Post Job Free
Sign in

Security Assessment & Remediation, Analyst

Company:
Mufgub
Location:
Tampa, FL
Posted:
April 19, 2024
Apply

Description:

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 7th largest financial group in the world. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

As a Red team Analyst, you will have the unique opportunity to work on the cutting edge of cybersecurity and to be part of a team that is responsible for identifying vulnerabilities in our applications as well as infrastructure to improve our overall security posture. In addition, you will be offered opportunities to develop your skills under the guidance of senior team members.

Major Responsibilities

Contribute to adversary simulation exercises as a red team operator.

Participate in tactical assessments that require expertise in social engineering, application security (web and mobile), physical methods, lateral movement, threat analysis, internal and external network architecture, and a wide array of products.

Assist with the documentation of processes related to Tactics, Techniques, and Procedures (TTPs) executed during red team assessments.

Conduct research into real-world threat actor tactics and reverse engineer proof-of-concept (POC) exploit code to help validate environmental applicability.

Aid in the identification, mapping, and planning of adversary attack paths.

Assist security operations with security incidents and the correlation of information from a variety of sources within the enterprise.

Learn and understand security trend analysis and vulnerability reports.

Participate in information security table-top assessments.

Collaborate with security vendors and document knowledge transfer from subject matter experts.

Assist in development of scripts, tools, or methodologies to enhance Red Team processes.

Work with teammates to consistently learn advanced skills and foster team excellence.

Qualifications

Bachelor's degree in Computer Science or related fields; applicable specialized training; or equivalent work experience - equally preferable.

Early career understanding with one or more of the following technology areas is highly desirable: Network infrastructure (technologies, architectures, operations).

Various network and host-based security products and services.

Active Directory, servers, services, desktops and mobile devices.

Unix, Linux, AIX.

SQL, Oracle, DB2 Databases.

The ability with supervision to perform technical risk assessments and synthesize observations at a macro level, identifying indicators of changing risk and/or symptoms of process or control deficiencies.

Entry-level proficiency in scripting languages such as Python, PowerShell, Bash, and Ruby.

Familiar with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, Nessus, PowerShell Empire and AutoSploit.

Conceptual grasp of networking, applications, and operating system functionality and concepts across diverse manufacturers.

Understanding of security concepts such as OWASP, the MITRE ATT&CK framework, and the software development lifecycle (SDLC).

Prior information technology (IT) experience in scholastic or professional environment.

Entry-level understanding in network testing, application vulnerability assessments, risk analysis, and compliance testing strongly preferred.

Understanding of penetration-testing/red team engagements.

The typical base pay range for this role is between $83K - $109K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

10060416-WD

Apply