Cincinnati, OH, USA
30 days ago
Sr. Manager of Security Penetration Testing

At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed.  We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive at every stage of your career. Try new things, learn new skills and discover what you excel at—all from Day One.

Job Description

Senior Manager – Penetration Testing  

 

At U.S. Bank, Cybersecurity people leaders lead dynamic teams that provide day-to-day support of the enterprise and its use of security products to achieve business outcomes and financial objectives. They are responsible for the staff that deliver these security products and ensure that overall service delivery is exceptional as measured by objectives and key results. U.S. Bank is seeking a Senior Manager to lead a team of security engineers responsible for penetration testing. The head of Penetration Testing is accountable for the design, implementation activities (including operations, enablement, and prioritization) of the Enterprise Penetration Testing program. 

 

Basic Qualifications 

Bachelor's degree or equivalent work experience  

At least 6 years' experience with management approaches, tools, and techniques for gaining the cooperation and support of others  

At least 10 years’ experience with processes, tools, techniques, and practices for assuring adherence to standards associated with accessing, altering, and protecting organizational data 

Demonstrated understanding of penetration testing methodologies 

 

Preferred Experience: 

Proven ability to score vulnerabilities with CVSS (Common Vulnerability Scoring System)  

Penetration testing in highly regulated industries 

Proven fiscal management skills with operational budget tasks 

Proven ability to create business cases and ensuring support from C-level executives and business partners 

Awareness of workplace analytics or digital employee experience management tools 

Strong working knowledge of IT Security technologies and best business practices 

Experience includes a proven track record leading technology change and team management 

Experience with organizational change management methodologies 

Experience with vendor management, including demonstrated success in conducting RFP's and vendor service transitions 

Experience working closely with senior executives on strategic initiatives 

Experience with implementing and managing enterprise processes -- knowledge, incident, change, service request and major incident management 

 

Key Responsibilities 

Managerial responsibilities include hiring, managing, coaching, and developing direct reports 

Serve as the escalation point for the definition and management of workplace pen testing services, processes, and tools 

Collaborate with an agile team to identify, monitor, publish and manage objectives/ key results (OKRs) and measurements to show improvements in workplace operations. 

If there’s anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants.

Benefits: 

Our approach to benefits and total rewards considers our team members’ whole selves and what may be needed to thrive in and outside work. That's why our benefits are designed to help you and your family boost your health, protect your financial security and give you peace of mind. Our benefits include the following (some may vary based on role, location or hours):

Healthcare (medical, dental, vision)

Basic term and optional term life insurance

Short-term and long-term disability

Pregnancy disability and parental leave

401(k) and employer-funded retirement plan

Paid vacation (from two to five weeks depending on salary grade and tenure)

Up to 11 paid holiday opportunities

Adoption assistance

Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law

EEO is the Law

U.S. Bank is an equal opportunity employer committed to creating a diverse workforce. We consider all qualified applicants without regard to race, religion, color, sex, national origin, age, sexual orientation, gender identity, disability or veteran status, among other factors. Applicants can learn more about the company’s status as an equal opportunity employer by viewing the federal KNOW YOUR RIGHTS EEO poster.  

E-Verify

U.S. Bank participates in the U.S. Department of Homeland Security E-Verify program in all facilities located in the United States and certain U.S. territories. The E-Verify program is an Internet-based employment eligibility verification system operated by the U.S. Citizenship and Immigration Services. Learn more about the E-Verify program.

The salary range reflects figures based on the primary location, which is listed first. The actual range for the role may differ based on the location of the role. In addition to salary, U.S. Bank offers a comprehensive benefits package, including incentive and recognition programs, equity stock purchase 401(k) contribution and pension (all benefits are subject to eligibility requirements). Pay Range: $123,165.00 - $144,900.00 - $159,390.00

Job postings typically remain open for approximately 20 days of the posting date listed above, however the job posting may be closed earlier should it be determined the position is no longer required due to business need. Job postings in areas with a high volume of applicants, such as customer service, contact center, and Financial Crimes investigations, remain open for approximately 5 days of the posting listed date.
Confirm your E-mail: Send Email