Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
MUFG

Penetration Tester, Assistant Vice President - Remote

Remote

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), the 6th largest financial group in the world. Across the globe, we're 160,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Want more jobs like this?

Get Software Engineering jobs that are Remote delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

This is a remote position. The selected colleague will generally be expected to work at an MUFG office periodically. A member of our recruitment team will discuss location preferences with you in more detail.

This role can be remote in any of these States: Arizona, Texas, North Carolina, Washington, Oregon, California, Illinois, Kentucky, Georgia, New York, Connecticut, Massachusetts, New Jersey, District of Columbia, Utah, Nebraska, Minnesota, Missouri. Arkansas, Indiana, Ohio, Tennessee, Alabama, Florida, South Carolina, Virginia.

Job Summary

We are seeking an experienced Penetration Tester to join our growing team. Generally, we are looking for candidates with 5+ years of Cyber Security experience with a focus on penetration testing or red teaming to join our Enterprise Information Security organization on the Penetration Testing team. The successful candidate will play a key role in assessing our cloud, mobile, API, website, applications, controls and building custom tools to assist in testing and process automation.

Major Responsibilities

  • Performing formal hands-on penetration tests and vulnerability assessment of complex applications, networks, and mobile applications.
  • Documenting security findings with management and producing actionable, threat-based, reports on security testing results.
  • Implement a secure Systems and Software Development Lifecycle with security Controls and testing DAST and vulnerability scans with an emphasis on automating tools and process integration.
  • Develop a tactical execution plan aligned with a core security strategy.
  • Encourage innovation, the implementation of cutting-edge technologies, inclusion, outside-of-the-box thinking, teamwork, self-organization, and diversity.

Qualification

  • Bachelor's Degree in Computer Science or related fields; applicable specialized training; or equivalent experience
  • Five (5) or more years of experience in cyber security including 2years of Penetration Testing or Red Teaming
  • Experience in the banking or finance industries preferred
  • Certified Ethical Hacker, , or CompTIA PenTest+ Certification
  • Knowledge of information security standards, rules and regulations related to information security and data confidentiality, and desktop, server, application, database, network security principles for risk identification and analysis
  • Experience with performing black, white and grey box penetration testing and system exploitation against applications, APIs, Web, Mobile, and Modern Infrastructure (Containers, Microservices, Serverless etc.).
  • Conducting research into real-world threat actor tactics, techniques, and procedures.
  • Development experience using Python, PowerShell or Java
  • Experience with conducting penetration and malicious user testing in Cloud environments, including Amazon Web Services (AWS), Azure, and on-premises systems
  • Solid knowledge and understanding of development life cycle (SSDLC), CI/CD pipelines and Agile methodologies
  • Understanding of common software security issues and remediation techniques (OWASP Top 10, SANS 25, Mitre ATT&CK, etc.)
  • Experience with analyzing vulnerabilities and delivering clear and coherent written reporting, identifying network risks and providing mitigation recommendations
  • Excellent knowledge of Windows/AD/Linux systems administration and vulnerabilities
  • An organized and detail-oriented cyber security professional able to perform independently as well as part of a team
  • Ability to craft/deliver communication of technical information from highly technical reports to C-suite briefs and everything in-between

The typical base pay range for this role is between $95K- $120K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays.

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity/Affirmative Action Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual's associates or relatives that is protected under applicable federal, state, or local law.

#LI-Remote

Job ID: MUFG_Union_Bank-10055751-WD
Employment Type: Other

Perks and Benefits

  • Health and Wellness

    • HSA
    • On-Site Gym
    • HSA With Employer Contribution
    • Health Insurance
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Long-Term Disability
  • Parental Benefits

    • Non-Birth Parent or Paternity Leave
    • Birth Parent or Maternity Leave
  • Work Flexibility

    • Remote Work Opportunities
  • Office Life and Perks

    • Commuter Benefits Program
  • Vacation and Time Off

    • Personal/Sick Days
    • Paid Holidays
    • Paid Vacation
  • Financial and Retirement

    • Pension
    • 401(K) With Company Matching
  • Professional Development

    • Promote From Within
    • Mentor Program
    • Access to Online Courses
    • Tuition Reimbursement
  • Diversity and Inclusion

    • Diversity, Equity, and Inclusion Program