Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Manager Penetration Testing 12985

Job LocationLondon
EducationNot Mentioned
Salary£64,999 - £74,999 per annum, inc benefits
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

At TSB, we believe businesses need to reflect the communities they serve. This is why we have a long-term commitment to diversity and inclusion.Its important to us to make sure we bring the best talent to our business, regardless of characteristics such as race, gender, disability, sexual orientation or social background. Our focus on diversity and inclusion is a key part of how we support and develop the people who work here. It helps us build a stronger culture where no matter what background you come from you feel valued and confident in bringing your whole self to work.Job Role: Senior Manager, Penetration TestingFunction: CIOLocation: London or EdinburghAt TSB were clear about what matters. Delivering for our customers, keeping things simple and building operational excellence. Bringing our exciting new technology to life in 2020 will help us do all this and more, so we can provide the type of products and services we know our customers need and want. Were always looking for better. And theres never been a more exciting time to join our team.TSBs CIO Team takes care of all the Information Technology aspects of the Bank. We cover the whole range of areas within IT, from Infrastructure & Architecture to Digital Transformation & Innovation.The Cyber Security Team will act as SME on IT security, work with stakeholders to provide viable IT security solutions and ensure delivery of new fully tested secure cyber services in to TSB.As a Pen Testing Senior Manager, you will l ead the penetration testing team and the conduct of penetration tests for the application and infrastructure estate, ensuring security parameters remain at the appropriate levels of protection for TSB and its customers. You will also provide relevant penetration testing SME security knowledge in all new and existing programmes across TSBKey Accountabilities

  • Responsibility for execution of NIST control framework requirements
  • Lead & manage a schedule of penetration tests
  • Understand the TSB application and infrastructure estate
  • Understand the customer journeys mapping to infrastructure and applications
  • Perform network penetration, web and mobile application testing, API testing, source code reviews, threat analysis, wireless network assessments, and social-engineering assessments
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Effectively communicate findings and strategy to technical and non-technical stakeholders
  • Develop scripts, tools, or methodologies to enhance pen testing and red teaming processes
  • Maintain a testing lab and library of tools and techniques
  • Evaluate new products
  • Scope and execute of Red Teaming activities
  • Review of third-party technical security controls in relation to the interfacing with TSB systems
  • Review, analyze and report any external threats relevant to TSB systems and solutions in the context of desired security posture
  • Skills / Qualifications
  • Preferably educated to a degree level or above in an Information Security related discipline. May also have certifications such as CISM, CISSP, CSSLP or equivalent
  • Any development certification from any major programming language such as Java, .Net, etc
  • Experience in the financial services sector
  • Ability to work in a constantly changing and fast past environment
  • Good understanding of offensive / defensive techniques and awareness of any open source framework such as OWASP ESAPI etc
  • If youd like to get stuck in and be part of the TSB team, hit ApplyWed love to hear from you. Required skills
  • CISM
  • CISSP
  • CSSL;network penetration;API testing; source code reviews;threat analysis
  • Keyskills :
    CISM CISSP CSSL;netwk penetration;API testing; source code reviews;threat analysis

    APPLY NOW

    Senior Manager Penetration Testing 12985 Related Jobs

    © 2019 Naukrijobs All Rights Reserved