Senior Mainframe Security Engineer

Charles Schwab
Lone Tree, CO, US
$155K-$175K a year
Full-time

Your Opportunity

At Schwab, you are empowered to make an impact on your career. Here, innovative thought meets creative problem solving, helping us challenge the status quo and transform the finance industry together.

Schwab’s Cybersecurity Services (SCS) purpose is to safeguard and enable the firm to cultivate client trust. The Identity & Access Management (IAM) department is responsible for the administration of user access for the windows and mainframe environment for all Schwab internal users.

This includes Active Directory, Exchange, TSO / Beta, SecurID, VAS enabled UNIX, Remedy, and a variety of other Schwab Business applications.

We also provide technical support for access control issues for Schwab global-wide production systems

This individual contributor Senior Mainframe Security Engineer supports, troubleshoots, and performs maintenance on the mainframe security environment, Top Secret, with a heavy emphasis on risk mitigation.

Additional responsibilities include, overseeing mainframe system security and system health; creation, support, and maintenance of system IDs;

development and maintenance of the operating system; audit reporting and support; mainframe certificate administration; security product customization and mainframe strategy.

A successful person in this role will exhibit an ability to work both independently and within teams to complete work with minimum supervision.

Strong customer service, written and verbal communication skills are required. Responsibilities include audits, including the creation of reports for systems IDs and infrastructure.

Incident investigations of violations and replies to RACF and Top Secret infrastructure.

Strategically the individual will help determine the direction of the RACF and Top Secret architecture at Schwab, review Mainframe Security, and identify opportunities for risk mitigation, improvement and areas that require immediate change.

What you have

Required :

4-6 years of security mainframe experience with multiple operating systems, including windows, Unix, and mainframe systems including RACF and Top Secret security systems

Preferred :

  • Ability to analyze complex business and system requirements
  • Ability too work both independently and within teams
  • Ability to lead small teams in technical tasks
  • Ability to anticipate technical issues that require resolution for success
  • Ability to interface with business / technology partners on projects
  • Strong analytical, technical, strategic and communication skills
  • Demonstrated ability to achieve success on large complex initiatives

In addition to the salary range, this role is also eligible for bonus or incentive opportunities.

Why work for us?

Own Your Tomorrow embodies everything we do! We are committed to helping our employees ignite their potential and achieve their dreams.

Our employees get to play a central role in reinventing a multi-trillion-dollar industry, creating a better, more modern way to build and manage wealth.

Benefits : A competitive and flexible package designed to empower you for today and tomorrow. We offer a competitive and flexible package designed to help you make the most of your life at work and at home today and in the future.

6 days ago
Related jobs
Promoted
Raytheon
Denver, Colorado

Experience using security-relevant tools and devices for security auditing, network security, host/server security, communication security, or policy management. Typically requires a Bachelor’s in Computer Science, Computer Engineering, Software Engineering, Electrical Engineering, Math or related e...

Promoted
ManTech
Denver, Colorado

At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement. DevOps Developer/ServiceNow Infrastructure Engineer. Security Clearance Requirements:. ...

Promoted
GeoLogics Corporation
Aurora, Colorado

Senior Java Software Engineer onsite in Aurora, Colorado. Have you Designed, Developed, Tested, or Maintained software for Satellite Ground Systems? Our team is currently seeking an Engineer to work with our Space Team. Bachelor's degree in Science, Technology, Engineering or Mathematics (STEM). Top...

Promoted
VirtualVocations
Denver, Colorado

A company is looking for a Senior Platform Engineer, Infrastructure & Security. ...

Klaviyo
Denver, Colorado

Experience in security operations, security engineering, and/or security architecture. Senior Security Risk Engineer. This role will start out primarily focused on supporting our security metrics program, with a big focus on data engineering and making security metrics easily accessible and highly i...

Promoted
VirtualVocations
Denver, Colorado

A company is looking for a Senior Software Engineer - Security Platform Engineering. Key Responsibilities:Participate in the complete software development cycleIdentify and resolve system bottlenecks and production issuesEngage in design and code reviews to prevent future problemsRequired Qualificat...

Klaviyo
Denver, Colorado

Klaviyo is seeking a Senior Corporate Security Engineer to join the Security Development Operations (SDO) team. The ideal candidate will have a strong background in security engineering, with experience managing commercial security products,  configuration of cloud environments including Azure and A...

Promoted
VirtualVocations
Denver, Colorado

A company is looking for a Mainframe Security Engineer. ...

TTEC
Englewood, Colorado

As a Senior Information Security SOC Analyst working remotely in the US, you’ll be a part of creating and delivering amazing customer experiences while you also #ExperienceTTEC, an award-winning employment experience and company culture. Investigate escalated security alerts and threat hunting leads...

Bank of America
Denver, Colorado

GIS develops the bank’s Information Security strategy and policy, manages the Information Security program, identifies and addresses vulnerabilities and operates a global security operations center that monitors, detects and responds to cybersecurity incidents. The Mainframe Engineering Team defines...