Penetration Tester - London, United Kingdom - Starling Bank

Starling Bank
Starling Bank
Verified Company
London, United Kingdom

3 weeks ago

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description

Starling is the UK's first and leading digital bank on a mission to fix banking We built a new kind of bank because we knew technology had the power to help people save, spend and manage their money in a new and transformative way.

We're a fully licensed UK bank with the culture and spirit of a fast-moving, disruptive tech company.


We're a bank, but better:
fairer, easier to use and designed to demystify money for everyone. We employ more than 3,000 people across our London, Southampton, Cardiff and Manchester offices.

Our technologists are at the very heart of Starling and enjoy working in a fast-paced environment that is all about building things, creating new stuff, and disruptive technology that keeps us on the cutting edge of fintech.

We operate a flat structure to empower you to make decisions regardless of what your primary responsibilities may be, innovation and collaboration will be at the core of everything you do.

Help is never far away in our open culture, you will find support in your team and from across the business, we are in this together

The way to thrive and shine within Starling is to be a self-driven individual and be able to take full ownership of everything around you: From building things, designing, discovering, to sharing knowledge with your colleagues and making sure all processes are efficient and productive to deliver the best possible results for our customers.


Our purpose is underpinned by five Starling values:
Listen, Keep It Simple, Do The Right Thing, Own It, and Aim For Greatness.
About the Role

As a member of the Starling cyber security team, you will be working with some of the industry's most talented cyber security professionals to protect Starling customers, company assets and systems using the latest technologies and techniques.

The primary objective for this role is to collaborate with, support, and guide Starling's engineering and operation functions to ensure our services are designed, developed and operated securely.

As an experienced member of our penetration testing team you will directly interact with multiple areas of the business to understand requirements, define the scope and approach to testing (including undertaking appropriate research), and ensure the production of reporting information aligned to our risk framework.


What you'll get to do:


  • Automation of security testing, and development of internal tooling, to achieve continuous assurance.
  • Collaboration with engineering teams to facilitate secure development, including:
  • Review and analysis of proposed technical solutions to identify appropriate security controls.
  • Input and guidance to security related technical architecture and design decisions.
  • Code review of features and critical security components.
  • Practical security testing.
  • Advising on remediation of security issues and processes to address root causes.
  • Security assurance reviews of thirdparty solutions.
  • Review, analysis and reporting of external threats relevant to Starling systems and solutions in the context of Starling's desired security posture.

Requirements:


We're open-minded when it comes to hiring and we care more about aptitude and attitude than specific experience or qualifications.


Ideally, we would like:


  • 5+ years technical information security experience.
  • Strong technical knowledge in:
  • Mobile security (iOS and Android)
  • Networking and associated protocols
  • Cloud security (AWS and GCP)
  • Containers and Kubernetes
  • CREST, OSCP or similar industry penetration testing qualification
  • A good understanding of applied cryptographic techniques.
  • Reverse engineering and exploit development capabilities.
  • Experience of security testing in an agile SDLC.
  • Threat modelling experience.
  • Experience performing code reviews, particularly in Java and Go.
  • Experience of fulfilling a client facing security consulting role.
  • Excellent verbal and written communication skills.
  • Experience in automation of security testing, with previous development experience desirable.
Interview Process

Interviewing is a two way process and we want you to have the time and opportunity to get to know us, as much as we are getting to know you Our interviews are conversational and we want to get the best from you, so come with questions and be curious.

In general you can expect the below, following a chat with one of our Talent Team:

First Interview: 45 minutes with our Lead Pen Tester
Technical Interview: 90 minutes with some of the Pen Test team
Final Interview: 45 minutes with our CISO


Benefits:


  • 33 days holiday (including public holidays, which you can take when it works best for you)
  • An extra day's holiday for your birthday
  • Annual leave is increased with length of service, and you can choose to buy or sell up to five extra days off
  • 16 hours paid volunteering time a year
  • Salary sacrifice, company enhanced pension scheme
  • Life insurance at 4x your salary & group income protect

More jobs from Starling Bank