Recent Searches

You haven't searched anything yet.

4 Jobs in Chandler, AZ

SET JOB ALERT
Details...
Wells Fargo
Chandler, AZ | Full Time
$152k-185k (estimate)
3 Months Ago
Judge Group
Chandler, AZ | Full Time
$91k-109k (estimate)
6 Months Ago
Ultra Clean Technology Systems & Svc Inc
Chandler, AZ | Full Time
$210k-269k (estimate)
3 Months Ago
OPPORTUNITIES, INC.
Chandler, AZ | Full Time
$155k-198k (estimate)
3 Months Ago
Lead Cyber Security Research Consultant
Wells Fargo Chandler, AZ
$152k-185k (estimate)
Full Time | Banking 3 Months Ago
Save

Wells Fargo is Hiring a Lead Cyber Security Research Consultant Near Chandler, AZ

About this role:
Wells Fargo are seeking a highly motivated and skilled Lead Cyber Security Research Consultant to join our Technology CyberSecurity department. In this technical role, you will be responsible for performing penetration testing on applications, identifying potential defects and supporting remediation conversations. The successful candidate will have a strong understanding of web technologies, as well as a strong knowledge and experience with Dynamic Application Security Testing (DAST)
In this role, you will:
  • Conduct Application penetration testing for web applications, mobile applications and APIs to identify security defects and weaknesses using manual penetration testing skills and automated tools.
  • Configure automated tools to complete successful scanning
  • Defect analysis, including reviewing and validating automated scan results triage and disposition false positive
  • Generate accurate and detailed technical reports with identified defects
  • Collaborate with development and security teams to ensure clear understanding of defects and remediation paths
  • Support continuous improvement of testing methodologies and processes leveraging industry standards and best practices
  • Collaborate with other members of the team to share knowledge and complete peer reviews of reports.
  • Communicate with various stakeholders.
Required Qualifications, US:
  • 5 years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
  • 2 years of Web application penetration testing
  • 2 years Dynamic Application Security Testing (DAST)
Desired Qualifications:
  • Advanced experience in DAST tools such as Invicti, Appscan, Webinspect, Fiddler, Burp Suite
  • Advanced knowledge of application security and common vulnerabilities (OWASP Top 10)
  • Experience with scripting and automation (e.g., Python, Shell)
  • Knowledge of security best practices and compliance standards (e.g., PCI DSS, GDPR)
  • Excellent communication skills and the ability to collaborate effectively with cross-functional teams
  • Strong problem-solving and analytical skills
  • Security certifications such as OSCP, BSCP, GWAPT, GPEN, GXPN or equivalent are a plus
Locations:
  • San Francisco, CA
  • Charlotte, NC
  • Chandler, AZ
  • New York, NY
  • Minneapolis, MN
  • Irving, TX
Job Expectations:
  • Ability to travel up to 10% of the time
  • 100% remote work option is not available
Pay Range
$111,100.00 - $237,100.00
Benefits
Wells Fargo provides all eligible full- and part-time employees with a comprehensive set of benefits designed to protect their physical and financial health and to help them make the most of their financial future. Visit Benefits - Wells Fargo Careers for an overview of the following benefit plans and programs offered to employees.
  • 401(k) Plan
  • Paid Time Off
  • Parental Leave
  • Critical Caregiving Leave
  • Discounts and Savings
  • Health Benefits
  • Commuter Benefits
  • Tuition Reimbursement
  • Scholarships for dependent children
  • Adoption Reimbursement
Posting End Date:
9 Feb 2024
  • Job posting may come down early due to volume of applicants.
We Value Diversity
At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.
Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.
Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.
Applicants with Disabilities
To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .
Drug and Alcohol Policy
Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Banking

SALARY

$152k-185k (estimate)

POST DATE

01/26/2024

EXPIRATION DATE

05/21/2024

WEBSITE

wellsfargo.com

HEADQUARTERS

LITCHFIELD, MN

SIZE

>50,000

FOUNDED

1852

TYPE

Public

CEO

SUSAN LEISHER

REVENUE

>$50B

INDUSTRY

Banking

Related Companies
About Wells Fargo

Wells Fargo is a provider of personal and commercial financial services including banking, mortgage, investment, credit card and insurance.

Show more

Wells Fargo
Full Time
$129k-161k (estimate)
Just Posted
Wells Fargo
Full Time
$84k-114k (estimate)
Just Posted
Wells Fargo
Full Time
$70k-99k (estimate)
Just Posted

The job skills required for Lead Cyber Security Research Consultant include Analysis, Cybersecurity, Cybersecurity, etc. Having related job skills and expertise will give you an advantage when applying to be a Lead Cyber Security Research Consultant. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Lead Cyber Security Research Consultant. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
The Treetop
Full Time
$35k-44k (estimate)
3 Days Ago
For the skill of  Cybersecurity
Jacobs
Full Time
$125k-156k (estimate)
7 Months Ago
For the skill of  Cybersecurity
US DHS Headquarters
Remote | Full Time
$99k-132k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Lead Cyber Security Research Consultant positions, which can be used as a reference in future career path planning. As a Lead Cyber Security Research Consultant, it can be promoted into senior positions as a Cyber Security Architect Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Lead Cyber Security Research Consultant. You can explore the career advancement for a Lead Cyber Security Research Consultant below and select your interested title to get hiring information.