Cybersecurity Lead Developer

23 hours ago


San Francisco, California, United States Early Warning Services LLC Full time

Early Warning Services LLC is a trusted name in payments, partnering with thousands of institutions to increase access to financial services and protect transactions for hundreds of millions of consumers and small businesses.

About the Role

We are seeking an experienced Cybersecurity Lead Developer to join our Offensive Security team. This position is responsible for identifying and documenting security vulnerabilities through approved penetration testing activities for the purpose of securing Early Warning's systems, infrastructure, and applications.

Key Responsibilities
  1. Lead internal and external penetration tests focused on web applications, web services, wireless, cloud platforms, and network technologies.
  2. Conduct cloud penetration testing engagements to assess specific services and implementations (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weaknesses.
  3. Mentor other team members in offensive security testing techniques and approaches.
  4. Contribute to team strategy, direction, and process development.
  5. Collaborate with Security and Technology partners to scope engagements by clearly articulating penetration testing approach and methodology to technical and non-technical audiences.
  6. Generate reports that clearly communicate testing and assessment details, results, and remediation recommendations to internal teams.
  7. Support 3rd party PTaaS vendor penetration tests by provisioning Kali Linux VMs and AMIs within the environment.
  8. Facilitate ticket creation for tracking remediation of vulnerabilities and issues found during penetration tests.
  9. Work with external third parties and researchers through Bug Bounty and Responsible Disclosure programs to reproduce submissions, assess organizational risk impact (CVSS, CWE, Enterprise Risk Ranking Impact/Likelihood), and further investigate reported issues.
  10. Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.
  11. Perform ad hoc security control testing as needed, including remediation testing of previous penetration test findings.
  12. Lead and enhance monthly security campaign audits for phishing, password reuse, and password complexity.
  13. SUPPORT THE COMPANY'S COMMITMENT TO RISK MANAGEMENT AND PROTECTING THE INTEGRITY AND CONFIDENTIALITY OF SYSTEMS AND DATA.
  14. The above job description is not intended to be an all-inclusive list of duties and standards of the position. Qualified candidates will follow instructions and perform other related duties as assigned by their supervisor.
Requirements
  1. Bachelor's degree in Computer Science, Computer Information Systems, Information Security, Engineering, Math, or related field or equivalent years of professional experience to meet job requirements and expectations.
  2. 6+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, or Vulnerability Assessments.
  3. Advanced knowledge of tools and techniques used to conduct network, wireless, or web application penetration testing.
  4. Advanced application penetration testing and source code review experience.
  5. Knowledge of open security testing standards and projects, including OWASP, PCI, & MITRE ATT&CK.
  6. Experience with scripting, editing existing code, and programming (e.g., Python, Bash, Powershell, Golang, .NET, Java, etc.).
  7. Proven ability to use, configure, troubleshoot, and administer *nix, Mac OSX, and Windows operating systems.
  8. Experience with vulnerability scanners and Kali Linux associated toolsets included but not limited to InsightVM, Burp Suite Pro/Enterprise, hashcat, nmap, and/or Bloodhound.
  9. Knowledge of application, database, and web server secure design and implementation.
  10. Knowledge of network, web, and cloud application security testing. Red teaming or security operations experience is a plus.
  11. Strong and professional communication skills (written and verbal).
  12. Ability to present findings and recommendations to technical and non-technical audiences.
  13. Background and drug screen.
PREFERRED QUALIFICATIONS
  1. Hands-on practical Offensive Cybersecurity certifications (Sec+, OSCP, OSWE, eJPT, Pentest+, eCPPT, eWPT, GIAC, etc.) or equivalent.
  2. Cloud certifications (CCP, SAA, SAP, AWS Security Specialty, etc.) or equivalent.
Physical Requirements

This role requires working in a normal office environment with extended computer usage and minimal physical demands. Must have visual acuity and dexterity to view and manipulate documents and office equipment. Requires effective communication with colleagues.

Salary and Benefits

The annual salary range for this position in USD is: $160,000 - $180,000, depending on location. In addition, eligible candidates may receive discretionary bonuses and benefits such as competitive medical, dental, and vision plans, a 401(k) retirement plan, paid time off, and parental leave.



  • San Francisco, California, United States ZipRecruiter Full time

    About UsWe are ZipRecruiter, a leading online employment marketplace. We connect businesses with qualified job candidates and help them find the right talent to fill their open positions.Job SummaryWe are seeking a highly skilled Cybersecurity Analytics Lead to join our team. As a key member of our Product Analytics group, you will be responsible for...


  • San Francisco, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is a leading cybersecurity company that seeks a highly skilled Senior Cybersecurity Research and Development Engineer to join our Vulnerability Assessment Research team. As a key member of our team, you will be responsible for conducting research and testing, enhancing automation processes, and ensuring a smooth workflow for...

  • Cybersecurity Lead

    6 days ago


    San Francisco, California, United States AIX Ventures Full time

    Secure the Future of Healthcare with AmbienceAmbience is revolutionizing healthcare with cutting-edge AI systems, and we need a skilled Cybersecurity Lead to ensure our technology remains secure.As a leading player in healthtech, our mission is to equip every healthcare worker with an advanced AI co-pilot. We believe that people, augmented by AI, will enable...


  • San Francisco, California, United States CrowdStrike Holdings, Inc. Full time

    We're looking for a highly skilled Cybersecurity Architect Lead to join our team at CrowdStrike Holdings, Inc. Our mission is to protect and defend against sophisticated cyber threats by developing cutting-edge security solutions.About the Role:The ideal candidate will have 6+ years of experience in developing microservices for SaaS products using languages...


