Penetration Testing Operations Lead

Posted 14 Days Ago
Be an Early Applicant
New York, NY
137K-282K Annually
7+ Years Experience
Fintech • Financial Services
The Role
As the Penetration Testing Operations Lead at Capital Group, you will drive improvements in systems and processes, coordinate security assessments, analyze vulnerabilities, and collaborate with cross-functional teams to enhance product security. Hybrid role (in-office 3 days/week) in Irvine CA, San Antonio TX, or New York NY.
Summary Generated by Built In

“I can succeed as a Penetration Testing Operations Lead at CG”:

As the Penetration Testing Operations Lead you are an individual contributor in the Capital Group (CG) AppSec / Penetration Testing team. The CG AppSec team is part of Information Security in CG’s Information Technology Group. In the role you will be help us drive improvements in the systems and processes that support our penetration testing function to undertake exciting attacks and improvements. You will be responsible for coordinating and communicating with the key technology / business stakeholders for delivery of security assessments and advising on technology risks and mitigations. This role is hybrid (in-office 3 days/week) and can be in Irvine CA, San Antonio TX, or New York NY depending on candidate current location and/or preference.

In addition, you will be responsible for:

· Own programs of work which drive improvements across enterprise systems and processes, identifying challenges and pain points, and provide novel approaches of solving them.

· Provide technical solutions to day-to-day challenges using existing internal/external technologies.

· Support our data-driven approach by gathering, analyzing, and presenting data gathered from a range of internal systems to identify areas of improvement and recommend solutions.

· Support penetration testers (both internal and third party) in operational support request and progression of the service.

· Act as a technical leader in penetration testing function, engaging with stakeholders across the business to drive collaborative improvement efforts that enhance the security of our products and services.

· Analyze penetration testing results and prepare detailed reports documenting identified vulnerabilities, their potential impact, and recommended remediation actions.

· Work closely with cross-functional teams across technology, infrastructure, business including developers, system administrators, and business stakeholders, to prioritize and address security findings. You will be expected to communicate effectively and have an empathetic outlook towards development teams by authoring clear, actionable guidance on writing secure code.

· Keep up to date with the latest security trends, vulnerabilities, and attack techniques to continuously improve internal testing methodologies and stay ahead of potential threats. Be an active advocate to software development teams in educating them on secure software development methodologies.

“I am the person Capital Group is looking for.”

· You have a bachelor's degree in computer science, a related field, or equivalent experience.

· You have a minimum of 8 years of experience in working directly with engineering teams.

· You have a minimum of 5 years of technical product or program management experience.

· You have a minimum of 5 years of program management disciples including scope, schedule, budget, quality, along with risk and critical path management experience.

· You have excellent communication skills (written, oral), with the ability to simplify and document complex technical details to both technical and non-technical audiences.

· You can learn quickly and have a track record of developing a deep understanding of systems and risks to the business.

· Coach and work with engineers to build security and privacy by design.

· Perform application design, threat detection, incident response, patching, vulnerability remediation, secure development training, and user training.

· You can work independently, collaboratively and take the initiative to drive security initiatives forward.

· You can manage multiple tasks and coordinate/delegate to achieve speedy resolutions to application security-related security incidents working with stakeholders globally.

· Strong analytical and problem-solving abilities, with a keen attention to detail.

‎ 

Southern California Base Salary Range: $166,551-$266,482

‎ 

San Antonio Base Salary Range: $136,918-$219,069

‎ 

‎ 

New York Base Salary Range: $176,553-$282,485

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

 ‎ 

 ‎

 ‎

In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital’s annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings.

You can learn more about our compensation and benefits here.

* Temporary positions in Canada and the United States are excluded from the above mentioned compensation and benefit plans.


We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment. As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS/HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.

Top Skills

Computer Science
The Company
HQ: Los Angeles,, CA
8,820 Employees
On-site Workplace
Year Founded: 1931

What We Do

Since 1931, Capital Group, home of American Funds®, has been singularly focused on delivering superior results for long-term investors using high-conviction portfolios, rigorous research and individual accountability. As of December 31, 2021, Capital Group manages more than $2 trillion in equity and fixed income assets for millions of individual and institutional investors.

Capital Group is a private firm that employs more than 8,000 associates and has offices in Europe, Asia, Australia and the Americas. For more than 90 years, our goal has remained the same: to improve people’s lives through successful investing.

*** We’ve been made aware of an employment scam fraudulently using Capital Group’s name. Please note: Capital Group currently does not offer 100% remote work positions. On average, the interview process can take one to three months to go from resume submission to offer. Financial transactions are never part of the job onboarding process. For your own cyber safety and security, if you suspect fraud, please do not respond to or interact with messages claiming to be from Capital Group. You can also contact [email protected] to verify a job opportunity. ***

For important legal information please click the company details website link: https://www.capitalgroup.com/us/landing-pages/linkedin-terms-of-use.html

Jobs at Similar Companies

MassMutual India Logo MassMutual India

Intern - IT Support

Big Data • Fintech • Information Technology • Insurance • Financial Services
Hyderabad, Telangana, IND

TBD Logo TBD

Tech Lead/Staff Engineer, TBD

Blockchain • Fintech • Financial Services • Cryptocurrency
Remote
Hybrid
San Francisco, CA, USA
190 Employees
240K-359K Annually

Energy CX Logo Energy CX

Talent Acquisition Specialist

Greentech • Professional Services • Business Intelligence • Consulting • Energy • Financial Services • Utilities
Easy Apply
Chicago, IL, USA
55 Employees
65K Annually

Similar Companies Hiring

TBD Thumbnail
Fintech • Financial Services • Cryptocurrency • Blockchain
New York, NY
190 Employees
Energy CX Thumbnail
Utilities • Professional Services • Greentech • Financial Services • Energy • Consulting • Business Intelligence
Chicago, IL
55 Employees
MassMutual India Thumbnail
Insurance • Information Technology • Fintech • Financial Services • Big Data
Hyderabad, Telangana

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account