Associate Principal, Application Security

2 days ago


Chicago IL United States The Options Clearing Corporation Full time

What You'll Do:

This position works closely with other members of the Security Services, IT Development Teams, and Development teams to support application and software security initiatives, projects, and operations.

Responsibilities include:

Candidate would perform Network/Application and Web Application penetration testing. Also create custom scripts and perform automation while also performing security assessments on both legacy on-prem and cloud environments. Candidate would also identify, document and communicate vulnerabilities.

Primary Duties and Responsibilities:

To perform this job successfully, an individual must be able to perform each primary duty satisfactorily.

Application Security Testing

  1. Perform application penetration testing as part of a team.
  2. Perform retests of vulnerabilities to verify previous findings have been remediated.
  3. Review reports of the testing and conduct security risk assessment of the vulnerabilities.
  4. The use and maintenance of cloud and self-managed security scanning tools, manual source code reviews, and manual penetration assessments.
  5. Conduct code scans using automated tools and risk rate the vulnerabilities according to the organization risk profile and mitigating controls.
  6. Conduct IT/Security code review meetings to eliminate false positives and encourage collaboration between Security and IT development teams.
  7. Assist with application security vulnerability management including implementation of new vulnerability management tools.
  8. Setup Command & Control C2 Infrastructure.
  9. Understand vulnerabilities and develop relevant payloads for use during pen testing activities.
  10. Perform independent reviews of OCC's applications.
  11. Debrief users and provide remediation strategy on findings.
  12. Ensure alignment of security controls in OCC's testing program and supporting services and related policies and procedures with applicable regulations and industry standard best practices.
  13. Perform ongoing reviews of application releases to ensure only secure and reviewed code is pushed to production, with automation tasks as necessary.
  14. Develop scripts to integrate Security tools into the pipeline and assist development teams with interpreting results from pipeline vulnerability verification reports to facilitate vulnerability remediation.
  15. Perform other duties as assigned.

Supervisory Responsibilities:

NA

Qualifications:

The requirements listed are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the primary functions.

  1. Experience with CI/CD pipelines and software development/coding: Docker, Jenkins, GitHub, SVN, Terraform, and others.
  2. Exceptional analytical, problem solving and troubleshooting skills with the ability to exercise good judgment while developing creative solutions.
  3. Excellent focused domain areas of expertise as well as a good breadth of experience across Network/Application Penetration Testing, Web Application Penetration Testing and more.
  4. Strong familiarity with enterprise technologies; strong technical background and understanding of security-related technologies; prefer operational experience as an administrator, engineer, or developer and direct experience testing in commercial cloud environments (AWS, Azure, GCP, IaaS/PaaS/SaaS).
  5. Good applicable knowledge of policy and procedure development, systems analysis, Information Assurance (IA) policy, vulnerability management, and risk management.
  6. Good understanding of regulatory standards including CSF, NIST, PCI, SSAE 16, SAS 70, HIPPA, FIPS 199, COBIT 5 and others as needed.
  7. Strong knowledge of cryptography (symmetric, asymmetric, hashing) and its various applications.
  8. Strong knowledge of common enterprise infrastructure technology stacks and network configurations.
  9. Exhibit ability to understand and probe/exploit a diverse range of Network and Internet Protocols.
  10. Exhibit ability to understand and modify code in a diverse range of programming languages and frameworks; must have direct practical experience with one or more high level programming languages.
  11. Nice to have - Experience working on critical infrastructure in a regulated environment.

Technical Skills:

  1. Strong proficiency in network, application penetration testing.
  2. Strong experience with custom scripting (python, C++, PowerShell, bash, etc.) and process automation.
  3. Strong experience with database security testing (MSSQL, DB2, MySQL, etc.).
  4. Strong proficiency with common penetration testing tools (Kali, Armitage, Metasploit, Cobalt Strike, Nmap, Qualys, Nessus, Burp Suite, Wireshark etc.).
  5. Experience with Mainframes, Windows, Unix, MacOS, Cisco, platforms and controls.
  6. Proficient in creating content with Microsoft Office (Word, Excel, PowerPoint, Visio).
  7. Proficient in basic document management in a Microsoft SharePoint environment.
  8. Experience with dedicated document management tools (e.g., DMS, PolicyTech) a plus.
  9. Experience with using ServiceNow.
  10. Familiarity with application frameworks and their built-in security services and APIs (i.e., Sun J2EE, MS .NET, OMG CORBA, Spring, etc.).
  11. Knowledge of security architecture design and principles including confidentiality, integrity and availability.
  12. Knowledge of automated code scanning tools and development pipeline tools.
  13. Understanding of security concepts and practices, including those for authentication, authorization, access control and auditing as well as best practices (e.g. OWASP).
  14. Familiarity with application authentication and authorization systems (i.e., CA SiteMinder, RSA SecurID/ACE, Active Directory, and LDAP).
  15. General knowledge of cryptography (symmetric and asymmetric encryption, digital signatures, message digests, certificates, PKI, SSL/TLS, etc.).
  16. Fundamental understanding of network and data communications technologies.
  17. Knowledge of (AWS, Azure, GCP) Cloud security concepts, best practices, and environments.
  18. Knowledge of Secure DevOps concepts.

