DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

U.S. Bank Principal Information Security Engineer in Cincinnati, Ohio

At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed. We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive at every stage of your career. Try new things, learn new skills and discover what you excel at—all from Day One.

Job Description

US Bank is looking for a Principal Information Security Engineer to focus on web access information security projects. As a Principal Information Security Engineer at US Bank, you will be a technical leader with massive impact. You will help establish technical standards and drive US Bank’s overall technical architecture and engineering practices. US Bank Principal Information Security Engineers are pragmatic visionaries who can translate business needs into workable technology solutions. Your expertise is deep and broad; you are hands on, producing both detailed technical work and high-level architectural designs.

The objective of this program is to define the innovative preventative, detective, and monitoring mechanisms to enable security at scale. In this role, you will discover, define, and solve challenging problems across multiple teams and locations.

The successful candidate is one who loves working directly with software developers to understand their needs, and design security systems and solutions that enable developers to operate more effectively, securely, and safely. We have a team culture that encourages innovation, and we expect team members and management alike to take high degree of ownership for their program vision and execution of ideas. You will work directly with application teams, partner security teams, and administrative teams to identify opportunities to improve our security posture. You will build tooling, drive process improvements, and work with technical owners and cutting-edge technology to develop innovative solutions to complex technical challenges.

BASIC QUALIFICATIONS

•  Bachelor’s degree in Information Security, Computer Science, Software Engineering, or related discipline, or 7+ years’ equivalent technology experience.

•  Experience in the development of security products.

•  Clear understanding of cloud computing services/deployment architecture.

•  Work with client and other stakeholders to identify detailed functional and non-functional requirements.

•  Excellent written and verbal communication skills with the ability to present complex technical information in a clear and concise manner to a variety of audiences.

•  Experience in identifying security issues and risks and developing mitigation plans.

•  Experience in one or more of the following areas: IAM technologies, software development, or web and network protocols.

PREFERRED QUALIFICATIONS

•  Deploy the enterprise solutions in accordance with the solution documentation, to include coding and scripting of custom interfaces, workflows, and forms, as well as various types of pre- and post-implementation testing.

•  5 – 7 years of experience engineering identity management systems, including those involving ForgeRock AM, IDM, IG and DS, Ping Federate and EntraID.

•  5+ years of scripting or programming experience in Java, JavaScript, JSP/Servlets, SQL, Vue, Groovy, Shell/BASH scripting, or other languages.

•  5+ years of the following web technologies: RESTful/SOAP, JSON, XML, Web and Application Servers, HTML.

•  Experience Federated integrations (SAML 2.0, OAuth 2.0 and OpenID Connect 1.0)

•  Familiarity with Directories (Active Directory, Ping Directory, eDir, LDAP)

•  Experience SSO Configuration, AuthN Chains/Modules, AuthN Trees/Nodes, Authorization, Web Agents, etc.

#ISS

#LI-HYBRID

If there’s anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants (https://careers.usbank.com/global/en/disability-accommodations-for-applicants) .

Benefits:

Our approach to benefits and total rewards considers our team members’ whole selves and what may be needed to thrive in and outside work. That's why our benefits are designed to help you and your family boost your health, protect your financial security and give you peace of mind. Our benefits include the following (some may vary based on role, location or hours):

  • Healthcare (medical, dental, vision)

  • Basic term and optional term life insurance

  • Short-term and long-term disability

  • Pregnancy disability and parental leave

  • 401(k) and employer-funded retirement plan

  • Paid vacation (from two to five weeks depending on salary grade and tenure)

  • Up to 11 paid holiday opportunities

  • Adoption assistance

  • Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law

EEO is the Law

U.S. Bank is an equal opportunity employer committed to creating a diverse workforce. We consider all qualified applicants without regard to race, religion, color, sex, national origin, age, sexual orientation, gender identity, disability or veteran status, among other factors. Applicants can learn more about the company’s status as an equal opportunity employer by viewing the federal KNOW YOUR RIGHTS (https://eeoc.gov/sites/default/files/2023-06/22-088_EEOC_KnowYourRights6.12ScreenRdr.pdf) EEO poster.

E-Verify

U.S. Bank participates in the U.S. Department of Homeland Security E-Verify program in all facilities located in the United States and certain U.S. territories. The E-Verify program is an Internet-based employment eligibility verification system operated by the U.S. Citizenship and Immigration Services. Learn more about the E-Verify program (https://careers.usbank.com/verification-of-eligibility-for-employment) .

The salary range reflects figures based on the primary location, which is listed first. The actual range for the role may differ based on the location of the role. In addition to salary, U.S. Bank offers a comprehensive benefits package, including incentive and recognition programs, equity stock purchase 401(k) contribution and pension (all benefits are subject to eligibility requirements). Pay Range: $116,280.00 - $136,800.00 - $150,480.00

Job postings typically remain open for approximately 20 days of the posting date listed above, however the job posting may be closed earlier should it be determined the position is no longer required due to business need. Job postings in areas with a high volume of applicants, such as customer service, contact center, and Financial Crimes investigations, remain open for approximately 5 days of the posting listed date.

DirectEmployers