose: To take a stand for all investors, to treat them fairly, and to give them the best chance for investment success.

How We Work

Vanguard has implemented a hybrid working model for the majority of our crew members, designed to capture the benefits of enhanced flexibility while enabling in-person learning, collaboration, and connection. We believe our mission-driven and highly collaborative culture is a critical enabler to support long-term client outcomes and enrich the employee experience.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISSP Incident response Network security Pentesting Strategy Vulnerabilities

Perks/benefits: Career development Team events

Region: North America
Country: United States
Job stats:  62  11  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.