Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

SMBC Mobile Application Security Engineer (Remote) in Sacramento, California

Join us on our mission to create a completely new, 100% digital bank that truly serves customers' best interests. We are a close-knit and fun-loving team of seasoned financial services professionals who came together for the challenge of building a bank from scratch - and we are committed to doing it all the right way (from technology infrastructure to modern marketing to customer experience).

The anticipated salary range for this role is between $100,000.00 and $185,000.00. The specific salary offered to an applicant will be based on their individual qualifications, experiences, and an analysis of the current compensation paid in their geography and the market for similar roles at the time of hire. The role may also be eligible for an annual discretionary incentive award. In addition to cash compensation, SMBC offers a competitive portfolio of benefits to its employees.

We work with the flexibility and speed of a start-up. But we also have significant stability and capital from being part of the SMBC Group (Sumitomo Mitsui Banking Corporation). SMBC is the second largest bank in Japan and the 12th largest bank in the world with operations in over forty countries. And SMBC is committed to disrupting the US marketplace with ground-breaking products.

It is the best of both worlds, and we are seeking proven marketing leaders to propel us towards a national launch. We have both the ambitious growth plans and the 'patient capital' necessary to execute a multi-year plan. Join us on the journey to deliver an exciting concept of evolved banking.

SUMMARY, PRINCIPAL DUTIES AND RESPONSIBILITIES:

This Mobile Application Security Engineer role will act as the Mobile Security SME on the Application Security Testing team. This role will work closely with the mobile development, security architecture, and vulnerability management teams. This role will focus primarily on supporting mobile scanning tools and 3rd party testing.

  • Provide hands on support for the triage, delivery, and on-going support for mobile security scanning tools and 3rd party penetration testing

  • Interface with mobile development and security architecture teams on topics related to mobile security such as vulnerability remediation, mobile security best practices, etc.

  • Interface with the vulnerability management team to ensure vulnerabilities identified are reported and validated according to SLA’s

  • Some manual penetration testing activities to support small feature enhancements and recreation of penetration testing or bug bounty findings

POSITION SPECIFICATIONS:

  • A minimum of 1 year of experience in mobile security

  • A minimum of 3 years of experience in mobile application development or application security

EOE STATEMENT

We are an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, national origin, disability status, protected veteran status or any other characteristic protected by law.

CCPA DISCLOSURE

Personal Information Collection Notice: This notice contains information under the California Consumer Privacy Act (CCPA) about the categories of personal information (PI) of California residents that Manufacturers Bank collects and the business or commercial purpose(s) for which the PI may be used. We do not sell PI. More information about our collection and use of PI may be found in our CCPA Privacy Policy at https://www.manufacturersbank.com/CCPA-Privacy. Persons with disabilities may contact our Customer Contact Center toll-free at (877) 560-9812 to request the information in this Notice in an alternative format.

DirectEmployers