Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Senior Cyber Security Engineer
Recruited by Northwestern Mutual 8 months ago Address , Milwaukee, Wi $118,477 - $181,870 a year

Senior Cyber Security Engineer

Company

Northwestern Mutual

Address , Milwaukee
Employment type FULL_TIME
Salary $118,477 - $181,870 a year
Expires 2023-09-16
Posted at 8 months ago
Job Description

At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference.

The Senior Cyber Security Engineer at Northwestern Mutual Life Insurance Company in Milwaukee, Wisconsin will secure data and information systems of Northwestern Mutual and its policy owners. Identify, assess, and responsibly report all vulnerabilities discovered. Simulate threats against which they can engineer detection rules and validate monitoring, alerting, and response capabilities. Serve as subject matter expert in security testing space and independently perform web, mobile, and network penetration tests in an enterprise environment. Assist in design and implementation of security exercises. Guide and mentor more junior members, including overseeing testing performed by junior testers. Build, manage, and maintain security tools and infrastructure that support security testing team, with a focus on designing and implementing automation to aid team in creating efficiencies for both security testing and threat simulation. Monitor security community for, and research, latest assessment and exploit methodologies. Coordinate with internal team members to ensure that scheduled tests include all information needed to perform a successful penetration test. Prepare and deliver highest quality security information that comprehensively and clearly explains risk, demonstrate findings, and offer tactical and strategic recommendations to both technical and non-technical internal clients. Perform high-level management of bug bounty program including validation of bug submissions. Work with security architects, security operations center, incident responders, and technology infrastructure, and development teams. Work with select team members to track, monitor, and report testing results. Telecommuting permissible from anywhere in the U.S.

Salary $118,477 - $181,870 per year.

Minimum Requirements: Master’s degree in Information Security or a related field plus 2 years of Information Technology engineering experience. Employer will also accept a Bachelor’s degree in Information Security or a related field plus five years of Information Technology engineering experience. Experience must include 2 years of experience with each of the following: (1) web and mobile application penetration testing and network penetration testing; (2) web application design principles including coding and infrastructure; (3) Burp Suite, ZAP, Wireshark and, tcpdump; (4) Cobalt Strike, Covenant, PoshC2, or Metasploit; (5) MITRE ATT&CK; (6) web and network protocols including TCP, UDP, and HTTP/S; (7) programming and scripting languages including Python, Java, PowerShell, Bash, C#, or C/C++; (8) cloud implementation including Amazon Web Services (AWS) or Microsoft Azure; (9) JSON, REST, or SOAP; (10) analyzing attack techniques and creating and repurposing tooling to perform attacks; and (11) Red team assessments.

Interested candidates send resume to [email protected]. Reference code 270 in the subject line.

Any wage range listed here supersedes corresponding wage ranges listed within the Pay Transparency Guide.

Grow your career with a best-in-class company that puts our client’s interests at the center of all we do. Get started now!

We are an equal opportunity/affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender identity or expression, sexual orientation, national origin, disability, age or status as a protected veteran, or any other characteristic protected by law.

If you work or would be working in California, Colorado, New York City, Washington or outside of a Corporate location, please click here for additional information pertaining to compensation and benefits.


FIND YOUR FUTURE

We’re excited about the potential people bring to Northwestern Mutual. You can grow your career here while enjoying first-class perks, benefits, and commitment to diversity and inclusion.

  • Concierge service
  • Comprehensive benefits
  • Employee resource groups
  • Flexible work schedules