Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Penetration Testing Manager

Job LocationEdinburgh
EducationNot Mentioned
Salary£38,350 - £56,800 per annum, inc benefits
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

At TSB, we believe businesses need to reflect the communities they serve. This is why we have a long-term commitment to diversity and inclusion.Its important to us to make sure we bring the best talent to our business, regardless of characteristics such as race, gender, disability, sexual orientation or social background. Our focus on diversity and inclusion is a key part of how we support and develop the people who work here. It helps us build a stronger culture where no matter what background you come from you feel valued and confident in bringing your whole self to work.Job Role: Manager, Penetration TestingFunction: CIOLocation: EdinburghSalary: £38350 - £56800At TSB were clear about what matters. Delivering for our customers, keeping things simple and building operational excellence. Bringing our exciting new technology to life in 2020 will help us do all this and more, so we can provide the type of products and services we know our customers need and want. Were always looking for better. And theres never been a more exciting time to join our team.TSBs CIO Team takes care of all the Information Technology aspects of the Bank. We cover the whole range of areas within IT, from Infrastructure & Architecture to Digital Transformation & Innovation.The Cyber Security Team will act as SME on IT security, work with stakeholders to provide viable IT security solutions and ensure delivery of new fully tested secure cyber services in to TSB.As a Pen Testing Manager, you will c onduct penetration tests for the application and infrastructure estate, to ensure security parameters remain at the appropriate levels of protection for TSB and its customers. You will also provide relevant penetration testing, SME security knowledge in all new and existing programmes across TSBKey AccountabilitiesResponsibility for execution of NIST control framework requirementsUnderstand the TSB application and infrastructure estateUnderstand the customer journeys mapping to infrastructure and applicationsPerform network penetration, web and mobile application testing, API testing, source code reviews, threat analysis, wireless network assessments, and social-engineering assessmentsDevelop comprehensive and accurate reports and presentations for both technical and executive audiencesEffectively communicate findings and strategy to technical and non-technical stakeholdersDevelop scripts, tools, or methodologies to enhance penetration testing and red teaming processesMaintain a testing lab and a library of tools and techniquesEvaluate new productsWork with the rest of the technical team and support the development of key cyber security strategiesHelp improve the tools, techniques and processes used for penetration testing within TSBSkills / QualificationsPreferably educated to a degree level or above in an Information Security related discipline. May also have certifications such as CISM, CISSP, CSSLP or equivalentAny development certification from any major programming language such as Java, .Net, etcExperience in the financial services sectorAbility to work in a constantly changing and fast past environmentGood understanding of offensive / defensive techniques and awareness of any open source framework such as OWASP ESAPI etcIf youd like to get stuck in and be part of the TSB team, hit ApplyWed love to hear from you Required skills

  • CISM
  • CISSP
  • CSSL;network penetration;API testing; source code reviews;threat analysis
  • Keyskills :
    CISM CISSP CSSL;netwk penetration;API testing; source code reviews;threat analysis

    APPLY NOW

    © 2019 Naukrijobs All Rights Reserved