Education and/or Experience:

  1. BS in Computer Science, Information Management, Information Security or other comparable technical degree from an accredited college/university desired.
  2. 3+ Years' experience penetration testing.
  3. 5+ Years' experience in Information Assurance or Information Security environment.
  4. Experience writing scripts and working with containers in a CI/CD pipeline.
  5. Exposure to security architecture design through application development or knowledge of security concepts/best practices.
  6. Previous work in development, architecture or quality assurance testing may be applicable to the position requirements.

Certificates or Licenses:

  1. Security-related certifications (CISSP, CISA, CRISK, ISSAP, GSLC, OSCP, OSCE, GPEN, or GXPN, etc.) highly desired.
  2. Professional network and/or security certifications a plus (i.e., GIAC, CISSP, CISA, CISM, CRISC).
  3. Cloud security automation certifications a plus (i.e. GCSA).
  4. Penetration testing certifications a plus (i.e. OSCP, GWAPT).

Who We Are:

The Options Clearing Corporation (OCC) is the world's largest equity derivatives clearing organization. Founded in 1973, OCC is dedicated to promoting stability and market integrity by delivering clearing and settlement services for options, futures and securities lending transactions. As a Systemically Important Financial Market Utility (SIFMU), OCC operates under the jurisdiction of the U.S. Securities and Exchange Commission (SEC), the U.S. Commodity Futures Trading Commission (CFTC), and the Board of Governors of the Federal Reserve System. OCC has more than 100 clearing members and provides central counterparty (CCP) clearing and settlement services to 19 exchanges and trading platforms. More information about OCC is available at

What We Offer:

A highly collaborative and supportive environment developed to encourage work-life balance and employee wellness. Some of these components include:

  • A hybrid work environment, up to 2 days per week of remote work.
  • Tuition Reimbursement to support your continued education.
  • Student Loan Repayment Assistance.
  • Technology Stipend allowing you to use the device of your choice to connect to our network while working remotely.
  • Generous PTO and Parental leave.
  • Competitive health benefits including medical, dental and vision.

Step 1:
When you find a position you're interested in, click the 'Apply' button. Please complete the application and attach your resume.

Step 2:
You will receive an email notification to confirm that we've received your application.

Step 3:
If you are called in for an interview, a representative from OCC will contact you to set up a date, time, and location.

For more information about OCC, please click here.

OCC is an Equal Opportunity Employer.

#J-18808-Ljbffr

  • Greendale, WI, United States Secure Code Warrior Full time

    Principal Application Security Consultant Secure Code Warrior helps developers write more secure code. We are focused on bringing an innovative approach to developer security learning. The Principal Application Security Consultant will serve as a trusted, strategic partner to clients, collaborating closely with AppSec managers, and Cyber & Engineering...


  • Seattle, WA, United States Adobe Full time

    Our Company Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies...


  • Chicago, IL, United States Blackwomenintech Full time

    What You'll Do: As a member of OCC’s Credit Risk Management team, you will help safeguard OCC from counterparties who exhibit elevated credit or operational risk or lack appropriate risk management programs. Associate Principals are responsible for identifying, measuring, monitoring, managing, and reporting various risks and exposures introduced to OCC by...

  • Advisory Principal

    2 days ago


    Chicago, IL, United States RelevantC LLC Full time

    RCBG’s advisory services practice manages M&A mandates for companies and investors, often executing strategic initiatives identified by the consulting side of the business. RCBG’s unique access to key decision-makers at both the corporate strategy/finance and business unit levels provides the firm with a differentiated platform from which to consistently...


  • Deerfield, IL, United States WALGREENS Full time

    Job Summary The Principal Cyber Security Architect will design and oversee implementation of secure information technology architectures. The individual will have significant breadth and depth of expertise in cyber security in order to provide guidance and direction of information system assets, corporate information, and intellectual property assets. May...


