hero



FedNow Lead Cyber Security Engineer

Federal Reserve Bank of Minneapolis

Federal Reserve Bank of Minneapolis

Washington, DC, USA
Posted on Friday, February 9, 2024

Company

Federal Reserve Bank of BostonFederal Reserve Financial Services (FRFS) delivers a suite of payments services to financial institutions via FedLine® Solutions, FedNowSM, Fedwire®, National Settlement Service (NSS), FedCash®, FedACH® (Automated Clearing House), and Check Services. We are currently leading a strategic effort to transform FRFS to a national, enterprise-focused organization. Through our evolved structure, we will meet the needs of the marketplace for new products and services more quickly, seek to provide a more robust and unified customer experience across our financial service offerings, and create new career growth opportunities for FRFS staff.

We are seeking leaders to set the vision, strategy, values, and priorities that enable FRFS to achieve its mission. Our leaders must demonstrate a strategic, action-oriented mindset focused on intellectual curiosity, agility, accountability, and the ability to drive innovation through experimentation. To achieve our vision for a people-focused organization with a strong collaborative and innovative culture, we expect our leaders to champion an inclusive environment and demonstrate our values in how we work and interact with each other and our broader community.

The Federal Reserve has developed a new interbank 24x7x365 real-time gross settlement (RTGS) service with integrated clearing functionality, called the FedNow Service. This service enables financial institutions to provide their customers with the ability to send and receive payments any time, any day, and have full access to those funds within seconds. This position is a unique opportunity to be part of this mission-critical Federal Reserve initiative that is transforming the payments landscape in the United States.
This position is responsible for helping to ensure the security and integrity of the FedNow organization across people, operations, and technology. This individual will directly support security engineering and operations. The individual will also be expected to provide cybersecurity expertise both through consultation and hands-on technical activities.

Candidates that live near one of our Reserve Bank locations will be provided some work from home flexibility. Rules for hybrid work arrangements differs from Bank to Bank and should be discussed during the interview process.
Job Description

What will be expected of you

  • Develop code to automate security configuration management.
  • Build, test, and deploy cybersecurity relevant technical solutions.
  • Lead, and support local and cross-functional security investigations through optimized incident response frameworks.
  • Build tooling to conduct pro-active hunting for malicious activity impacting FedNow holistically.
  • Represent a technologists point of view in selecting tooling and solutions.
  • Participate in agile activities with geographically dispersed agile delivery teams.
  • Proven ability to collaborate, build relationships and influence direct team members in a matrix-management environment.
  • Provide informal guidance, direction and/or oversight to less experienced colleagues.
  • Actively seek to remove barriers and improve security across the program.
  • Document technical solutions developed and the supporting processes.
  • Strong interest in current security threats, techniques, and landscape, as well as a dedicated and self-driven desire to research current information security landscape.
  • Identify and address the root causes of issues, focusing on solving problem categories rather than individual instances. Engage early and comprehensively.

Expertise you would bring

  • Lead and execute cyber incident response activities, including detection, analysis, containment, eradication, and recovery.
  • Ability to program or script in Bash, Python, Java, or Go to utilize tools like CI/CD Automation
  • Expertise with Cloud IAM Configuration, Container Orchestration, and Log Management.
  • Knowledge of, and experience with, cloud computing technology.
  • Knowledge of IT Infrastructure designs, technologies, products, and services. This should include knowledge of networking protocols, operating systems, databases, and other technologies.
  • Knowledge and experience normally acquired through, or equivalent to, the completion of a Computer Science or Computer Engineering Bachelors degree with a minimum of 7-9 years of job-related experience.
  • Strong communication skills with ability to influence at all levels of the organization; ability to simplify complex security topics for consumption and critical decision making
  • Proven experience as a Cyber Incident Response Analyst/Engineer, with a focus on senior-level responsibilities.
  • Deep understanding of cyber threats, vulnerabilities, and attack vectors.
  • Strong analytical and problem-solving skills.
  • Relevant certifications (e.g., CISSP, CISM, GIAC, AWS, AZURE).
  • Experience working in a software development environment.
  • Knowledge of cloud security best practices.

Logistics and Requirements

  • The ability to obtain a security clearance.
  • Federal Reserve System candidates will remain employed at current Federal Reserve Bank, but report into the FedNow team via cross-district arrangement.

The Federal Reserve Bank of Boston is committed to a diverse and inclusive workplace and to provide equal employment opportunities to all persons without regard to race, color, religion, national origin, sex, sexual orientation, gender identity, age, genetic information, disability, or military service.

All employees assigned to this position will be subject to FBI fingerprint/ criminal background and Patriot Act/ Office of Foreign Assets Control (OFAC) watch list checks at least once every five years.

For this job, any offer of employment is contingent upon successfully passing a two-phase security screening. The first phase consists of the satisfactory completion of a physical examination (including a drug screening), reference checks, and a security investigation consisting of credit and criminal history checks.

The second phase, which might not be complete until after you begin working at the Reserve Bank, is an additional risk-based security screening determined by the risk rating of the position. Depending upon the sensitivity of the position, this phase may include, and is not limited to, work and residency eligibility verification, and personal interviews with the candidate, references, and prior employers.

All applicants must have resided in the United States for at least three (3) years.

Full Time / Part Time

Full time

Regular / Temporary

Regular

Job Exempt (Yes / No)

Yes

Job Category

Work Shift

First (United States of America)

The Federal Reserve Banks believe that diversity and inclusion among our employees is critical to our success as an organization, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool. The Federal Reserve Banks are committed to equal employment opportunity for employees and job applicants in compliance with applicable law and to an environment where employees are valued for their differences.

Privacy Notice