Red Team Analyst III

| Dallas, TX, USA
Sorry, this job was removed at 1:34 p.m. (CST) on Tuesday, May 7, 2024
Find out who's hiring in Dallas, TX.
See all Data + Analytics jobs in Dallas, TX
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster, stronger, risk-informed decisions.

Within GR&S, the Enterprise Security and Fraud (ES&F) sub-division is responsible for the global protection of Vanguard crew, property, data, and client assets. We are the trusted advisors that protect the pride of Vanguard with state-of-the-art security and fraud capabilities. We are a world-class destination of highly-engaged, passionate, and diverse talent expected to continuously learn and develop in an ever-changing security landscape.

In this role, you will:

  • Conduct red team and war gaming exercises to challenge Vanguard's security strategy and effectiveness.
  • Leverage war gaming to simulate security incidents, observe Vanguard's response across monitoring, incidents, and identify enhancement opportunities.
  • Define rules and parameters for ethical hacking of systems, software and networks to identify and mitigate potential vulnerabilities.
  • Define simulation goals, scenarios, and select use cases.
  • Coordinate event logistics including participants, facilitators, facilities, technology, delivery preparation and white papers.
  • Develop simulation materials and conducts dry runs.
  • Develop after action reports to help justify this investment and uses the results to hone strategies for the overall organization.
  • Continue to evolve exercises based on threat trends.

What it takes:

  • Undergraduate degree or equivalent combination of training and experience.
  • Minimum of 5 years performing hands-on Pentest combined with vulnerability and threat assessments.
  • Strong understanding of one or more of the following areas: Linux/Unix, Windows, Network, Mainframe, Storage.
  • Must be able to articulate gaps identified during red team exercises
  • 10+ years experience in IT security with a minimum of 2 years creating red team exercises.
  • Must have a strong understanding of Kali 2.0 with all supporting features
  • Demonstrated ability to influence senior IT leadership and senior technical leaders.
  • Demonstrated excellent professional, communication, and interpersonal skills.
  • Must currently have a CISSP
  • OSCP strongly preferred

Special Factors

Sponsorship

Vanguard is not offering visa sponsorship for this position.

About Vanguard

We are Vanguard. Together, we're changing the way the world invests.

For us, investing doesn't just end in value. It starts with values. Because when you invest with courage, when you invest with clarity, and when you invest with care, you can get so much more in return. We invest with purpose - and that's how we've become a global market leader. Here, we grow by doing the right thing for the people we serve. And so can you.

We want to make success accessible to everyone. This is our opportunity. Let's make it count.

Inclusion Statement

Vanguard's continued commitment to diversity and inclusion is firmly rooted in our culture. Every decision we make to best serve our clients, crew (internally employees are referred to as crew), and communities is guided by one simple statement: "Do the right thing."

We believe that a critical aspect of doing the right thing requires building diverse, inclusive, and highly effective teams of individuals who are as unique as the clients they serve. We empower our crew to contribute their distinct strengths to achieving Vanguard's core purpose through our values.

When all crew members feel valued and included, our ability to collaborate and innovate is amplified, and we are united in delivering on Vanguard's core purpose.

Our core purpose: To take a stand for all investors, to treat them fairly, and to give them the best chance for investment success.

How We Work

Vanguard has implemented a hybrid working model for the majority of our crew members, designed to capture the benefits of enhanced flexibility while enabling in-person learning, collaboration, and connection. We believe our mission-driven and highly collaborative culture is a critical enabler to support long-term client outcomes and enrich the employee experience.

More Information on Vanguard
Vanguard operates in the Fintech industry. The company is located in Valley Forge, PA, Charlotte, NC and Scottsdale, AZ. Vanguard was founded in 1975. It has 20252 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 74 open jobs at Vanguard, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about VanguardFind similar jobs