Back to search results

Manual Ethical Hacker

Denver, Colorado;

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!
 

About Bank of America – Global Technology:

Global Technology delivers technology services globally across the bank’s eight lines of business that serve individuals, companies, and institutions. The team also focuses on digital banking, payments, infrastructure, data management and technology that enhances cyber security, and risk and capital management. Innovation is at the heart of all Global Technology does.

Manual Ethical Hacking is part of the Application Development Security Framework Program within Cyber Security Assurance. The program provides services to assess the vulnerability of the bank’s applications to malicious hacking activity.

The role will be responsible for conducting application security assessments and penetration tests of the Bank’s internal and external web, mobile and web service applications using manual and automated tools in order to uncover and report security vulnerabilities that exist.

Responsibilities include, but are not limited to:

  • Understanding the requirements of the applications and how to use it
  • Testing applications using a variety of tools to identify vulnerabilities that could expose the Bank to risk
  • Monitoring existing and proposed security standard setting groups
  • Conducting meetings to communicate the findings and implications and set realistic timescales for remediation
  • Providing technical support to clients, management and staff throughout risk assessments and the implementation of appropriate data security procedures and products
  • Acting as a SME, providing guidance and knowledge to reduce the vulnerabilities and risk when apps are being created
  • Sharing knowledge with technical and non-technical colleagues through training sessions
  • Risk management

Required Skills:

  • Minimum of 4+ years of professional experience
  • Expert level experience and very detailed technical knowledge in at least 3 of the following areas: general information security; security engineering; application architecture; authentication and security protocols; applications session management; applied cryptography; common communication protocols; mobile frameworks; single sign-on technologies; exploit automation platforms; RESTful web services
  • Able to manually identify and reproduce findings, discuss remediation concepts, develop PoCs for vulnerabilities, can use scripting/coding techniques, proficiently execute common penetration testing tools, triage and support incidents, and produce high-value findings
  • One or more of the following certifications (desirable): CISSP, CJEH, OSCP or qualified work experience
  • Technical expertise in conducting web application ethical hacking assessments.
  • Ability to demonstrate manual web application testing experience i.e. must be able to simulate a SQL inject/Cross-site script attack without the use of tools
  • Knowledge of network and Web related protocols/technologies (e.g. UNIX/LINUX, TCP/IP, Cookies)
  • Experience with vulnerability assessment tools and penetration testing techniques
  • Solid programming/debugging skills
  • Experience of using a variety of tools, included, but not limited to, IBM AppScan, Burp and SQL Map
  • Strong scripting skills desirable
  • Ability to learn and apply critical thinking in a variety of situations
  • Effective written and oral communication skills
  • Ability to multi task and handle multiple projects

Enterprise Role Overview:

Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security protocols. Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Learn more about this role

Full time

JR-24003100

Manages People: No

Travel: Yes, 5% of the time

Colorado pay and benefits information

Colorado pay range:

$95,000 - $141,700 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.