Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Wells Fargo

Senior Information Security Engineer

Bangalore, India

JOB TITLE: Senior Information Security Engineer - ADI

About Wells Fargo India
Wells Fargo India enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations, Risk, Audit, Process Excellence, Automation and Product, Analytics and Modeling. We are operating in Hyderabad, Bengaluru and Chennai locations.

Department Overview:
Wells Fargo views Cyber Security as enabling lines of business to mitigate information security risk in accordance with our risk appetite. Through a framework that addresses policy, process, operations, people, and technology, CS protects our infrastructure, company data, and customer assets while ensuring alignment with applicable regulations and laws.

Want more jobs like this?

Get Software Engineering jobs in Bangalore, India delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

Our vision is to provide Wells Fargo with world-leading cyber security risk management.

About the Role:
Our Cyber Security (CS) team is looking for a senior Cyber Security professional to join our Automation Development Integration (ADI) Team.

The Automation Development & Threat Disruption Support Engineer - Senior Information Security Engineer (SISE) position is aligned under the Automation Development Integration (ADI) Team; will collaborate with the Threat Disruptions (TD) in support of Phishing Mitigation Playbook & Engineering Support; and Cyber Threat Fusion Center (CTFC), and act as a liaison between our teams.

Duties include:

Participate in ADI team security consulting on small projects for internal clients (CTFC focused) to ensure uniformity with corporate information, security policy, and standards

• Track or remediate SOAR performance issues

• Focus on server health, application health, and playbook health through the creation, usage and review of Application Performance Dashboards, Log Monitoring Tools, and System Performance Tools (as appropriate)"

• Work directly with CTFC analysts and review/correlate SOAR logs to identify errors and issues before potential issues become problems, escalate as necessary

• Become the SME on customer solutions to assist with input on design and documentation of team deliverables

• Assist customers with testing, troubleshoot, and high-level maintenance of automation playbooks

• Provide support to ADI service tickets/generate and monitor Incident tickets

• Provide guidance and assistance to customers in the creation and maintenance SOAR reports and dashboards

• Monitor, maintain, and triage SOAR Accounts

• Monitor and triage Incident Fetching

• Contribute and maintain automation support documentation within Atlassian Confluence Wiki

• If possible due to time differences, attend and participate in meetings (to include ADI Team, Situational Awareness, Shift Turnover, Internal and External Partner/Vendor Meetings)

• Conduct handoff / turnover meetings between support shifts to ensure accurate and timely knowledge transfer and handling of current issues / long term research items

• Engage SOAR product SME on new / novel issues as they arise to ensure research efforts are properly directed, encompassing and effective

Knowledge and Training on:

• SOAR solutions such as Palo Alto Cortex XSOAR, Google Chronicle, SPLUNK Phantom

• Splunk 7.x Fundamentals Part 1, Part 2, Part 3, and Advanced Searching and Reporting
  • Proofpoint SEG firewall and cloud portal administration.
• Proofpoint TAP Administration.

• Proofpoint TRAP orchestration.

• Proofpoint Email Fraud Defense administration.

• Proofpoint Email Encryption/DLP administration.

• Proofpoint Security Awareness management (Wombat)

• Wiz - Cloud Security Posture Management (CSPM) administration - AWS

• 0365 Security & Compliance administration.

Responsibilities:

The candidate will play a major role in our cyber threat hunt automation efforts, including the vetting of new models and procedures to identify and react to anomalous network and/or endpoint behaviors. This position is designed to assure success in our next-generation ability to discover and react to advanced security threats.

Essential Qualifications:
  • 7+ years of demonstrated information security applications and systems experience
  • 5+ years of demonstrated experience leveraging security technologies such as SIEM, SOAR for security incident analysis
  • 5+ years of demonstrated experience in performing technical analysis and enrichment of pertinent attacks, threats and their indicators
  • Good understanding on agile methodology
  • Experience is creation and maintenance for automation playbooks in SOAR
  • Good scripting knowledge on Python, JavaScript, JSON
  • Understanding of CIM and SPL development
  • Should be familiar with Splunk SPL development
  • Working knowledge of Machine Learning and User Behavior Analytics as it pertains to baselining normal to determine outliers and anomalous behaviors.
  • Should possess understanding of security and threat landscape relevant to cloud technologies
  • Demonstrated experience with creating and communication of reports and presentations regarding cyber-attacks, threats and vulnerabilities to various level of personnel within large organization and its vendors
  • Ability to manage complex security scenarios and develop innovative solutions to address the most recent cyber threats
  • Advanced knowledge of networks, protocols, standards, Linux/Unix/Window OS internals, and system configuration
  • Bachelor's and/or master's degree in computer science or information systems
Desired Qualifications:
  • Knowledge and understanding of banking or financial services industry
  • Knowledge and understanding of data security controls including malware protection, firewalls, intrusion detection systems, content filtering, Internet proxies, encryption controls, and log management solutions
  • Experience analyzing large data sets
  • Excellent verbal, written, and interpersonal communication skills
  • Knowledge of offensive security, with the ability to think like an adversary when hunting and responding to incidents
  • Strong ability to identify anomalous behavior on endpoint devices and/or network communications
  • Advanced problem solving skills, ability to develop effective long-term solutions to complex problems
  • Certifications in one or more of the following: Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH), GIAC Reverse Engineering Malware (GREM), GIAC Certified Forensic Analyst (GCFA), GIAC Network Forensics Analyst (GNFA), Offensive Security (OSCP/OSCE/etc), or other relevant certifications.
Posting End Date:
2 May 2024
*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .

Drug and Alcohol Policy

Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.

Client-provided location(s): Bengaluru, Karnataka, India
Job ID: WellsFargo-R-332134
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • FSA
    • HSA
    • Mental Health Benefits
  • Parental Benefits

    • Adoption Assistance Program
    • Family Support Resources
  • Office Life and Perks

    • Commuter Benefits Program
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
  • Professional Development

    • Tuition Reimbursement
    • Access to Online Courses
  • Diversity and Inclusion

    • Employee Resource Groups (ERG)
    • Diversity, Equity, and Inclusion Program

Company Videos

Hear directly from employees about what it is like to work at Wells Fargo.