Senior Information Security Analyst

Singapore, Singapore

Job Description

TD Bank Group
Headquartered in Toronto, Canada, with more than 90,000 employees around the world, the Toronto-Dominion Bank and its subsidiaries are collectively known as TD Bank Group (TD). TD offers a full range of financial products and services to over 26 million customers worldwide through three key business lines:
Canadian Retail including TD Canada Trust, Business Banking, TD Auto Finance (Canada), TD Wealth (Canada), TD Direct Investing and TD Insurance U.S. Retail including TD Bank, America's Most Convenient Bank, TD Auto Finance (U.S.), TD Wealth (U.S.) and TD's investment in Schwab Wholesale Banking including TD Securities
TD had CDN$1.8 trillion in assets on April 30, 2022. TD also ranks among the world's leading online financial services firms, with more than 15 million active online and mobile customers. The Toronto-Dominion Bank trades on the Toronto and New York stock exchanges under the symbol "TD".
In Singapore, TD operates as The Toronto-Dominion Bank, Singapore Branch and Toronto Dominion (South East Asia) Limited, which are collectively known as "TD Singapore" since 1979. The key business in Singapore is TD Securities which is part of Wholesale Banking.
:
The Senior Information Security Analyst, reports to the Senior Manager, Vulnerability Triage, and works with the teams and ITS partners to prioritize vulnerabilities remediations within the acceptable timeframe. Here is your opportunity to make a real mark in the advancement of TD's cybersecurity capability to help identify, assess, and rate the vulnerabilities of the technologies stacks to advance the overall cyber resiliency of the Bank. The successful applicant will be responsible for the assessment and ratings of new vulnerabilities, prioritization for the remediation of vulnerabilities and assisting with the containment and resolution of zero-day vulnerabilities affecting server platforms, databases, applications, endpoints, appliances, network equipment, and cloud. Think career growth potential!
Responsibilities:Here's some of what you may be asked to perform:
Responsible for rating the severity of new vulnerabilities based on the TD defined severity ratings criteria. This will be 24x7 role split between Toronto and Singapore resources to provide follow the Sun capability Work with Threat Intelligence, ITS, VM Scanning functions to understand and articulate the impact to TD of new high-profile vulnerabilities Lead Enterprise Vulnerability Management Triage function to provide the expertise for infrastructure vulnerabilities' remediation and prioritization. Analyze and prioritize infrastructure vulnerabilities and non-compliant configurations detections based on different data points, such as network, endpoint, application, and log sources expediently, consistently, and accurately. Develop relationships and Partner with ITS, patching governance team and Technical Application Owners (TAOs) for vulnerabilities remediation's. Follow-up with ITS and TAOs for missed remediation timelines and developing action plans. Willingness to lead and oversee remediation workstreams to address zero-day vulnerabilities or remediation of Thematic issues Willingness to partner with CSIRT team to run urgent security incidents to completion, including work with team members and communicate effectively with internal and external team parties throughout the process. Produce metrics and measures to highlight to senior executive the success and accomplishments of the Vulnerability Triage function Thoroughly document vulnerabilities triage process, via technical documentation and playbooks for the team and the clients.
Qualifications:
Up to 5 years of experience in information security infrastructure assessment, vulnerability and configuration management program, or a related field Completion of a University Degree or equivalent program in Computer Science, Management Information Systems or similar field 5+ years of experience in performing vulnerability management for all platforms Demonstrated ability to participate in and lead complex, comprehensive or large projects and initiatives. Strong partnership skills to ensure collaboration across the business partners and enterprise as part of control execution. Ability to work independently with minimum direction; self-starter/self-motivated Ability to apply agile methodology & accurate logic and common sense in making decisions High level of confidence and assertiveness in high-pressure situations Ability to quickly analyze large amounts of information and formulate action plans based on that analysis Excellent written and oral communications skills and ability to articulate and present information to all levels of management and staff
Certifications:
Process one or more of security certifications, such as CISSP, CCSP, or CRISC (nice to have)
Additional Information:Join in on what others in TD Technology Solutions are doing:

  • Inspire a positive work environment and help champion quality, innovation, teamwork and service to the business.
  • Learn voraciously, stretch your thinking, share your knowledge and educate others.
  • Communicate and collaborate with both technical and non-technical professionals.
  • Cultivate winning relationships by building trust with business and technology partners.
  • Share our commitment to productivity, effectiveness and operational efficiency.
  • Embrace change and witness amazing things happen - from the inside.
Make your mark. Join a dynamic team. Explore new ideas. This is your opportunity to impact the future of banking technology in areas and ways you've never imagined (at a bank)! Visit techjobs.td.com to learn more.
Inclusiveness:
At TD, we are committed to fostering an inclusive, accessible environment, where all employees and customers feel valued, respected and supported. We are dedicated to building a workforce that reflects the diversity of our customers and communities in which we live and serve, and creating an environment where every employee has the opportunity to reach their potential.
Not Specified

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1156362
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned