Senior Vulnerability Management Analyst

Toronto, ON, Canada

Job Description


Company Description
About MUFG Investor Services:
MUFG Investor Services provides asset servicing solutions to the global investment management industry. Leveraging the financial and intellectual capital of MUFG – one of the largest banks in the world with $2.8 trillion in assets – we provide clients access to a range of leading solutions from fund administration, middle-office outsourcing, custody, foreign exchange, trustee services and depository to securities lending and other banking services. With a diverse and dynamic network of offices across the globe, MUFG Investor Services provides challenging and rewarding careers. We achieve this by offering continuous learning and development, collaborative team work environment, promotion of work-life integration, and exposure to a wide variety of work. Imagine your future at MUFG Investor Services where you can grow professionally, in a diverse and inclusive workplace that rewards your contribution. #LI-Hybrid


Please note this is a 6 Month, fixed term contract position.
The Vulnerability Management Analyst will provide input on security policy and standards for all authorized network devices (Firewalls, IDS/IPS, routers, switches, and wireless access points). Reporting to the Director, IT, Security Operations Lead this is a unique opportunity to join a dynamic, fast-growing Organization in Financial Services
You Will:


  • Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components
  • Perform compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components
  • Work with the IT Security Operations Team in maintaining appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
  • Participate in calls with different application owners to resolve information security incidents including internal events and targeted threats
  • Work with Internal customers and vendor contacts for Vulnerability Management issues
  • Produce actionable intelligence in the form of reports, notifications, and alerts
  • Provide administrative support in the modification, design and set-up of applications security
  • Provide processes to maintain vulnerability levels to a minimum, including best practices
  • Perform analysis and reporting of information from multiple data sources using data mining technique to document analysis results, produce report and present to technical and executive stakeholders


Qualifications
You Have:

  • A Bachelor's degree in technology-related field, or in computer science with a specialization in telecommunications, or a relevant combination of education and work experience
  • At least three years experience in information security, security operations
  • Work experience with vulnerability assessment tools like Qualys, Rapid7, Nessus and similar
  • Work experience with Azure, M365, Endpoint Management and Security
  • Work experience with patch deployment tools such as Desktop Central, Ivanti, PatchmyPC or similar.
  • Linux and Windows Administration Skills

Additional Information
At MUFG Investor Services, we are exceptionally proud of our approach to Hybrid Working. It enables the flexibility to thrive from wherever our employees work and, stay connected to their team and our culture. When we make Hybrid Working plans, we get to know the individual and pride ourselves in underpinning all our decisions with fairness and consistency. MUFG Investor Services provides all of its employees with an extremely attractive compensation package. In addition to base salary, there is a group medical insurance scheme, group pension scheme, reimbursement of professional subscriptions, paid holidays and assistance towards gym memberships. We thank all candidates for applying; however, only those proceeding to the interview stage will be contacted. If you are contacted for a job opportunity, please advise us of any accommodations needed to ensure fair and equitable access throughout the recruitment and selection process. All accommodation information provided will be treated as confidential and used only to provide an accessible candidate experience. MUFG is an equal opportunity employer.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2001390
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned