IT Security Analyst I, FIS University Program

Posted:
8/14/2024, 5:00:00 PM

Location(s):
Milwaukee, Wisconsin, United States ⋅ Wisconsin, United States

Experience Level(s):
Junior ⋅ Mid Level

Field(s):
IT & Security ⋅ Software Engineering

Job Description

Are you curious, motivated, and forward-thinking? At FIS, you will have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all, fun. 

 

Join the 2024 FIS University Program! 

 

As a 2024 FIS University Program full-time employee, you will have the opportunity to participate in team projects, community service activities, professional development seminars and work with a team that is invested in your growth, development, and success; including bi-annual performance connects with your manager.   

 

This two-year full-time program has start dates in January, March, June, and September with a dedicated “Learning Week” where you will: 

  • Learn how to work within a corporate environment 

  • Learn about the exciting world of Fintech and the role FIS plays 

  • Hear from FIS leadership about their journey and participate in senior leader networking opportunities 

  • Build a network of your peers from across the organization 

 

This position is for a September 2024 start. 

 

About The Team 

Application Security Group focus heavily on supporting development teams to secure the applications. A key part of the role will be integrating with the development teams and ensuring they fully integrate the Secure Software Development Lifecycle into their development process, with a focus on secure design and coding, threat modelling, static and dynamic code analysis, API security and developer training. The role will involve working with developers located in multiple other countries.

What You Will Be Doing 

  • Develop policy and standards for API security.

  • Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy.

  • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).

  • Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management). 

 

What You Bring 

  • Bachelor’s degree in relevant field of study 

  • Proficiency in Microsoft Office Suite 

  • Fluent in English; Strong written and verbal communication skills 

  • Adaptability, a drive to learn, and strong problem-solving skills 

  • Ability to work well independently and within a team 

 

What We Offer You 

  • Competitive salary and excellent benefits 

  • The chance to work on some of the most challenging, relevant issues in financial services & technology 

  • A broad range of professional education and personal development possibilities – FIS is your final career step! 

  • Time to support charities and give back to your community 

  • A work environment built on collaboration, flexibility, and respect 

  • Student Loan Repayment Program: FIS will PAY OFF participants’ undergraduate loan balance over 10 years of service! Eligibility starts after one year of tenure in the program The benefit applied to undergraduate student loans for US-based degrees and must be in the employee’s name.   

 

*Current and future sponsorship are not available for this position* 

#FISUSEPTEMBER2024 


Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

EEOC Statement

FIS is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics. The EEO is the Law poster is available here supplement document available here


For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test. ADA Disclaimer: In developing this job description care was taken to include all competencies needed to successfully perform in this position. However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation. All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Fidelity National Information Services

Website: https://fisglobal.com/

Headquarter Location: Jacksonville, Florida, United States

Employee Count: 10001+

Year Founded: 1968

IPO Status: Public

Last Funding Type: Post-IPO Debt

Industries: Banking ⋅ Financial Services ⋅ Information Technology ⋅ Payments