Cyber Security Specialist

at  ING Group

Sydney, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate25 Aug, 2024Not Specified25 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Cyber Security Specialist
Maintaining security and being risk adverse are at the top of our priorities here at ING ! The Security team provides security capabilities and consultancy that enable the entire organisation to be successful in a safe and secure way.
With this in mind, we have a role for an experienced Cyber Security Specialist to join our Tech Security team to manage the end-to-end application security process based in Sydney. You’ll be responsible for conducting application penetration testing, collaborating with teams to resolve defects and improving process documentation.
You’ll be joining a Supportive, collaborative, and fast paced team environment with flexible working options. There will always be opportunities to learn and grow in the role, and the Tech Security team is considered a great talent cultivator with team members often being promoted into all areas of the business.

ABOUT US

At ING, we want to make life simpler and more worthwhile - for everyone who banks with us, for the people who work with us, and the community at large, too.
When you come to work at ING, you’re joining a team where individuality isn’t just accepted, it’s encouraged. We’ve built a culture that’s fun, friendly and supportive - it’s the kind of place where you can be yourself and make the most of whatever you have to offer.
We give people the freedom to take risks, think differently, take ownership of their work, and make great things happen. We’re here to help you get ahead. And with our global network, there’s plenty of scope to take your career in new directions, perhaps even ones you’ve never considered.
We are all about celebrating success and as a result we are proud to be a WGEA Employer of Choice for Gender Equality and a certified Family Inclusive workplace.
Sound like the kind of place you’d feel at home. We’d love to hear from you.
(One last thing, ING operates a direct talent sourcing model. So, no agency introductions, please.)
Need more? Please Contact Mia Annamalai at mia.annamlai@ing.com. Application close date 24/05/24.
Job ID REQ-10073890

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

  • Manage Penetration testing of web application, mobile application, infrastructure, thick-client etc.
  • Work with teams to scoping, testing and defect management for pen testing.
  • Work with teams on identified responsible disclosure gaps and remediation.
  • Collaborate with delivery and infrastructure teams to analyze reported vulnerabilities and recommend appropriate mitigating strategies.
  • Threat modelling, identifying current and emerging technology issues including security trends, vulnerabilities and threats.
  • Uplift secure coding practices through training and education programs.
  • Responsible for application security metrics, risk, security and lifecycle maintenance of the application security tools.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Sydney NSW, Australia