DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

MUFG Sr. Penetration Tester in Tempe, Arizona

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

We are seeking a Sr. Penetration Tester with experience in whitebox assessment to join our growing team. Generally, we are looking for candidates with 5+ years of Cyber Security experience with a focus on whitebox penetration testing to join our Enterprise Information Security organization on the Penetration Testing team. The successful candidate will play a key role in applications/web APIs assessment based on OWASP Top 10, SANS 25, Mitre ATT&CK, and capable to read complex codes to determine exploitable vector(s) pertaining to critidal/high CVEs reported in major Java/.Net's web frameworks, and can create custom tools to assist in testing and process automation.

Major Responsibilities

  • Perform whitebox assessment on an ongoing and project basis

  • Create custom tool(s) and/or modify existing tool(s) to aid with vulnerability detection automation process

  • Communicate and work closely with application managers and lead developers accross business lines on security finding(s) to ensure their understanding of associated risks and actions needed to remediate those risks

  • Taking the lead in identifying, and evaluating application security issues as they arise and coordinating with key stakeholder(s) to ensure that issues are mitigated and/or remediated in a timely basis

  • Continually research on new exploitation/attack techniques against technology stack(s) currently being used at the organization

  • Maintaining familiarity with industry trends and security best practices

  • Contributing to the teams continuous improvement efforts

Qualifications

  • Bachelor's Degree in Computer Science or related fields; applicable specialized training; or equivalent work experience - equally preferable

  • Possessing one or more of these certifications are highly desirable: OSWE or equivalent

  • 5+ years of experience in software development AND white box assessment for application(s) written in one of these languages: Java, C#, C/C++ Solid knowledge in exploitation development, binary reverse engineering and/or techniques to bypass Java/.Net sandbox are highly desirable

  • Solid knowledge in understanding secure software development life cycle (SSDLC), CI/CD pipelines and Waterfall/Agile methodologies

  • Solid knowledge in understanding of common software security issues and remediation techniques (OWASP Top 10, SANS 25, Mitre ATT&CK, etc.)

  • 5+ years of experience in analyzing vulnerabilities and delivering clear and coherent written report with proper mitigation recommendations

  • Understanding of one or more compliance frameworks: NIST, FFIEC, GLBA, SOX, PCI, etc.

  • Solid knowledge in one or more of the following technology areas are highly desirable:

  • Network infrastructure (technologies, architectures, operations), Clouds (Oracle/AWS/Azure)

  • Various network and host-based security products and services

  • Active Directory, servers, desktops and mobile devices

  • Unix, Linux, AIX

  • SQL, Oracle, DB2 Databases

  • Ability to perform technical risk assessments and synthesize observations at a macro level, identifying indicators of changing risk and/or symptoms of process or control deficiencies

  • Ability to identify and propose process and technology controls in dynamic environments

The typical base pay range for this role is between $110K - $135K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary (https://careers.mufgamericas.com/sites/default/files/document/2023-01/mb-live-well-work-well.pdf)

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

At MUFG, our colleagues are our greatest assets. Our Culture Principles provide a roadmap for how each of our colleagues must think and act to become more client-obsessed, inclusive and innovative. They reflect who we are, who we want to be and what we expect from one another. We are excited to see you take the next step in exploring a career with us and encourage you to spend more time reviewing them!

Our Culture Principles

  • Client Centric

  • People Focused

  • Listen Up. Speak Up.

  • Innovate & Simplify

  • Own & Execute

DirectEmployers