✨ Fill and validate PDF forms with InstaFill AI. Save an average of 34 minutes on each form, reducing mistakes by 90% and ensuring accuracy. Learn more

Lead cyber security

Wells Fargo Irvine, California
lead cyber security security security wells fargo compliance research lead cyber security security research scanning tools penetration testing
September 22, 2022
Wells Fargo
Irvine, California
FULL_TIME

About this role :


Wells Fargo is seeking a Lead Cyber Security Research Consultant to leverage both automated scanning tools and your own manual penetration testing expertise to continually improve the security posture of Wells Fargo applications.


You will be partnering with application teams to address any discovered vulnerabilities while focusing on improving your expertise in the field, staying up to date on newly discovered exploits and working within the organization further improve testing methodologies across the team.


This particular role will focus on leading Wells Fargo's efforts in building our asset awareness and continuous automated scanning of our systems to enhance our real time threat assessment capabilities.


Our company offers a complex environment and the opportunity to work on a wide variety of technology solutions. Effective communication is critical in this role, as you will be acting as subject matter expert to the development and security communities within Wells Fargo.


The position will report into the FFIEC Security Assessment Manager within the Assessments and Commitments division. The emerging threats to Wells Fargo will require continuous development of your skills and quick assimilation of new information into your testing.


Are you ready to accept the challenge?


In this role, you will :



  • Lead initiatives including the research, analysis, design, testing and implementation of the most complex computer network security and protection technologies for company information and network systems and applications

  • Act as professional ethical penetration tester utilizing hacking tools to modify or create proof of concept exploits that mimic techniques of the most sophisticated attackers

  • Review and analyze complex advanced computer security incident response activities and technical investigations of information security related incidents

  • Identify vulnerabilities and associate those to a severity rating by deriving impact and ease of exploit

  • Conduct security risk assessments to ensure compliance with corporate information security policies and adherence to best practices

  • Communicate to the line of business on the inherent risks, providing meaningful mitigation strategies

  • Provide leadership to principal engineers and supports special projects



Required Qualifications, US :



  • 5+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following : work experience, training, military experience, education

  • 3+ years of web application penetration testing experience


Desired Qualifications :



  • 2+ years developing python scripts

  • Proficient in Linux system administration

  • Knowledge of networking fundamentals

  • 6+ months working with SQL


Job Expectations :



Ability to travel up to 5% of the time



We Value Diversity


At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.


Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company.


They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions.


There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.


Candidates applying to job openings posted in US : All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.


Candidates applying to job openings posted in Canada : Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities.


Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.


Last updated : 2022-09-22


Report this job

Similar jobs near me

Related articles