金融機関/金融プロフェッショナルの転職・求人

[募集終了]Senior Penetration Tester

このポジションはすでに募集を終了しております。
現在募集中のポジションにつきましては、転職支援サービスにご登録の上、担当コンサルタントまでお問い合わせください。

仕事内容
Asia-based financial services group with an integrated global network spanning over 30 countries. By connecting markets East & West, our services the needs of individuals, institutions, corporates and governments through its three business divisions: Retail, Asset Management, and Wholesale (Global Markets and Investment Banking). Founded in 1925, the firm is built on a tradition of disciplined entrepreneurship, serving clients with creative solutions and considered thought leaders.

Our employs a robust IT Security department, members of which are located in all of its major regions, namely EMEA, Americas, India, Asia Excluding Japan (AeJ) and Japan. This team is responsible for designing, implementing and maintaining our’s IT Security Policy and strategy within the Japan region.

Under the direction of the global Security Test team, the candidate will need to coordinate and run penetration tests of our assets in Japan to ensure the reduction of technical risk, being able to pro-actively identify weaknesses and shortcomings in our's security posture and recommend necessary controls and procedures to protect and detect adversarial threats.

The role will not only involve conducting tests from initial scoping to the management of findings remediation, but will oversee security tests run by external vendors in this region and involve the mentoring of junior team members.
必要経験
・Conducting infrastructure and web application penetration tests and security assessments as part of red, blue and purple team business as usual and bespoke projects
・Pre-test scoping activities and post-test management including follow up of findings remediation
・Subject matter expertise in web, mobile or network penetration testing with track record of end to end testing of complex systems
・Pro-actively research and Identify network and system vulnerabilities and provide recommended counter measures or mitigating controls.
・Excellent understanding of cyber security risks and controls.
・Ability to effectively communicate with internal stakeholders and third party vendors, to ensure security engagements run smoothly and to others' expectations.
・Excellent report writing skills with the ability to explain technical findings to a non-technical audience, with the ability to articulate actual business risk.
・Bilingual Japanese / English language capabilities. Native Japanese is ideal, but must have at least N1 JLPT Japanese language skills. TOEIC level should ideally be over 800.
・At least 5 or more years of IT security testing experience
・Strong communication skills
・Good team player, ability to work on a local, regional and global basis and as part of joint cross-location teams and cross-functional teams.
・Ability to be pro-active and self-manage tasks through to completion.
予定年収
別途ご案内致します
予定勤務地
東京都江東区
企業名
野村證券株式会社
企業の特徴
日系大手証券会社。投資銀行業務を始め証券会社としてすべての領域で圧倒的な強さを誇る業界トップ企業。国内でも金融TOPクラスの人材がリクルーティング、育成されている。国内を中心に海外/28ヵ国にネットワークを持つ。投資銀行部門についていえば、日本企業が関わるM&Aアドバイザリーのリーグテーブルでは、件数、金額ベースとも常にトップクラスにランクインしており、国内最高水準の実績を積み上げている。
この企業にご関心をお持ちの方は、転職支援サービスへご登録ください。
転職支援サービスご登録(無料)
  • ご登録いただきましたら、キャリアミーティングにて担当者がご要望をお伺いし、より詳細な情報のご提供等、ご対応させていただきます。
  • 上記企業との契約内容により、企業名を非公開とさせていただいております。