JPMorgan Chase
Hybrid

Vulnerability Management Response Analyst

Sorry, this job was removed at 12:19 p.m. (CST) on Thursday, September 22, 2022
Find out who's hiring in Wilmington, NC.
See all Data + Analytics jobs in Wilmington, NC
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description Cybersecurity Vulnerability Management Response Team is responsible for the initial vulnerability assessment, impact analysis firm wide, risk assessment for the firm, coordination & communication of critical vulnerabilities identified as impacting JPMorgan Chase applications and/or infrastructure components. This function is performed globally and at the scale of which JPMC operates by coordinating a response that could be firm wide or application specific. The response team's actions are driven based on the criticality of the vulnerability by balancing risk and the ability for our Line of Business partner to service their clients and customers globally.
Working in Cybersecurity takes a passion for balancing technology with determining the inherent risk of a vulnerability by balancing preventative controls against known exploits, and above all, vigilance in keeping JPMC technology secure for our customers & clients. You'll be on the front lines of managing vulnerabilities by making critical decisions on the inherent risk to the infrastructure or the application itself and thus the risk to the firm clients & customers. You will be working with a highly-motivated team laser-focused on analyzing, scoping, developing and delivering solutions built to stop adversaries and strengthen our security posture. Your research and work will ensure stability and resiliency of our current technology products, emerging technology and our vast application estate. Working in tandem with various internal team both in Cyber and various Line of Business partners, as well as technologists and innovators across our global network, by leading the positive actions that will stop adversaries and strengthen customer's confidence.
Responsibilities
As a Vulnerability Management Response Analyst, you will work directly with all Line of Business App Teams, Subject matter experts, Production Management Teams, Product Owners, Senior Technology Management, and Risk and Control functions on:

  • Defining each new vulnerability impact to the firm
  • Work to define a CVSS score and initial risk to the firm
  • Identifying the list of assets and/or application(s) at risk
  • Research and document the vulnerability
  • Provide a detailed write up on the risk and exposure
  • Define the remediation activity if known
  • Define the final firm wide vulnerability rating


Qualifications

  • Minimum of 2-4 years' experience in a Cyber Security Vulnerability management role with knowledge of operation practices supporting Vulnerability management.
  • Minimum of 3 years' experience of risk management processes with the ability to demonstrable comprehension of end to end Vulnerability Management workflow to include industry standards such as CVE, CPE, CVSS
  • Minimum of 5 years' experience in command & control practices like Incident Management and/or Cyber incident response methodologies
  • Familiarity with Cyber scanning tools including Qualys, BlackDuck, Snyk, Tenable and Tanium.
  • Knowledge or experience with Splunk, Phantom, WireShark, Excel, and SQL.
  • Python development skillset with the ability to quickly understand a problem or use case and efficiently develop solutions taking a structured approach including Python coding, debugging, data structures, libraries, frameworks, and release packaging.
  • Experience of databases, ORM, SQL, APIs and Splunk will be highly beneficial.
  • Experience with Agile and experience working to manage remediation actions via an active backlog & Jira.
  • Sound awareness of leading vendor products/applications from Oracle [Java], Adobe and Microsoft to include product lifecycle & release schedules
  • Strong deductive reasoning, multi-tasking, critical thinking, problem solving, and prioritization skills
  • Previous 24 x 7 operations experience
  • BS/BA degree or equivalent experience


Your expertise in Cyber, combined with your desire to provide innovative security services, will be an asset to our Cybersecurity team. Help deliver high-quality secure solutions across all our lines of business around the world by creating, designing, implementing, and maintaining next-level technology. The work you'll do is vital, as it will protect over $18 trillion of assets under custody and $393 billion in deposits every day.
At JPMorgan Chase & Co. we value the unique skills of every employee, and we're building a technology organization that thrives on diversity. We encourage professional growth and career development, and offer competitive benefits and compensation. If you're looking to build your career as part of a global technology team tackling big challenges that impact the lives of people and companies all around the world, we want to meet you.
About Us JPMorgan Chase & Co., one of the oldest financial institutions, offers innovative financial solutions to millions of consumers, small businesses and many of the world's most prominent corporate, institutional and government clients under the J.P. Morgan and Chase brands. Our history spans over 200 years and today we are a leader in investment banking, consumer and small business banking, commercial banking, financial transaction processing and asset management.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. In accordance with applicable law, we make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as any mental health or physical disability needs.
The health and safety of our colleagues, candidates, clients and communities has been a top priority in light of the COVID-19 pandemic. JPMorgan Chase was awarded the "WELL Health-Safety Rating" for all of our 6,200 locations globally based on our operational policies, maintenance protocols, stakeholder engagement and emergency plans to address a post-COVID-19 environment.
As a part of our commitment to health and safety, we have implemented various COVID-related health and safety requirements for our workforce. Employees are expected to follow the Firm's current COVID-19 or other infectious disease health and safety requirements, including local requirements. Requirements include sharing information including your vaccine card in the firm's vaccine record tool, and may include mask wearing. Requirements may change in the future with the evolving public health landscape. JPMorgan Chase will consider accommodation requests as required by applicable law.
Equal Opportunity Employer/Disability/Veterans
About the Team The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm's cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group's number one priority is to enable the business by keeping the firm safe, stable and resilient.
High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

See More
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

What are JPMorgan Chase Perks + Benefits

Culture
Volunteer in local community
Partners with nonprofits
Diversity
Diversity employee resource groups
Health Insurance + Wellness
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
401(K) matching
Employee stock purchase plan
Performance bonus
Child Care & Parental Leave
Generous parental leave
Family medical leave
Vacation + Time Off
Generous PTO
Paid holidays
Paid sick days
Office Perks
Commuter benefits
Professional Development
Tuition reimbursement

More Jobs at JPMorgan Chase

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about JPMorgan ChaseFind similar jobs like this