Security Engineer

Saint Louis, Missouri, United States

Stifel

Stifel is a full service brokerage and investment banking firm. The Company provides securities brokerage, investment banking, trading, investment advisory, and related financial services to individual investors, professional money managers,...

View all jobs at Stifel

Apply now Apply later

Summary:

The IT Security Threat Engineer I is a front-line member of the Threat and Vulnerability Management team that has responsibility for detecting potential risks to the Stifel network and assets. The IT Security Threat Engineer I is responsible for identifying vulnerabilities to Stifel systems and data as well as working with threat intelligence feeds for the enhancement of the Stifel security posture.

Essential Duties and Responsibilities:

• Conducts assessments of threats and vulnerabilities and assesses the level of risk to the firm.
• Identifies deviations from acceptable configurations, enterprise or local security policy
• Interface with network and server administrators, desktop support, developers, and business stakeholders on security vulnerabilities and threats.
• Track remediation efforts over identified vulnerabilities through agreed upon completion dates and plans. Ensure remediation efforts are in compliance with associated corrective action timeframes
• Work collaboratively with all Stifel departments to ensure that local practices are consistent with corporate information security policies and standards.

Qualifications:

• Experience with threat assessment, vulnerability scanning tools.
• Familiarity of security control environment (access control, logging, authentication, encryption, integrity, etc.)
• Understands the basic tenants of security risk management (threat management, vulnerability management, and risk treatment).
• The ability to combine pieces of information to form general rules or conclusions.
• Excellent written and oral communication skills with a proven track record of taking initiative.
• Understanding of how to identify and prioritize security incidents and/or escalate to management or other team members.
• Proficiency in relating complex technical situations to non-technical customers. 

Education and Experience:   • Minimum Required: Bachelor's degree or equivalent experience
• Minimum Required: 0-2 years’ experience in an information technology or information security role   Systems and Technology:   • Experience with vulnerability scanning and/or management solutions
• Proficient in Microsoft Excel, Word, PowerPoint, Outlook
• Experience with ticketing systems
• Experience with office productivity, reporting, and technical documentation software
• Exposure to systems monitoring tools and logging tools
• Numerous versions of Microsoft Windows and Web Browsers

 

 

About Stifel

Stifel is a more than 130 years old and still thinking like a start-up.  We are a global wealth management and investment banking firm serious about innovation and fresh ideas.  Built on a simple premise of safeguarding our clients’ money as if it were our own, coined by our namesake, Herman Stifel, our success is intimately tied to our commitment to helping families, companies, and municipalities find their own success.

While our headquarters is in St. Louis, we have offices in New York, San Francisco, Baltimore, London, Frankfurt, Toronto, and more than 400 other locations.  Stifel is home to approximately 9,000 individuals who are currently building their careers as financial advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds more.  Let’s talk about how you can find your place here at Stifel, where success meets success.
 

At Stifel we offer an entrepreneurial environment, comprehensive benefits package to include health, dental and vision care, 401k, wellness initiatives, life insurance, and paid time off.
 

Stifel is an Equal Opportunity Employer.

 #LI-DL1

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Banking Compliance Encryption Monitoring Risk management Threat intelligence Vulnerabilities Vulnerability management Windows

Perks/benefits: Health care Startup environment Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.