Back to search results

AWS Cloud-Native Security Engineer

Chicago, Illinois;

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

Job Description:

We invite you to join the Global Information Security (GIS) team at Bank of America as an Application Security Engineer. In this role, you will utilize the experience you have gained throughout your career to provide hands-on operational deployment and support for a Cloud-native security solution on the Bank’s cloud-based platforms with emphasis on AWS.

This is an individual contributor role working with cloud computing technologies in on-premise cloud and AWS cloud environments. Security Engineers may interact with and have visibility to members of the GIS senior leadership team as well as key business unit stakeholders.

Position Summary

  • Work across technology to deploy Cloud-native security solutions to align with the Bank’s cloud strategy.
  • Perform vendor product design activities as required.
  • Analyze, design, and implement new Cloud-native security solutions as part of our cloud security strategy and maintain/enhance existing solutions.
  • Participate in requirements, design, and architecture review meetings.

Responsibilities

  • Create and sustain compliance to security standards in all environments, patching of vulnerabilities and maintaining application currency.
  • Ensure the design and approach are consistent with the security solution.
  • Support our vulnerability management teams with the identified vulnerabilities and vendor security advisories detected by the Cloud-native security solution.
  • Support teams with CI/CD capabilities to ensure efficient functioning of the Cloud-native security solution in the CI/CD pipelines.
  • Collaborate with our team of recognized information security experts on high visibility security initiatives.

Qualifications

  • 3+ years of professional Information Technology/Security experience
  • Experience with container deployment and management on OpenShift/Kubernetes and AWS
  • Experience deploying applications on Kubernetes using Helm Charts
  • Demonstrate implementation experience with AWS Cloud Security services
  • Support Java/.NET application management on RHEL/Windows virtual machines using Tomcat/IIS
  • Experience utilizing Splunk for application management, including creation dashboards and alerts
  • Experience automating infrastructure deployment via Ansible and management via Terraform
  • Ability to diagnose and resolve issues in applications (Java, .NET) and infrastructure (RHEL, Win), both in large scale on-premise and public cloud environments
  • Ability to troubleshoot and escalate issues in middleware (Tomcat, IIS, Websphere) and Cloud (AWS, Azure) services
  • Understanding of infrastructure architecture including load balancing, database, storage, proxy and network

Preferred:

  • AWS Certification in related areas
  • Experience in scripting/automation using python or PowerShell
  • Proficient in Windows and RHEL server support and access systems
  • Understanding of CI/CD pipeline process, including security integrations
  • Understanding of complex environments, their sub-components, concepts, and interactions
  • Ability to work independently on initiatives with little oversight
  • Strong analytical skills/problem solving/conceptual thinking

Desired:

  • Ability to identify, analyze and resolve risk to the organization
  • Ability to be effective communicate to stakeholders with varying degrees of technical understanding
  • Ability to work across management levels and lead technical peers
  • Security certifications such as CISSP, Security+, various SANS
  • Managed code development experience with .NET and/or Java

Skills:

  • Collaboration
  • Influence
  • Result Orientation
  • Solution Design
  • Technical Strategy Development
  • Critical Thinking
  • Cyber Security
  • Information Systems Management
  • Solution Delivery Process
  • Stakeholder Management
  • Access and Identity Management
  • DevOps Practices
  • Financial Management
  • Risk Management
  • Test Engineering

Enterprise Role Overview:

This job is responsible for supporting multiple security engineering efforts to deliver enterprise security capabilities. Key responsibilities include supporting the design, development, and implementation of systems contributing to the protection of systems, devices, and sensitive data. Job expectations include delivering milestones on engineering initiatives, partnering with cross-functional teams to identify opportunities for collaboration, and solving complex issues within one or more security domains with moderate oversight.

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Learn more about this role

Full time

JR-24027281

Manages People: No

Travel: Yes, 5% of the time

Colorado pay and benefits information

Colorado pay range:

$107,900 - $147,800 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.

Washington DC pay and benefits information

Washington DC pay range:

$107,900 - $147,800 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.