empty

Senior Cybersecurity Penetration Tester

Fidelity Investments

Job Description

Posted on: 
September 19, 2024

Summary and company overview

Summary Information about the Role and Company Overview

The mission of the penetration testing team is to protect Fidelity's assets and our customers’ livelihoods from the threat of exploitation by malicious adversaries.

The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter experts to enable the business units to mitigate them in a positive, collaborative, innovative manner.

Our Vision

  • We aspire to be a best-in-class pen test team, with fully engaged, passionate members.
  • Producing high-quality work in a consistent, effective, efficient, customer-oriented manner.
  • Providing competitive advantage to the firm and serving as a differentiator in the marketplace.
  • Serving as a role model for others across the Enterprise and wider industry.
  • And driving advancement and research in the cybersecurity space.

Fidelity has a large and diverse portfolio of products. This provides a varied and interesting role giving the team the opportunity to work on a multitude of different areas of the business.

Responsibilities

  • Lead testing efforts on Fidelity's web and mobile applications and supporting systems.
  • Replicate the actual techniques and tools used by malicious attackers in an effort to model potential external threats.
  • Upon completion of the assessment, you will prepare reports and present the results to application owners, developers, and business unit information security teams.
  • Analyse test results, draw conclusions from results, and develop targeted exploit examples.
  • Consult with operations and software development teams to ensure potential weaknesses are addressed.
  • Contribute to the research or development of tools to assist in the vulnerability discovery process.
  • Collaborate with other teams within Enterprise Cybersecurity to improve the overall security of Fidelity's applications and infrastructure.
  • Stay current on security best practices and vulnerabilities.

Job Requirements

Required Qualifications:

  • Bachelors degree or equivalent experience
  • 5+ years of IT experience

Preferred Qualifications:

  • Preferred 3+ years of hands-on web application penetration testing / ethical hacking experience
  • Preferred:OSCP, GWAPT, GXPN, GPEN, LPT, CEH, CISSP or other industry security certifications

Additional commentary

The Skills You Bring

  • Ability to demonstrate manual testing experience including all of OWASP Top 10
  • Intermediate knowledge of application security mechanisms such as authentication and authorization techniques, data validation, and the proper use of encryption
  • Technical knowledge of, and the ability to recognize, various types of application security vulnerabilities
  • Demonstrated experience with common penetration testing and vulnerability assessment tools such as nmap, Wireshark, Nessus, NeXpose, BackTrack, Metasploit, AppScan, WebInspect, Burp Suite Professional, Acunetix, Arachni, w3af, NTOSpider
  • Intermediate knowledge of a programming or scripting language such as C, C#, Python, Objective C, Java, Javascript, SQL
  • Intermediate knowledge of Web Services technologies such as XML, JSON, SOAP, REST, and AJAX
  • Intermediate knowledge of web frameworks, including XML, SOAP, J2EE, JSON and Ajax
  • Experience with Enterprise Java or .NET web application frameworks, including Struts and Spring
  • Proven analytical and problem-solving skills, as well as the desire to assist others in solving issues
  • Excellent interpersonal skills with a strong interest in the application security domain
  • Excellent communication and presentation skills and a proven ability to communicate threats and facilitate progress towards long-term remediation
  • Highly motivated with the willingness to take ownership / responsibility for their work and the ability to work alone or as part of a team.

The Value You Deliver

Fidelity provides key financial services to a wide variety of demographics. In many instances we are managing our customers' financial future and savings. This is something we take very seriously. Protecting our customers and their data is of paramount importance to us. This role plays a key part in helping to protect the livelihoods of our customers around the world and plays a significant part in preventing real-world cyber attacks.

How Your Work Impacts the Organization

The Penetration Testing team forms part of Security Assessment group within Enterprise Cybersecurity (ECS). The goal of the Security Assessment group is to proactively identify and remediate vulnerabilities in Fidelity’s applications and infrastructure. We work very closely with all of the key Business Units to ensure that they remain secure while they deliver key projects to advance the firm.

Summary and company overview

Summary Information about the Role and Company Overview

The mission of the penetration testing team is to protect Fidelity's assets and our customers’ livelihoods from the threat of exploitation by malicious adversaries.

The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter experts to enable the business units to mitigate them in a positive, collaborative, innovative manner.

Our Vision

  • We aspire to be a best-in-class pen test team, with fully engaged, passionate members.
  • Producing high-quality work in a consistent, effective, efficient, customer-oriented manner.
  • Providing competitive advantage to the firm and serving as a differentiator in the marketplace.
  • Serving as a role model for others across the Enterprise and wider industry.
  • And driving advancement and research in the cybersecurity space.

Fidelity has a large and diverse portfolio of products. This provides a varied and interesting role giving the team the opportunity to work on a multitude of different areas of the business.

Apply now