JPMorgan Chase & Co. has flagged the Red Team Program Manager job as unavailable. Let’s keep looking.

Share

Your role

We are expanding our global Red Team. We are looking for additional testers to be based in London to help us drive security improvements across the bank by simulating real world cyber-attacks.

Candidates will be expected to have experience working in security testing - preferably with some red team experience – ideally in a large corporate or consultancy environment.

We really want to hear from people who live and breathe cyber security, people with a deep interest in the topic, people who consider keeping up to date with knowledge of threats, vulnerabilities, and techniques to be fun and interesting rather than just something you do at work. We’re also very interested in people who can translate technical findings into business risk. The role will require an inquisitive mind, an ability to think outside of the box, and a broad technical skillset. Technical certifications such as CREST, OSCP, etc will be advantageous, but they're not a deal breaker. However, the ability to write clear reports in business English is an absolute necessity, as are project management skills and personal organizational ability.

We are hiring for mid-level testers - you'll be working with some very talented and experienced testers, and there will be lots of opportunity to grow and develop your technical skillset. Your duties and responsibilities will include:

  • Work with stakeholders and management to develop red team scenarios consistent with real world cyber threats
  • work collaboratively with blue teams and other security monitoring functions
  • execute controlled red team exercises by emulating the tactics, techniques, and procedures of cyber threat actors
  • liaise with key stakeholders during testing
  • develop and submit detailed reports of findings, analysis, and recommendations
  • take part in operational briefings and presentations to technical teams, non-technical stakeholders, and senior management
  • provide technical expertise to the bank in general

Your team

You will be working as a member of the global Cyber Testing & Assurance team, which is a second line assurance testing function within Compliance & Operational Risk Control. We have a presence in the UK, Switzerland, and Poland. Note that this is a hybrid role - UBS supports remote working, but some office presence will be required.

Your expertise

  • a strong technical background, preferably in cyber security
  • hands-on experience executing penetration testing and/or red team testing assessments of critical business assets
  • good working knowledge of enterprise architectures, operations, and IT control environments
  • detailed and up-to-date knowledge of threat and vulnerability management techniques and tools
  • an inquisitive mind and passion for security research
  • excellent written and spoken communication ability in English, and ability to describe highly technical and complex matters in a business-focused and risk-centric manner
  • formal security testing certifications would be advantageous (for example CREST, Offensive Security, GIAC, etc)

About us

UBS is the world’s largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..

We have a presence in all major financial centers in more than 50 countries.

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we’re more than ourselves. Ready to be part of #teamUBS and make an impact?

Contact Details

UBS Business Solutions SA

UBS Recruiting

Disclaimer / Policy Statements

UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.

Red Team Tester | UBS - Experienced professionals - job boards

Read Full Description
Confirmed an hour ago. Posted 9 days ago.

Discover Similar Jobs

Suggested Articles