Job Details

ID #46216948
State Arizona
City Phoenix
Job type Permanent
Salary USD TBD TBD
Source Charles Schwab & Co., Inc.
Showed 2022-10-04
Date 2022-10-03
Deadline 2022-12-01
Category Et cetera
Create resume

Cybersecurity Threat and Vulnerability Data Analyst

Arizona, Phoenix, 85001 Phoenix USA

Vacancy expired!

Your Opportunity

Cybersecurity Operations Threat and Vulnerability Data Analytics Planning, Configuration, Administration and Reporting.

Responsible for administration and management of vulnerability data architecture, data solutions and data visualization. In this role, the person will work with the vulnerability management team to analyze data, develop reports, and dashboards to provide awareness and accountability of vulnerabilities for stakeholders across the enterprise organization, to prioritize remediation of vulnerabilities and improve company risk posture. Requires a strong background in data architecture/engineering with extensive DBMS/SQL server experience and an in-depth understanding of database structure principles.

What you are good at

Must have a strong perspective on the UI design, user experience and must be hand-on. Also, understand technologies such as Desktop, Server, Database, Middleware, Network (layer 2/layer 3), Private/Public Cloud, etc.

What you have

  • Integration, extraction, and enhancement of data from application and Infrastructure security scanning tools, CMDB and Application Portfolio management platforms into dashboards and reports for distribution
  • Data visualization, data migration and data modeling
  • Perform Data Analysis, Database Modeling, Data Management, and Data Governance
  • Ability to analyze provided statistical information to identify patterns, relationships, and problems
  • Design data architecture and models at scale
  • Design and automate data ingestion and cleansing to ensure data quality and integrity
  • Apply data modeling and data flow design to vulnerability management initiatives.
  • Analyzes and interprets security data using a variety of techniques, ranging from simple data aggregation to complex data mining
  • UIX design, including graphic design and UI integration with large data-sets
  • Gather business requirements, design review sessions, and perform analysis of source systems and data
  • Understand relationships, hierarchies, groups, trends and design dashboards, reports, data load procedures (ETL Scripts)
  • Adherence to policies, processes, and procedures within your areas of responsibility
  • Audit and remediation of discrepancies from standards
  • Recommend and implement analytics and reporting solutions for cyber security data
  • Design, development, and deployment of reports and dashboards
  • Deliver value utilizing agile tools and, processes in a fast-paced environment
  • Contribute to the design and implementation of our vulnerability management program that leverages a risk-based approach to address current vulnerabilities for the most impactful asset categories
  • Analyze vulnerability data to determine broad issues/trends and to determine root cause problems
  • Participate in the development and maintenance of executive and team dashboards and/or regular reports to communicate department-specific cybersecurity risks and threats

Colorado Compensation

Target Total Compensation - 126,500 - $231,900

Your actual pay will be based on your skills and experience talk with your recruiter to learn more.

Workplace Flexibility Program: We're proud to support our employees in a working approach that allows you to bring your best self to work - whether that's in the office or remote.
  • Most Schwabbies have the opportunity to work in the office and/or at home based on their preference
  • Employees may have the flexibility for a hybrid schedule, where they divide their time between working remotely or in the office.
  • Employees and managers can discuss additional flexibility options based on their role, business needs, and individual circumstances.

Subject to change. Schwab is continually evaluating its approach to ensuring the safety and well-being of our employees

Why work for us?

Own Your Tomorrow embodies everything we do! We are committed to helping our employees ignite their potential and achieve their dreams. Our employees get to play a central role in reinventing a multi-trillion-dollar industry, creating a better, more modern way to build and manage wealth.

Benefits: A competitive and flexible package designed to empower you for today and tomorrow. We offer a competitive and flexible package designed to help you make the most of your life at work and at home-today and in the future. Explore further .

Schwab is committed to building a diverse and inclusive workplace where everyone feels valued. As an Equal Opportunity Employer, our policy is to provide equal employment opportunities to all employees and applicants without regard to any status that is protected by law. Please click here to see the policy.

Schwab is an affirmative action employer, focused on advancing women, racial and ethnic minorities, veterans, and individuals with disabilities in the workplace. If you have a disability and require reasonable accommodations in the application process, contact Human Resources at or call.

TD Ameritrade, a subsidiary of Charles Schwab, is an Equal Opportunity Employer. At TD Ameritrade we believe People Matter. We value diversity and believe that it goes beyond all protected classes, thoughts, ideas, and perspectives.

Vacancy expired!

Subscribe Report job