Cyber Security Research Consultant Web Application Pen Testing

at  Wells Fargo

Chandler, Arizona, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate19 Nov, 2024Not Specified22 Aug, 20241 year(s) or aboveBurp Suite,Remediation,Giac,Confluence,Mobile Applications,Analytical Skills,Training,JiraNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

APPLICANTS WITH DISABILITIES

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .

WELLS FARGO RECRUITMENT AND HIRING REQUIREMENTS:

a. Third-Party recordings are prohibited unless authorized by Wells Fargo.
b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process

Required Qualifications:

  • 2+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, educatio

Desired Qualifications:

  • Experience performing penetration tests on mobile applications
  • 1+ years of Python experience
  • Demonstrated experience with Confluence, Jira, or other repository tools
  • Demonstrated experience with Burp Suite
  • Knowledge and understanding of vulnerability identification and remediation
  • Strong analytical skills with high attention to detail and accuracy
  • Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH),
  • Global Information Assurance Certification (GIAC), or Web Application Penetration Tester (WAPT) certification
  • Burp Suite Certified Practitioner (BCP) certificatio

Responsibilities:

Wells Fargo is seeking a Cyber Security Research Consultant to join our Technology Cyber Security department. In this technical role, you will be responsible for performing penetration testing on applications, identifying potential vulnerabilities, and supporting remediation conversations. The successful candidate will have a strong understanding of web technologies, as well as a strong knowledge and experience with Web Application Penetration testing.

In this role, you will:

  • Participate in the research, analysis, design, testing and implementation of medium to complex computer network security and protection technologies
  • Act as professional ethical penetration tester utilizing hacking tools to modify or create proof of concept exploits that mimic techniques of attackers to identify vulnerabilities and associate with a severity rating by deriving impact and ease of exploit
  • Review and analyze security vulnerabilities for the company’s networks, application systems, hardware infrastructure and emerging technologies to improve the enterprise information security posture
  • Perform tests on networking devices, appliance products and web based application
  • Perform security risk assessments to ensure compliance with corporate information security policies and adherence to best practices
  • Interact with internal customer
  • Collaborate and consult with peers, colleagues and managers to resolve issues and achieve goals
  • Receive direction from leaders and exercise independent judgment while developing the knowledge to understand function, policies, procedures, and compliance requirements

Required Qualifications:

  • 2+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education

Desired Qualifications:

  • Experience performing penetration tests on mobile applications
  • 1+ years of Python experience
  • Demonstrated experience with Confluence, Jira, or other repository tools
  • Demonstrated experience with Burp Suite
  • Knowledge and understanding of vulnerability identification and remediation
  • Strong analytical skills with high attention to detail and accuracy
  • Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH),
  • Global Information Assurance Certification (GIAC), or Web Application Penetration Tester (WAPT) certification
  • Burp Suite Certified Practitioner (BCP) certification

Job Expectations:

  • Expected to be in office three days a week
  • Ability to travel up to 10% of the time
  • 100% remote work option is not available
  • This position is not eligible for Visa sponsorship

Locations:

  • Charlotte, NC
  • Chandler, AZ
  • Irving, TX


REQUIREMENT SUMMARY

Min:1.0Max:2.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Chandler, AZ, USA