Cyber Threat Management Analyst - Hybrid

Malvern, PA

Apply now Apply later

Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster, stronger, risk-informed decisions.

Within GR&S, the Enterprise Security and Fraud (ES&F) sub-division is responsible for the global protection of Vanguard crew, property, data, and client assets. We are the trusted advisors that protect the pride of Vanguard with state-of-the-art security and fraud capabilities. We are a world-class destination of highly-engaged, passionate, and diverse talent expected to continuously learn and develop in an ever-changing security landscape.

This is a threat hunter position. You will be threat hunting our operations and emulations as well as recommending possible controls of findings.

Responsibilities:

  • Assists and responds independently to cyber security alerts, cyber incidents, or related security investigations. Identifies real-time complex attack patterns and suggests mitigation strategies.

  • Supports the processes, tools and measures to monitor and detect compromises, risks, vulnerabilities, network security threats, tools, and tactics used by modern and emerging threat actors. Facilitates security operations and incident response technologies and methodologies.

  • Develops, manages, maintains and enhances security controls (alerts, rules, policies, and signatures) for the security platforms.

  • Monitors the network environment for new and evolving cyber threats and provides preventive and remedial solutions. Identifies malicious activity by performing analysis on logs, traffic flows, and other investigative detective activities.

  • Performs analysis and provides written assessments focused on threats, vulnerabilities, and technologies relevant to Vanguard infrastructure.

  • Collaborates with IT and business teams to ensure prompt and effective distribution of findings to address incidents in the most effective and efficient manner possible. Provides department support to the business on enterprise-wide security initiatives and projects.

  • Participates in special projects and performs other duties as assigned.


Qualifications:

  • Minimum of three years related work experience, with two years' experience in threat analysis.

  • Undergraduate degree in a related field or the equivalent combination of training and experience.

  • SIEM knowledge (Splunk or Elastic)

  • Understanding of security tools

  • Solid grasp of both on-prem and cloud environments (AWS and/or Azure)

  • Must be obtain CISSP within one year of hire.

Special Factors

Sponsorship

Vanguard is not offering visa sponsorship for this position.

About Vanguard

At Vanguard, we don't just have a mission—we're on a mission.

To work for the long-term financial wellbeing of our clients. To lead through product and services that transform our clients' lives. To learn and develop our skills as individuals and as a team. From Malvern to Melbourne, our mission drives us forward and inspires us to be our best.

Our commitment to diversity, equity, and inclusion

Vanguard’s commitment to diversity, equity, and inclusion (DEI) is central to our ability to deliver on our mission. We aspire to create a work environment that is inclusive, equitable, and diverse—one that enables our employees, whom we call crew, to thrive and bring their best selves to work every day on behalf of our clients.

Cultivating DEI lifts our entire organization, and everyone shares accountability for our progress—from our senior leaders who lay the foundation and set the example for inclusive behaviors to crew who are growing in their personal DEI learning experiences.

Together, we’re on a mission. We are fueled by the value of diverse voices and connected through friendships and a culture of care—for our clients, our communities, and each other.    

Vanguard’s DEI journey has no finish line. Our commitment is enduring, and we remain focused on the path ahead. To learn more about Vanguard goals and progress toward DEI, download our Diversity, Equity, and Inclusion Report.

How We Work

Vanguard has implemented a hybrid working model for the majority of our crew members, designed to capture the benefits of enhanced flexibility while enabling in-person learning, collaboration, and connection. We believe our mission-driven and highly collaborative culture is a critical enabler to support long-term client outcomes and enrich the employee experience.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: AWS Azure CISSP Cloud Incident response Network security SIEM Splunk Strategy Vulnerabilities

Perks/benefits: Career development

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.