Cybersecurity Engineering (IAM) FT Remote
Webster Bank

Southington, Connecticut

Posted in Banking


This job has expired.

Job Info


If you're looking for a meaningful career, you'll find it here at Webster. Founded in 1935, our focus has always been to put people first--doing whatever we can to help individuals, families, businesses and our colleagues achieve their financial goals. As a leading commercial bank, we remain passionate about serving our clients and supporting our communities. Integrity, Collaboration, Accountability, Agility, Respect, Excellence are Webster's values, these set us apart as a bank and as an employer.

Come join our team where you can expand your career potential, benefit from our robust development opportunities, and enjoy meaningful work!

The Cyber Security Engineer will directly support the SMD of Security Architecture & Engineering and is responsible for providing the highest quality Cyber and Information Technology (IT) security solutions to Webster Bank associates and customers. The primary functions for this position include but are not limited to Identity and Access Management controls and integrations, Privilege access management, implementing zero trust models for access to systems and software, then applying their skills to develop and implement high-tech solutions to defend against account takeovers and regulatory deficiencies.

MAJOR DUTIES & RESPONSIBILITIES
* Developing and engineer secure, trusted identity systems using automation and APIs

* Ensure the value of each security tools is being realized by maturing capabilities and features

* Ensure security tools are updated and properly deployed within the environment
* Ensure that existing network security systems within environment comply with company security policies, standards, and procedures.
* Ensure that all bank technology initiatives and projects are implemented in a secure manner.
* Implement technical solutions for requirements supporting GLBA, SOX, FISMA, ISO, PCI, and HIPAA
* Recommend and coordinate the application of fixes, patches, and disaster recovery procedures in the event of a security breach
* Conduct risk assessments, diagnose internet/extranet security issues, intrusion attempts, cyber-crime response, assist in responses to external audits, penetration tests, and vulnerability assessments
* Research emerging technologies in support of security enhancement and development efforts
* Continuously identify gaps in security program coverage.
* Demonstrates compliance with all bank regulations for assigned job function and applies to designated job responsibilities -- knowledge may be gained through coursework and on-the-job training.
* Follows all bank policies and procedures, compliance regulations, and completes all required annual required or job-specific training.
* Actively learns, demonstrates, and fosters the Webster corporate culture in all actions and words.
* Takes personal initiative and is a positive example for others to emulate.

III. EDUCATION, EXPERIENCE & SKILLS
* Bachelor's degree in a related field required.
* 7+ years of professional IT experience.
* 3+ years of professional Information/Cyber Security Experience
* Strong experience and detailed technical knowledge in security engineering, system and network security, authentication and security protocols, cryptography, and application security
* Superior communication and analytical skills.
* One Information/Cyber Security professional certification (SANS, CCIE Security, CCNP Security, CCNA Security or comparable).

* Experience as a Technical Administrator / Developer for SailPoint IdentityNow

* Web Services Technologies (XML, JSON, REST and SOAP)

* PowerShell development

* Working knowledge of Active Directory

* Understanding of Privilege Access Management, and the integrations between identity systems, Active directory and SAML 2.0

* Experience with webservers

* Understanding of Identity Access Management principles to include Role Based Access Control

* Production support and break fix for SailPoint and supporting architecture.

* Identity and access management principles

* Application security and encryption technologies

* Secure network architectures

The estimated salary range for this position is $115,000.00 to $135,000.00. Actual salary may vary up or down depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position is eligible for incentive compensation.

#LI-Remote

#LI-FO1

#ZR


This job has expired.

More Banking jobs


Chickasaw Nation Industries
Washington, District of Columbia
Posted about 3 hours ago

Chickasaw Nation Industries
Washington, District of Columbia
Posted about 3 hours ago

Wsfs Financial
Berwyn, Pennsylvania
Posted about 1 hour ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.