Principal, Cybersecurity Penetration Tester (Boston) Job at Fidelity Investments, Boston, MA

S3czTmJxeVdrcEh6M3ZwbHJ0c2hLempxQkE9PQ==
  • Fidelity Investments
  • Boston, MA

Job Description

Principal, Cybersecurity Penetration Tester

Join to apply for the Principal, Cybersecurity Penetration Tester role at Fidelity Investments .

Job Description

The mission of the penetration testing team is to protect Fidelity's assets and our customers livelihoods from the threat of exploitation by malicious adversaries. The team proactively identifies vulnerabilities in systems and collaborates with business units to mitigate them.

  • Lead testing efforts on Fidelity's web and mobile applications and supporting systems.
  • Replicate techniques used by malicious attackers to model external threats.
  • Prepare reports and present findings to application owners, developers, and security teams.
  • Analyze test results, develop exploit examples, and draw conclusions.
  • Consult with operational and development teams to address vulnerabilities.
  • Contribute to tool research and development for vulnerability discovery.
  • Collaborate across teams to improve overall security.
  • Stay current on security practices and vulnerabilities.

Required Skills and Experience

  • Bachelor's degree or equivalent experience.
  • 5+ years of IT experience.
  • 3+ years of web application penetration testing/ethical hacking.
  • Security certifications such as OSCP, GWAPT, GXPN, GPEN, LPT, CEH, CISSP, or similar.
  • Manual testing experience, including OWASP Top 10.
  • Knowledge of application security mechanisms and vulnerabilities.
  • Experience with tools like nmap, Wireshark, Nessus, Metasploit, Burp Suite, etc.
  • Knowledge of programming/scripting languages (C, Python, Java, etc.).
  • Understanding of Web Services technologies (XML, JSON, SOAP, REST, AJAX).
  • Experience with Java or .NET web frameworks.
  • Strong analytical, problem-solving, communication, and teamwork skills.

Team and Culture

The Penetration Testing team is part of the Security Assessment group within Enterprise Cybersecurity. We work closely with business units to identify and remediate vulnerabilities, supporting Fidelity's security initiatives.

Additional Information

Fidelity offers a hybrid work model, combining onsite and remote work. The role is full-time, mid-senior level, in the IT domain, based in Boston, MA. The position is active and accepting applications.

#J-18808-Ljbffr

Job Tags

Full time, Remote work,

Similar Jobs

Jobot

Public Finance Associate Job at Jobot

 ...Public Finance Associate Opening | Mid Size Law Firm! This Jobot Job is hosted by: Trey Mattson Are you a fit? Easy Apply now by clicking the "Apply" button and sending us your resume. Salary: $135,000 - $165,000 per year A bit about us: We are seeking... 

S&P Global

Chief of Staff - Office of the President, S&P Global Mobility (Charlottesville) Job at S&P Global

 ...About the Role: The Chief of Staff (CoS) collaborates directly with the President of S&P Global Mobility to drive the effectiveness of the Office of the President across strategic, operational, and cross-functional priorities. This high-impact role blends strategic... 

Water City Blaze

Junior Customer Service Assistant Job at Water City Blaze

 ...Description Job Description Junior Customer Service Assistant Tampa, FL Industry: Sales & Marketing | Face-to-Face Role | Entry Level Are you great with people and looking for a role where your personality and communication skills are valued? Were hiring a... 

Headhunter Insider

Textile Designer Job at Headhunter Insider

 ...Our client is looking for a Textile Designer with experience in rugs. This person will need to have experience with hand tufted and loom-woven rug constructions. They will oversee the trend, color, design research and product development for the handmade rug category.... 

Domino's

General Manager(03784) - 64 Staniford Street (Boston) Job at Domino's

 ...case may be, you know you want to manage a restaurant. Which...  ...pizza delivery. With your help, we can keep it that way. You...  ...and procedures 100% of the time and expect the same from...  ...Applicable Employment type ~ Full-time Job function General Business Software...