Barclays - Hanover, NJ

posted 3 months ago

Full-time - Mid Level
Hanover, NJ
Credit Intermediation and Related Activities

About the position

As a Penetration Tester at our Whippany location, you will play a critical role in safeguarding our organization's digital assets. Your primary responsibility will be to simulate cyberattacks on our systems, networks, and applications to identify vulnerabilities before they can be exploited by malicious actors. You will work closely with various teams to ensure that security measures are effectively implemented and maintained. This position requires a deep understanding of various penetration testing methodologies, tools, and techniques, as well as the ability to think like an attacker to anticipate potential threats. In this role, you will be responsible for conducting thorough assessments of our security posture, including web applications, network infrastructures, and cloud environments. You will utilize a variety of tools and techniques to perform vulnerability assessments, exploit vulnerabilities, and provide detailed reports on your findings. Your insights will be crucial in helping us strengthen our defenses and improve our overall security strategy. Additionally, you will be expected to stay up-to-date with the latest security trends, vulnerabilities, and attack vectors. You will participate in security awareness training for staff and contribute to the development of security policies and procedures. Collaboration with other security professionals and IT teams will be essential to ensure a comprehensive approach to security across the organization.

Responsibilities

  • Conduct penetration tests on various systems, networks, and applications to identify vulnerabilities.
  • Utilize a variety of tools and techniques to perform vulnerability assessments and exploit identified weaknesses.
  • Prepare detailed reports on findings, including risk assessments and recommendations for remediation.
  • Collaborate with IT and security teams to implement security measures and improve overall security posture.
  • Stay current with the latest security trends, vulnerabilities, and attack vectors.
  • Participate in security awareness training for staff and contribute to the development of security policies and procedures.

Requirements

  • Proven experience in penetration testing and vulnerability assessment.
  • Strong knowledge of networking protocols, operating systems, and web applications.
  • Familiarity with penetration testing tools such as Metasploit, Burp Suite, and Nmap.
  • Certifications such as CEH, OSCP, or similar are highly desirable.
  • Excellent analytical and problem-solving skills.
  • Strong communication skills to effectively convey technical information to non-technical stakeholders.

Nice-to-haves

  • Experience with cloud security and penetration testing in cloud environments.
  • Knowledge of secure coding practices and application security.
  • Familiarity with compliance frameworks such as PCI-DSS, HIPAA, or ISO 27001.

Benefits

  • Health insurance coverage
  • 401k retirement savings plan
  • Paid time off and holidays
  • Professional development opportunities
  • Flexible work hours
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service