Information Security Technology Senior Analyst

CitigroupFort Lauderdale, FL
260d$117,500 - $126,957Remote

About The Position

Citibank, N.A. seeks an Information Security Technology Senior Analyst for its Fort Lauderdale, FL location. The role involves conducting vulnerability assessments on a variety of Citi applications by identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. The analyst will be responsible for using commercial and open-source vulnerability assessment tools/utilities, knowledge of OWASP Top 10, CWE/SANS Top 25, and understanding application architecture, design, and functionalities. The position requires communication with the application development team by writing formal security assessment reports and describing the technical details of each vulnerability identified during the review. The analyst will drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and countermeasures. A telecommuting/hybrid work schedule may be permitted within a commutable distance from the worksite in accordance with Citi policies and protocols.

Requirements

  • Bachelor's degree, or foreign equivalent, in Computer Science, Computer Engineering, Cyber Security, Information Security, or a related field.
  • One (1) year of experience in the job offered or in a related IT occupation.
  • Experience proposing mitigating controls to reduce the attack surface of identified security weaknesses.
  • Experience providing specific recommendations to fully remediate and close out identified security gaps.
  • Experience working with applications leveraging different technologies including Java/J2EE, Python, HTML, XML, XSL, and JavaScript.
  • Experience leveraging HTTP proxy tools including Burp Proxy and OWASP ZAP.
  • Experience utilizing dynamic testing scanning tools including AppScan, WebInspect, and Fiddler.

Responsibilities

  • Conduct vulnerability assessments on various Citi applications.
  • Identify, research, validate, and exploit application security vulnerabilities.
  • Use commercial and open-source vulnerability assessment tools.
  • Communicate with the application development team through formal security assessment reports.
  • Drive remediation by outlining a defense-in-depth approach.
  • Provide strategic solutions to developers on effective security controls and countermeasures.

Benefits

  • Medical, dental & vision coverage
  • 401(k)
  • Life, accident, and disability insurance
  • Wellness programs
  • Paid time off packages including planned time off (vacation), unplanned time off (sick leave), and paid holidays

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Mid Level

Industry

Credit Intermediation and Related Activities

Education Level

Bachelor's degree

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service