Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Amazon

    Penetration Testing Engineer, AWS Gen AI Security

    New York, NY, United States

    Description Do you enjoy finding unique security flaws in artificial intelligence and cloud systems? Do you enjoy protecting customers by securing AI and AWS services at scale? Do you enjoy mentoring and leading engineers to solve complex security problems in cutting-edge technologies? On the AWS Generative AI security team, as a Penetration Testi

    Job Source: Amazon
  • Amazon

    Penetration Testing Engineer, AWS Gen AI Security_

    New York

    Description Do you enjoy finding unique security flaws in artificial intelligence and cloud systems? Do you enjoy protecting customers by securing AI and AWS services at scale? Do you enjoy mentoring and leading engineers to solve complex security problems in cutting-edge technologies? On the AWS Generative AI security team, as a Penetration Testin

    Job Source: Amazon
  • Mindlance

    Web Application Security / Penetration Testing Engineer

    Jersey City, NJ, United States

    • Ending Soon

    Hybrid Onsite job Open for Jersey City, NJ, 07310 Hybrid role: 3 days a week Contract to Hire Important Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilit

    Job Source: Mindlance
  • Hispanic Technology Executive Council

    Senior Cloud SecOps, Penetration Testing Lead, SVP (C14)

    New York, NY, United States

    About Citi: Citi, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Citi provides consumers, corporations, governments, and institutions with a broad range of financial products and services, including consumer banking and credit, corporate and investment banking

    Job Source: Hispanic Technology Executive Council
  • Citigroup

    Senior Cloud SecOps, Penetration Testing Lead, SVP (C14)_

    New York

    • Ending Soon

    **About Citi:** Citi, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Citi provides consumers, corporations, governments, and institutions with a broad range of financial products and services, including consumer banking and credit, corporate and investment ban

    Job Source: Citigroup
  • Citigroup Inc

    Senior Cloud SecOps, Penetration Testing Lead, SVP (C14)

    New York, NY, United States

    • Ending Soon

    About Citi: Citi, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Citi provides consumers, corporations, governments, and institutions with a broad range of financial products and services, including consumer banking and credit, corporate and investment bankin

    Job Source: Citigroup Inc
  • Fortive Corporation

    Senior Software Engineer in Test

    , United States

    Our Engineering Team The Senior Software Engineer in Test (Sr. SEiT) is responsible for determining how to test software requirements through manual and automated testing techniques as well as mentoring other quality engineers in organizational and team processes, procedures, and tools. The Sr. SEiT is viewed as a champion of quality, a subjec

    Job Source: Fortive Corporation
  • Moloco

    Senior Software Engineer in Test

    New York, NY, United States

    • Ending Soon

    About Moloco:  Moloco is a machine learning company empowering organizations of all sizes to grow and unlock the full value of their unique first-party data, elevating the traditional path to performance advertising. While the largest technology companies have proven the speed and scale of ad-targeting utilizing data— the same robust performance

    Job Source: Moloco

Senior Penetration Testing Engineer

New York, NY, United States

"I can succeed as a Senior Penetration Testing Engineer at Capital Group":

As the Senior Penetration Testing Engineer, you are an individual contributor in the Capital Group (CG) AppSec / Penetration Testing team. The CG AppSec team is part of Information Security in CG's Information Technology Group. In the role you will be performing web application and network penetration tests, code reviews, security design reviews, red/purple team assessments, and providing security signoffs for technology initiatives. You will be discovering security issues across web applications, native applications and other systems through threat modeling, code reviews (Java, TypeScript/JavaScript, Python), and dynamic application testing. As the Senior Penetration Testing Engineer, you will also be responsible for performing red and purple team assessments for Capital Group's detective security controls. The team members are geographically dispersed with varying experience levels. As the senior member on the team, you will be creating proof-of-concept exploits for the security issues discovered. You will be responsible for coordinating and communicating with the key technology stakeholders for delivery of security assessments and explaining technology risks and mitigations. This role is hybrid (in-office 3 days/week) and can be in Irvine CA, San Antonio TX, or New York NY depending on candidate current location and/or preference.

