Job Details

ID #52259397
Estado Minnesota
Ciudad Minneapolis / st paul
Full-time
Salario USD TBD TBD
Fuente Wells Fargo
Showed 2024-08-08
Fecha 2024-08-08
Fecha tope 2024-10-07
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cyber Security Research Consultant - Validation Red Team

Minnesota, Minneapolis / st paul, 55401 Minneapolis / st paul USA
Aplica ya

Wells Fargo is back in the office three days a week, collaborating together for fabulous outcomes!This role has no Visa sponsorship or transfers.The req is seated in the location posted on the req.Wells Fargo is looking for a mid-level cyber security professional to perform validation work to ensure that findings identified by the Offensive Security Research Team have been remediated. Your function is testing and reporting final findings.This position reports to the Cyber Threat Management - Offensive Security Research Team and will partner with other internal teams to participate in threat emulation activities.You'll be the final say in documentation on 'lessons learned' from a technical perspective and have experience with Red Team functions in your career.We need someone with a keen eye to conduct analysis and re-execution of previous red team findings to verify that these techniques and tactics either no longer work or have adequate detective controls that will alert when they are detected. You'll be responsible for executing attack chains, writing reports, and communicating those results to business and system owners.We need someone with a professional, consultative approach that can explain the details of the findings of the testing reports. You'll be cool under pressure and able to be called upon to assist with the creation of defensive tactics to detect or prevent the activity in question. Technically savvy, you'll be able to utilize complex hacking tools and will research and analyze offensive technologies, systems, and applications to re-create prior testing conditions in a production environment.Although you'll be a mid-level, individual contributor, you'll enjoy working with a team daily and be open and value collaboration.In this role, you will:

Conduct innovative research in cyber security

Participate in active offensive security operations

Perform vital work to validate that findings have been remediated

Develop and present in-depth reports that provide a narrative of your activity

Communicate results to lines of business based on inherit risks

Work with the leadership team to identify opportunities and process improvements

Participate in purple teaming

Required Qualifications:

2+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education

2+ years of information security experience in converged testing (red teaming)

2+ years of experience with Linux OS environment

2+ years of experience with Burpsuite Pro

2+ years of experience working with VMWare Workstation

2+ years of cloud computing experience in one or a combination of the following: Amazon Web Services (AWS), Google Cloud Compute (GCC) or Azure Cloud Security

Desired Qualifications:

Knowledge of Python, Ruby, PowerShell, and Shell Scripting

Knowledge and understanding of information security risk assessment procedures, risk mitigation or remediation

Ability to handle confidential material in a professional manner

Knowledge and understanding of banking or financial services industry

Experience working in a large enterprise environment

Knowledge and understanding of system/application architecture and design concepts

Ability to present complex material in a digestible, consumable manner to all levels of management

Experience performing offensive security assessments against cloud environments

Certifications in one or more of the following: Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), or Offensive Security Web Expert (OSWE)

Pay RangeReflected is the base pay range offered for this position. Pay may vary depending on factors including but not limited to achievements, skills, experience, or work location. The range listed is just one component of the compensation package offered to candidates.$84,000.00 - $149,400.00BenefitsWells Fargo provides all eligible full- and part-time employees with a comprehensive set of benefits designed to protect their physical and financial health and to help them make the most of their financial future. Visit Benefits - Wells Fargo Careers for an overview of the following benefit plans and programs offered to employees.

401(k) Plan

Paid Time Off

Parental Leave

Critical Caregiving Leave

Discounts and Savings

Health Benefits

Commuter Benefits

Tuition Reimbursement

Scholarships for dependent children

Adoption Reimbursement

Posting End Date:20 Aug 2024 Job posting may come down early due to volume of applicants.We Value DiversityAt Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.Applicants with DisabilitiesTo request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .Drug and Alcohol PolicyWells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.Wells Fargo Recruitment and Hiring Requirements:a. Third-Party recordings are prohibited unless authorized by Wells Fargo.b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.Company: WELLS FARGO BANKReq Number: R-384832-3Updated: Thu Aug 08 03:06:40 UTC 2024Location: MINNEAPOLIS,Minnesota

Aplica ya Suscribir Reportar trabajo