  • Juneau, AK, United States Oracle Full time

    Job Title: Senior Principal Application Security Engineer, Oracle Payments Location: Juneau, Alaska Travel: 25% No visa sponsorship is available for this position. You have a passion for payments and are driven to apply your creative problem-solving skills to complex challenges. You are a highly motivated self-starter that communicates efficiently across...


  • Chicago, IL, United States Options Clearing Corporation Full time

    THIS POSITION IS NOT ELIGIBLE FOR SPONSORSHIP What You'll Do: The Operational Risk Management and Controls (“ORMC”) department identifies, measures, monitors and reports risks and exposures across the organization through the Enterprise Risk Management Framework, and specifically through several risk programs, including but not limited to: Enterprise...


  • Chicago, IL, United States Blackwomenintech Full time

    Summary The Associate Principal is responsible for one or more functions within Quantitative Risk Management (QRM) to develop and maintain risk models: model analytics and performance monitoring; model prototyping and testing; and model implementation. The Associate Principal will collaborate with other quantitative analysts, business users, data &...


  • Chicago, IL, United States The Options Clearing Corporation Full time

    Summary The Associate Principal is responsible for one or more functions within Quantitative Risk Management (QRM) to develop and maintain risk models: model analytics and performance monitoring; model prototyping and testing; and model implementation. The Associate Principal will collaborate with other quantitative analysts, business users, data &...


  • Chicago, IL, United States The Options Clearing Corporation Full time

    Associate Principal, Quantitative Risk Management - Model Analytics What You'll Do: The Associate Principal is responsible for one or more functions within Quantitative Risk Management (QRM) to develop and maintain risk models for margin, clearing fund and stress testing: model analytics and performance monitoring; model prototyping and testing; and model...


  • Chicago, IL, United States Acero Charter Schools, Inc. Full time

    Reports to: Chief Education Officer Salary: Competitive Salary and Benefits Location: Chicago, IL WE ARE ACERO The Principal is the school leader. With student achievement in mind, the Principal develops and leads the school’s shared mission and vision. The Principal is responsible for engaging key constituents – students, staff, parents/caregivers...


  • Seattle, WA, United States Edison Smart® Full time

    Principal Applications Engineer - $200,000 to $290,000 - Seattle - HybridJoin a well established Semiconductor business as their Senior Staff or Principal Applications Engineer, where you'll work to deliver high quality consumer products.QualificationsMust have customer integration experience (ideally tier 1 customers)Must have Semiconductor industry...


  • Chicago, IL, United States Selby Jennings Full time

    Title: Associate Principal DevOps EngineerLocation: ChicagoModel: Hybrid 3 days on-site, 2 days remote Position: Full-timeAn Elite Financial Firm based in Chicago is looking to bring on a Senior DevOps engineer to join in a lean team apart of their core strategies and research-development engineering department. This team is responsible for the research and...


  • Chicago, IL, United States Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...

  • IAM Analyst

    3 days ago


    Chicago, IL, United States Huntington Full time

    The IAM Analyst - Principal is accountable for delivery and implementation of IAM and governance of technologies across the bank. Duties & Responsibilities: Ensure that Huntington’s Identity & Access Management services are designed to be compliant with security and privacy standards and other industry standards and practices. Work with Portfolio Manager...


  • Chicago, United States Northern Trust Asset Management Full time

    Principal Cyber Security Directory Security ArchitectNorthern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by...


  • Newark, DE, United States AirJoule LLC Full time

    Title: Principal Applications EngineerReport: Applications Engineering DirectorLocation: Newark, DEPosition Type: Full Time, ExemptTravel: OccasionalAbout AirJoule, LLCAre you passionate about making a difference in the fight against climate change? Then AirJoule is the place for you! We are a joint venture between GE Vernova and Montana Technologies, and a...


  • Oakland, CA, United States Blue Shield of California Full time

    Your Role Blue Shield of California is looking for a principal-level Application Developer to join our IT Application Services team. The candidate will be the subject matter expert for the Operations portfolio responsible for the definition & ownership of our real-time streaming claim event processing services & cloud integration platform. The...


  • Chicago, IL, United States Northern Trust Corp Full time

    Principal, SW Full Stack Engineer About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions...


  • , NJ, United States Haleon Full time

    Principal OT Security Architect Apply locations: Home Worker - USA, USA - New Jersey - Warren Time type: Full time Posted on: Posted 2 Days Ago Job requisition id: 527051 Hello. We’re Haleon. A new world-leading consumer health company. Together, we’re improving everyday health for billions of people. About the role The Principal OT Security Architect ...