Job Details

ID #20056683
State Michigan
City Detroit metro
Job type Permanent
Salary USD other other
Source Rocket Companies, Inc.
Showed 2021-09-22
Date 2021-09-21
Deadline 2021-11-19
Category Et cetera
Create resume

Associate Information Security Penetration Tester

Michigan, Detroit metro, 48226 Detroit metro USA

Vacancy expired!

Minimum Qualifications?
  • Experience documenting app/system issues and presenting results to technical and non-technical management teams
  • Experience with a combination of the following: C or C++/Java/Ruby/ASM/other languages, scripting languages (Bash, Perl, Python), web application testing/exploitation, database testing/exploitation (SQL, Oracle, MongoDB, Hadoop, etc.) and/or cloud instance testing/exploitation
  • Bachelor's degree in computer science, information technology or a related field or equivalent experience
  • Ability to utilize a wide variety of tools for looking for application issues, either from a quality assurance or testing perspective
  • Working knowledge of common commercial and/or open-source penetration testing toolkits and techniques
  • Understanding of how web applications work, development practices, etc.,
  • Strong organizational skills and the ability to track multiple projects to completion
  • Ability to maintain strict confidentiality
  • Possess a high sense of urgency
  • Impeccable organization and interpersonal communication skills
  • Analytical thinking skills
  • Ability to be thorough and detail-orientated
  • Ability to look at all situations objectively; loves to challenge assumptions, and has an intense curiosity
  • Ability to work independently without supervision
  • Ability to work efficiently and accurately in a fast-paced environment
Preferred Qualifications?
  • Experience in an information security, software engineering, development or quality assurance role
  • Experience in process scripting using Python
  • Cloud-proficiency: Understanding of how to test against native services of cloud providers
  • Knowledge of 1 or more web application languages (.Net, PHP, JavaScript, etc.)
  • Knowledge of Burp Suite
  • Understanding of the OWASP Top 10
  • Knowledge/Experience in basic app building in large PaaS platforms, such as ServiceNow, Salesforce, Netsuite, etc.,
  • GIAC, OSCP or other relevant information security certification
Job SummaryThe Associate Information Security Penetration Tester finds security problems across the company without breaking the entire organization in the process. The ideal candidate for this position has a deep curiosity about network, system and application testing to uncover vulnerabilities. This team member spends their day working with technology to help find vulnerabilities. They scan client infrastructures, deliver results to our clients and build automation. This role is not for someone who only wants to break things, and successful candidates can't wait to roll up their sleeves to provide comprehensive visibility of vulnerabilities. Our culture of "do the right thing" and "a sense of urgency is the ante to play" guides our daily actions, and security is in our DNA.

Responsibilities
  • Work with development teams to build and execute scan profiles of applications
  • Build methods to automate basic assessments and results delivery to speed visibility for stakeholders
  • Collaborate with information security penetration testers on penetration testing of applications, servers or infrastructure
  • Identify additional preventative and detective controls to implement or consider
  • Deliver results, as needed, to application owners, risk team, project coordinators and clients in a clear, consistent way, using multiple forms so that teams can immediately begin remediation with no ambiguity
  • Aid in testing new technologies during proofs of concept to ensure that product claims and abilities meet the company's needs
  • Take part in purple team exercises with other information security team members to increase visibility and preparedness and tweak existing controls
  • Promote a risk-aware culture through promoting risk-appropriate practices and controls
  • Keep up-to-date on new, emerging exploits/vulnerabilities and track against internal vulnerabilities
Who We AreDetroit-based?Rocket Companiesis a family of businesses providing simple, fast and trusted digital solutions for complex transactions. The name comes from our flagship business, Rocket Mortgage?, which was founded in 1985. Today, we're a publicly traded company involved in several different industries, including mortgages, fintech, real estate, automotive and more. We're insistently different in how we look at the world and committed to an inclusive workplace where every voice is heard. We're passionate about the work we do, and it shows. We've been ranked #5 on Fortune's list of the 100 Best Companies to Work For in 2021, as well as ranking #1 for Fortune's Best Large Workplaces in Financial Services and Insurance List in 2021.?

DisclaimerThis is an outline of the primary responsibilities of this position. As with everything in life, things change. The tasks and responsibilities can be changed, added to, removed, amended, deleted and modified at any time by the leadership group.

We are proud equal opportunity employers and committed to providing an inclusive environment based on mutual respect for all candidates and team members. Employment decisions, including hiring decisions, are not based on race, color, religion, national origin, sex, physical or mental disability, sexual orientation, gender identity or expression, age, military or veteran status or any other characteristic protected by state or federal law. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with state and federal law.

Vacancy expired!

Subscribe Report job