  • San Francisco, California, United States Federal Reserve Bank Full time

    About UsThe Federal Reserve Bank of San Francisco is a public servant organization dedicated to advancing the nation's monetary, financial, and payment systems to build a stronger economy for all Americans. We are committed to understanding and serving the vibrant communities of the Twelfth District.We empower our employees to balance their life and work...


  • San Francisco, California, United States Palo Alto Networks, Inc. Full time

    At Palo Alto Networks, Inc., we're seeking a highly skilled Lead Cybersecurity Research Engineer to join our team.About the RoleWe're looking for an exceptional individual with a strong background in vulnerability management, penetration testing, and security research to lead our Vulnerability Assessment Research team.About YouYou'll have 5+ years of...


  • San Francisco, California, United States Seesaw Full time

    About Us:Seesaw is a global leader in education technology, trusted by millions of educators, students, and families worldwide. Our elementary learning experience platform offers a suite of award-winning tools, resources, and curriculum for teachers to deliver joyful, inclusive instruction.Mission:Our mission is to provide every elementary student with...


  • San Francisco, California, United States Strava Full time

    About This RoleStrava is a leading digital community for active individuals with over 125 million athletes worldwide. The platform provides a comprehensive view of an individual's active lifestyle, catering to diverse interests and locations.We are seeking a highly experienced Senior Director of Cybersecurity to lead and enhance our cybersecurity strategy...


  • San Diego, California, United States Oneida Technical Solutions Full time

    Job Title: Cybersecurity Architect LeadWe are seeking a highly skilled Cybersecurity Architect Lead to join our team at Oneida Technical Solutions, LLC.


  • San Francisco, California, United States Vanta Full time

    About VantaVanta is a leading cybersecurity company that empowers businesses to practice better security and prove it with ease. Our mission is to secure the internet and protect consumer data by providing a continuous monitoring and verification platform.We're seeking an experienced Cybersecurity Architect, Fullstack Lead to join our team. As a key member...


  • San Francisco, California, United States Cognizant North America Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Solutions Developer to join our team at Cognizant North America. As a key member of our Security and Risk practice, you will be responsible for designing and implementing secure solutions on the ServiceNow platform.Main ResponsibilitiesDefine, develop, test, analyze, and maintain software...


  • San Francisco, California, United States Fieldguide Full time

    About UsFieldguide is pioneering a new paradigm in global commerce and capital markets by automating and streamlining assurance and audit processes, particularly within cybersecurity, privacy, and ESG (Environmental, Social, Governance). Our mission is to empower trust between businesses through innovative software solutions.Job DescriptionWe are seeking an...


  • San Diego, California, United States EVOTEK Full time

    Job Description:About EVOTEKEVOTEK is a premier enabler of secure digital business, focused on innovation and customer satisfaction. We offer a comprehensive range of technical domains, including data center, network, security, cloud, and communications, to provide a cohesive approach to digital initiatives.In addition to our technical solutions, we provide...


  • San Francisco, California, United States Cyber Crime Full time

    At Cyber Crime, we are seeking a highly experienced Senior Cyber Risk Manager to join our team. The estimated salary for this role is $120,000 - $180,000 per year.About the RoleThe Senior Cyber Risk Manager will play a pivotal role in ensuring our technology infrastructure remains secure, compliant, and resilient to emerging threats and vulnerabilities. This...


  • San Francisco, California, United States At-Bay Full time

    We are looking for a Senior Product Marketing Manager to lead marketing efforts in the cybersecurity space at At-Bay, a fast-growing InsurSec provider. As a member of our Marketing team, you will help grow our business, share our vision with the world, build our brand, and communicate the value of our insurance and security products to the market.This role...


  • San Francisco, California, United States Cyber Crime Full time

    At At-Bay, we're revolutionizing the way businesses approach cybersecurity by harnessing the power of insurance to drive proactive security measures.We're looking for a seasoned Senior Product Marketing Manager with expertise in cybersecurity to lead our marketing efforts and develop innovative solutions that bridge the critical security capability gap in...


  • San Francisco, California, United States Palo Alto Networks, Inc. Full time

    About the RoleAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Cybersecurity Researcher, you'll play a critical role in shaping the future of cybersecurity.Job SummaryWe're seeking an experienced Cybersecurity Researcher to join our Vulnerability Assessment Research team. You'll conduct research and testing to enhance...


  • San Francisco, California, United States Plus Power Full time

    Plus Power is a leading energy storage developer, owner and operator, driving the transformation of North American electric grids into cleaner and more versatile critical infrastructure. Our market-leading 10+ GW portfolio spans over 25 US states and Canadian provinces, positioning us at the forefront of this industry shift.We are rapidly expanding our...


  • San Francisco, California, United States Unreal Gigs Full time

    About the Role:At Unreal Gigs, we are seeking a highly skilled Cybersecurity Risk Mitigator to join our team. As a key member of our cybersecurity department, you will play a vital role in protecting our digital assets from cyber threats.Job Summary:The Cybersecurity Risk Mitigator will be responsible for identifying and mitigating potential security risks,...


  • San Francisco, California, United States Atomus Full time

    Atomus is a leading cybersecurity company that specializes in providing world-class security compliance software to critical organizations. We are seeking a highly skilled Full Stack Cybersecurity Engineer to join our team in San Francisco, CA.As a Full Stack Cybersecurity Engineer at Atomus, you will be responsible for building and maintaining the...