Application Security Assurance Senior Associate

Dallas, TX, United States

Apply now Apply later

Are you ready to make an impact at DTCC?

Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We are committed to helping our employees grow and succeed. We believe that you have the skills and drive to make a real impact. We foster a thriving internal community and are committed to creating a workplace that looks like the world that we serve.

 

Pay and Benefits:
 

  • Competitive compensation, including base pay and annual incentive
  • Comprehensive health and life insurance and well-being benefits, based on location
  • Pension / Retirement benefits
  • Paid Time Off and Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
  • DTCC offers a flexible/hybrid model of 3 days onsite and 2 days remote (onsite Tuesdays, Wednesdays and a third day unique to each team or employee).
     

The Impact you will have in this role:

 

Technology Risk Management (TRM) is responsible for setting strategic direction in the areas of IT Risk and Information Security. Maintains corporate security policies and control standards, acts as a second line of defense via a robust collection of risk and control assessments, reports to leadership and the Board on the status of the IT Risk and Information Security Programs, acts as an operational arm for monitoring threat intelligence, understanding when threats are being targeted against the firm, and responding to potential incidents, and serves as the main interface for Regulatory and Client reviews that focus on IT Risk and Information Security. The Application Security Assurance program implements a variety of AppSec (Application Security) technologies, controls, tools and processes to ensure delivery teams are able to adhere and align with the Secure System Development Lifecycle to protect DTCC applications from existing and emerging security risks & improve application risk posture.

 

Your Primary Responsibilities:
 

  • Perform Application Security Testing (Ethical App Pentest//FOSS/Static or Dynamic Security Testing/ Threat Modeling) within the bounds of the Processes and DTCC Control Standards.
  • Provide vulnerability information in predefined report formats after performing the testing.
  • Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk, and escalate where applicable.
  • Collaborate with application development teams on application security assessments.
  • Assists others on own team, or other teams where applicable.
  • Actively contribute subject matter expert knowledge to the Security Mavens Community.
  • Aligns risk and control processes into day to day responsibilities to monitor and mitigate risk; escalates appropriately

Qualifications:

  • Minimum of 6 years of related experience
  • Bachelor's degree preferred or equivalent experience

Talents Needed for Success:

  • Fosters a culture where integrity and transparency are encouraged.
  • Stays current on changes in their own specialist area and seeks out learning opportunities to ensure knowledge is up-to-date.
  • Invests effort to individually coach others.
  • Builds collaborative teams across the organization.
  • Communicates openly keeping everyone across the organization  informed.

The salary range is indicative for roles at the same level within DTCC across all US locations. Actual salary is determined based on the role, location, individual experience, skills, and other considerations. We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

 

DTCC safeguards the financial markets and helps them run efficiently, in times of prosperity and crisis. We are uniquely positioned at the center of global trading activity, processing over 100 million financial transactions every day, pioneering industry-wide, post-trade solutions and maintaining multiple data and operating centers worldwide. From where we stand, we can anticipate the industry’s needs and we’re working to continually improve the world’s most resilient, secure and efficient market infrastructure. Our employees are driven to deliver innovative technologies that improve efficiency, lower cost and bring stability and certainty to the post-trade lifecycle.
DTCC proudly supports Flexible Work Arrangements favoring openness and gives people freedom to do their jobs well, by encouraging diverse opinions and emphasizing teamwork.  When you join our team, you’ll have an opportunity to make meaningful contributions at a company that is recognized as a thought leader in both the financial services and technology industries. A DTCC career is more than a good way to earn a living. It’s the chance to make a difference at a company that’s truly one of a kind.

Learn more about Clearance and Settlement by clicking here.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: AppSec Jobs

Tags: Application security Clearance FOSS Monitoring Risk management Security assessment Threat intelligence

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.