Bengaluru, India, India
22 hours ago
Senior Information Security Engineer - DAST

About this role:

Wells Fargo is seeking a Senior Information Security Engineer


In this role, you will:

Lead or participate in computer security incident response activities for moderately complex eventsConduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategiesProvide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standardsDesign, document, test, maintain, and provide issue resolution recommendations for moderately complex security solutions related to networking, cryptography, cloud, authentication and directory services, email, internet, applications, and endpoint securityReview and correlate security logsUtilize subject matter knowledge in industry leading security solutions and best practices to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification, modeling, monitoring, incident response, access management, and business continuityIdentify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternativesCollaborate and consult with peers, colleagues and managers to resolve issues and achieve goals


Required Qualifications:

4+ years of Information Security Engineering experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education

Desired Qualifications:

8+ years of overall Information/Cyber security experience with a bachelor's degree or higher in Engineering or Computer or Information technology6+ years of Penetration testing, offensive security or Red teaming experienceGood understanding of OWASP top 10, SANS top 25 and application security testing, threats, vulnerabilities and attacks3+ years of experience in at least one of the following practices like Security requirements, Threat Modeling, static Analysis/Code Review, Application Security Risk Assessments, Security Design Requirements2+ years of experience in initiating scan using scanners like HCL AppScan or Invicti or WebInspect and troubleshooting any scanner related issuesUnderstanding of one or more programming languages and ability to analyze vulnerabilities and perform false positive analysis as part of DAST is a mustComfortable in scripting in Python or PowerShellAbility to performing cloud security assessmentsAbility to work on Git hubAbility to manage multiple priorities in a fast-paced dynamic environmentAdvanced problem solving skills, ability to develop effective long- term solutions to problemsExcellent verbal and written communications skillsExcellent inter-personal skills contributing to cordial team environmentCertified in Industry recognized certifications such as CEH, SANS GIAC - GWAPT or GPEN or GMOB, Cloud Certification: AZ-900Industry recognized certifications like Offensive Security Certified Professional (OSCP) or Certified Penetration Tester (CPT) or CISSPGood understanding of networking concepts like ICMP, DNS, TCP/IP, DHCPKnowledge and understanding of secure SDLC (System Development Life Cycle) methodologies.Application security experience with banking/financial services applications.Ability to manage highly complex issues and negotiate solutions.High quality engagements delivered within expected timelinesDemonstrate advancements in Penetration testing capabilities of self and team

Job Expectations:

Perform application security assessments / penetration testing engagements on web, mobile, thick client applications and API/web services covering multiple techniques and proceduresScan the applications using automated scanners like HCL AppScan, Invicti or Web Inspect and perform false positive analysis.Identify and exploit vulnerabilities on web, mobile, thick client applications and API/web services using manual testing tools like Burp Suite.On a regular basis, provide subject matter expertise to the team on technical issues (Automated test & Manual test), reporting and conduct peer review.Writing security test cases to check for vulnerabilities or broken/missing security controlsDevelop tools and exploits to support application security automation and penetration testingStay current with the latest cybersecurity threats, attack vectors and penetration testing techniquesLead DAST projects and initiatives and participate in computer security incident response activities for moderately complex events. Asist with stakeholder's requests for net-new and enhancements to existing solutionsContribute to Newsletter/blogs, articles and presentation for internal or other audiencesCollaborate and consult with peers, colleagues and managers to resolve issues and achieve goalsMaintain seamless communication with stateside and India stakeholders to ensure smooth delivery of goals.

Posting End Date: 

27 Oct 2024

*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit’s risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo.

Drug and Alcohol Policy

 

Wells Fargo maintains a drug free workplace.  Please see our Drug and Alcohol Policy to learn more.

Wells Fargo Recruitment and Hiring Requirements:

a. Third-Party recordings are prohibited unless authorized by Wells Fargo.

b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.

Confirm your E-mail: Send Email