Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Web Application Security Lead

AT JPMorgan Chase
JPMorgan Chase

Web Application Security Lead

London, United Kingdom

Web Application Security Lead

This product security role in International Consumer Banking has the opportunity to explore a wide range of problem spaces, working primarily on web application security whilst getting exposure to our Android and iOS mobile apps. You will engage directly with development teams and the wider security team to collaborate and solve technical problems. You will analyse application code, detect complex vulnerabilities, and communicate directly with the development teams to educate and assist them in mitigating these risks. You will develop frameworks and tools to perform automated detection of vulnerabilities. You will define best practices across the business to help us engineer more secure products that allows us to build trust at scale.

Want more jobs like this?

Get jobs in London, United Kingdom delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.


Job Summary:

As a Web Application Security Lead at JPMorgan Chase within the International Consumer Banking division, you will primarily focus on web application security, collaborating with development and security teams.

Job Responsibilities:

  • Perform web application security review across consumer banking products and provide thought leadership and guidance to peers and senior management.
  • Build automation (static and dynamic analysis) and frameworks with software engineers that can improve security, whilst also improving developer and customer experience.
  • Provide guidance and education to developers that help prevent the authoring of vulnerabilities.
  • Challenge and assess potential technology risks including information and cyber security control weaknesses. Provide technology risk subject matter expertise and communicate the risk environment to management and other key stakeholders.
  • Build solid professional relationships with matrixed teams to include technology, business, audit, and operational risk partners.

Required qualifications, capabilities and skills:

  • Familiarity with web application programming languages (backend and frontend), development practices, and common security patterns.
  • Formal training or certification on web application programming languages concepts and proficient advanced experience.
  • Being a proficient communicator that allows you to share your knowledge and collaborate with the development team.

Preferred qualifications, capabilities and skills

  • Knowledge of penetration testing techniques
  • Knowledge of tools used in the security industry (e.g. Burp, OWASP ZAP)
  • Python, Ruby, Go or a similar language that can help you aid in the implementation of automation tooling
  • Familiarity with IT risk management operating models, three lines-of-defense frameworks, integrated risk management practices, and/or risk intelligence capabilities.
  • Experience operating within a regulated industry.

#ICBCareers #ICBEngineering

ABOUT US

J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world's most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.

We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.

ABOUT THE TEAM

The Cybersecurity & Technology Controls group at JPMorgan Chase aligns the firm's cybersecurity, access management, controls and resiliency teams. The group proactively and strategically partners with all lines of business and functions to enable them to design, adopt and integrate appropriate controls; deliver processes and solutions efficiently and consistently; and drive automation of controls. The group's number one priority is to enable the business by keeping the firm safe, stable and resilient.

High Risk Roles (HRR) are sensitive roles within the technology organization that require high assurance of the integrity of staff by virtue of 1) sensitive cybersecurity and technology functions they perform within systems or 2) information they receive regarding sensitive cybersecurity or technology matters. Users in these roles are subject to enhanced pre-hire screening which includes both criminal and credit background checks (as allowed by law). The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

Client-provided location(s): London, UK
Job ID: JPMorgan-210503356
Employment Type: Full Time