Recent Searches

You haven't searched anything yet.

3 Lead Cyber Security Research Consultant Jobs in CIC Customer Information Ctr, NC

SET JOB ALERT
Details...
B10 Wells Fargo Bank, N. A.
CIC Customer Information Ctr, NC | Full Time
$121k-148k (estimate)
3 Months Ago
B10 Wells Fargo Bank, N. A.
CIC Customer Information Ctr, NC | Full Time
$91k-118k (estimate)
5 Days Ago
B10 Wells Fargo Bank, N. A.
CIC Customer Information Ctr, NC | Full Time
$119k-147k (estimate)
3 Days Ago
Lead Cyber Security Research Consultant
B10 Wells Fargo Bank, N. A. CIC Customer Information Ctr, NC
$121k-148k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

B10 Wells Fargo Bank, N. A. is Hiring a Lead Cyber Security Research Consultant Near CIC Customer Information Ctr, NC

About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant to join our Cyber Security Defense and Monitoring Team. This role will involve performing cutting-edge research on new attack vectors, techniques, and tactics. This role will emulate adversarial attacks in order to provide information to Wells Fargo Lines of Business with the overall goal of providing knowledge of indicators or compromise and TTP (Tools, Tactics, and Procedures) to other teams. Team member will be responsible for creating attack chains and will debrief leadership and business owners to explain how combining different weaknesses can result in higher impact. This team member must be able to utilize complex hacking tools, create proof of concept exploits, and document attack chains so they can be re-created and defensive tactics developed for them. This role will research, analyze, design, test, and implement complex technologies, systems, and applications. This position reports to the Cyber Threat Management – Offensive Security Research Team. In this role, you will: Lead initiatives including the research, analysis, design, testing and implementation of the most complex computer network security and protection technologies for company information and network systems and applications Act as professional ethical penetration tester utilizing hacking tools to modify or create proof of concept exploits that mimic techniques of the most sophisticated attackers Conduct Threat Emulation operations based on active Advanced Persistent Threats as a part of active offensive security operations Conduct innovative research in cyber security Conducts physical security assessments Develop custom penetration testing tools Develop in-depth findings report Communicate findings to lines of business based on inherit risks Participate in purple teaming Train/Mentor more junior members of team Work with the leadership team to identify opportunities and process improvements Required Qualifications, US: 5 years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education 5 years of information security experience in converged testing (red teaming) 3 year of experience in network, social, and physical domains 5 years of experience in one or a combination of the following: creating proof of concepts, creating exploits, or reverse engineering 5 years of performing white hat exploitation and post-exploitation experience Desired Qualifications: Knowledge of Python, Ruby, PowerShell, and Shell Scripting Knowledge and understanding of information security risk assessment procedures, risk mitigation or remediation Ability to handle confidential material in a professional manner Knowledge and understanding of banking or financial services industry Experience working in a large enterprise environment Knowledge and understanding of system/application architecture and design concepts Ability to present complex material in a digestible, consumable manner to all levels of management Experience performing offensive security assessments against cloud environments Certifications in one or more of the following: Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), or Offensive Security Web Expert (OSWE) Job expectations: This position offers a hybrid work schedule (onsite work will be expected) This position is not eligible for Visa sponsorship 5% travel Posting End Date: 4 Apr 2024 *Job posting may come down early due to volume of applicants. We Value Diversity At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law. Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit’s risk appetite and all risk and compliance program requirements. Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic. Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process. Applicants with Disabilities To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo. Drug and Alcohol Policy Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more. Wells Fargo & Company (NYSE: WFC) is a leading financial services company that has approximately $1.9 trillion in assets, proudly serves one in three U.S. households and more than 10% of small businesses in the U.S., and is a leading middle market banking provider in the U.S. We provide a diversified set of banking, investment and mortgage products and services, as well as consumer and commercial finance, through our four reportable operating segments: Consumer Banking and Lending, Commercial Banking, Corporate and Investment Banking, and Wealth & Investment Management. Wells Fargo ranked No. 47 on Fortune’s 2023 rankings of America’s largest corporations. In the communities we serve, the company focuses its social impact on building a sustainable, inclusive future for all by supporting housing affordability, small business growth, financial health, and a low-carbon economy. News, insights, and perspectives from Wells Fargo are also available at Wells Fargo Stories. Additional information may be found at www.wellsfargo.com LinkedIn: https://www.linkedin.com/company/wellsfargo For questions on how to search and apply, visit our frequently asked questions.

Job Summary

JOB TYPE

Full Time

SALARY

$121k-148k (estimate)

POST DATE

03/23/2024

EXPIRATION DATE

05/21/2024

Show more

B10 Wells Fargo Bank, N. A.
Full Time
$34k-41k (estimate)
Just Posted
B10 Wells Fargo Bank, N. A.
Part Time
$33k-39k (estimate)
Just Posted

The job skills required for Lead Cyber Security Research Consultant include Futures, Leadership, Insight, etc. Having related job skills and expertise will give you an advantage when applying to be a Lead Cyber Security Research Consultant. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Lead Cyber Security Research Consultant. Select any job title you are interested in and start to search job requirements.

For the skill of  Futures
Crowder Constructors Inc
Full Time
$53k-71k (estimate)
2 Weeks Ago
For the skill of  Leadership
Adecco Permanent Recruitment
Full Time
$166k-211k (estimate)
Just Posted
For the skill of  Insight
The N2 Company
Full Time
$162k-214k (estimate)
4 Days Ago
Show more

The following is the career advancement route for Lead Cyber Security Research Consultant positions, which can be used as a reference in future career path planning. As a Lead Cyber Security Research Consultant, it can be promoted into senior positions as a Cyber Security Architect Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Lead Cyber Security Research Consultant. You can explore the career advancement for a Lead Cyber Security Research Consultant below and select your interested title to get hiring information.