In addition, you will be responsible for:

* Conducting Comprehensive Security Assessments: Perform in-depth penetration tests, infrastructure vulnerability assessments, and application security assessments to identify weaknesses and potential attack vectors.

* Executing Tests/Assessments: Plan and execute penetration testing activities using a variety of tools (SAST, DAST, SCA tools) and techniques, including network scanning and web application testing.

* Analyzing and Reporting Findings: Analyze test results and prepare detailed reports documenting identified vulnerabilities, their potential impact, and recommended remediation actions.

* Collaborating with Stakeholders: Work closely with cross-functional teams across technology, infrastructure, business including developers, system administrators, and business stakeholders, to prioritize and address security findings. You will be expected to communicate effectively and have an empathetic outlook towards development teams by authoring clear, actionable guidance on writing secure code.

* Staying Abreast of Emerging Threats: Keep up to date with the latest security trends, vulnerabilities, and attack techniques to continuously improve testing methodologies and stay ahead of potential threats. Be an active advocate to software development teams in educating them on secure software development methodologies.

* Develop automated proof-of-concepts, and automated security tests by authoring security testing tools.

* Execute red and purple team tests of detective tooling including EDR tools, security telemetry tools, anti-virus software, having knowledge of MITRE ATT&CK Framework (Cloud, macOS, Windows, Linux), AI-based software systems.

* Develop, organize and lead the Capture-the-Flag (CTF) competitions and be an active participant in such competitions.

"I am the person Capital Group is looking for."

* You have a bachelor's degree in computer science, a related field, or equivalent experience.

* You have a minimum of 5 years of experience in Penetration Testing, Red Team or Application Security

* You have a strong understanding of network security, TCP/IP, DNS, TLS, HTTP, IPSec, 802.11, etc.

* You have experience with security protocols and/or technologies such as REST APIs, Burp Suite, ZAP, Kali Linux, Windows, macOS, Nmap, Metasploit, Powersploit, Lolbins, etc.

* You can automate tasks in Python, bash, Java, C/C#/C++, Rust, etc.

* You have a strong understanding of attacks in AWS, Azure, GCP, OAuth, websockets, etc.

* You have professional certifications such as Offensive Security Certified Professional (OSCP), OffSec Certified Expert (OSCE) or GIAC Penetration Tester (GPEN) preferred.

* Strong knowledge of common security vulnerabilities, attack vectors, and exploitation techniques.

* You have excellent communication skills (written, oral), with the ability to simplify and document complex technical details to both technical and non-technical audiences.

* You can learn quickly and have a track record of developing a deep understanding of systems and risks to the business.

* You have experience coaching and working with engineers to build security and privacy by design.

* You have experience performing application design, threat detection, incident response, patching, vulnerability remediation, secure development training, and user training.

* You have experience using secure development frameworks (i.e.. OWASP Top 10, SANS Top 25 and Microsoft SDL).

* You are proficient in bypassing and tuning security technologies (i.e.. Anti-Malware, IDS, DLP, FIM, Firewalls, SIEM, MFA, Web Proxies and WAF).

* You have familiarity with AWS security best practices and Infrastructure-as-Code.

* You can work independently, collaboratively and take the initiative to drive security initiatives forward.

* You can manage multiple tasks and coordinate/delegate to achieve speedy resolutions to application security-related security incidents working with stakeholders globally.

* You have strong analytical and problem-solving abilities, with a keen attention to detail.

Southern California Base Salary Range: $148,045-$236,872

San Antonio Base Salary Range: $121,706-$194,730

New York Base Salary Range: $156,935-$251,096

In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital's annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings.

You can learn more about our compensation and benefits here.

* Temporary positions in Canada and the United States are excluded from the above mentioned compensation and benefit plans.

We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment. As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS/HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.

Apply

Create Email Alert

Create Email Alert

Email Alert for Senior Penetration Testing Engineer jobs in New York, NY, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.