Logo
Fidelity Investments

Senior Cybersecurity Penetration Tester

Fidelity Investments, Merrimack, New Hampshire, us, 03054


Job Description:

The mission of the penetration testing team is to protect Fidelity's assets and our customers' livelihoods from the threat of exploitation by malicious adversaries.

The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter experts to enable the business units to mitigate them in a positive, collaborative, innovative manner.

Our VisionWe aspire to be a best-in-class pen test team, with fully engaged, passionate members.Producing high-quality work in a consistent, effective, efficient, customer-oriented manner.Providing competitive advantage to the firm and serving as a differentiator in the marketplace.Serving as a role model for others across the Enterprise and wider industry.And driving advancement and research in the cybersecurity space.Fidelity has a large and diverse portfolio of products. This provides a varied and interesting role giving the team the opportunity to work on a multitude of different areas of the business.

The

Expertise

We're Looking For

Bachelors degree or equivalent experience5+ years of IT experiencePreferred 3+ years of hands-on web application penetration testing / ethical hacking experiencePreferred:OSCP, GWAPT, GXPN, GPEN, LPT, CEH, CISSP or other industry securitycertifications.The

Purpose

of Your Role

Lead testing efforts on Fidelity's web and mobile applications and supporting systems.Replicate the actual techniques and tools used by malicious attackers in an effort to model potential external threats.Upon completion of the assessment, you will prepare reports and present the results to application owners, developers, and business unit information security teams.Analyse test results, draw conclusions from results, and develop targeted exploit examples.Consult with operations and software development teams to ensure potential weaknesses are addressed.Contribute to the research or development of tools to assist in the vulnerability discovery process.Collaborate with other teams within Enterprise Cybersecurity to improve the overall security of Fidelity's applications and infrastructure.Stay current on security best practices and vulnerabilities.The

Skills

You Bring

Ability to demonstrate manual testing experience including all of OWASP Top 10Intermediate knowledge of application security mechanisms such as authentication and authorization techniques, data validation, and the proper use of encryptionTechnical knowledge of, and the ability to recognize, various types of application security vulnerabilitiesDemonstrated experience with common penetration testing and vulnerability assessment tools such as nmap, Wireshark, Nessus, NeXpose, BackTrack, Metasploit, AppScan, WebInspect, Burp Suite Professional, Acunetix, Arachni, w3af, NTOSpiderIntermediate knowledge of a programming or scripting language such a C, C#, Python, Objective C, Java, Javascript, SQL,Intermediate knowledge of Web Services technologies such as XML, JSON, SOAP, REST, and AJAXIntermediate knowledge of web frameworks, including XML, SOAP, J2EE, JSON and AjaxExperience with Enterprise Java or .NET web application frameworks, including Struts and SpringProven analytical and problem solving skills, as well as the desire to assist others in solving issuesExcellent interpersonal skills with a strong interest in the application security domainExcellent communication and presentation skills and a proven ability to communicate threats and facilitate progress towards long-term remediationHighly motivated with the willingness to take ownership / responsibility for their work and the ability to work alone or as part of a team.

The

Value

You Deliver

Fidelity provides key financial services to a wide variety of demographics. In many instances we are managing our customers financial future and savings. This is something we take very seriously. Protecting our customers and their data is of paramount importance to us. This role plays a key part in helping to protect the livelihoods of our customers around the world and plays a significant part in preventing real-world cyber attacks.

How Your Work

Impacts

the Organization

The Penetration Testing team forms part of Security Assessment group within Enterprise Cybersecurity (ECS). The goal of the Security Assessment group is to proactively identify and remediate vulnerabilities in Fidelity's applications and infrastructure. We work very closely with all of the key Business Units to ensure that they remain secure while they deliver key projects to advance the firm.

Certifications:

Category:

Information Technology

Fidelity's hybrid working model blends the best of both onsite and offsite work experiences. Working onsite is important for our business strategy and our culture. We also value the benefits that working offsite offers associates. Most hybrid roles require associates to work onsite every other week (all business days, M-F) in a Fidelity office.