LiveRamp is the data collaboration platform of choice for the world’s most innovative companies. A groundbreaking leader in consumer privacy, data ethics, and foundational identity, LiveRamp is setting the new standard for building a connected customer view with unmatched clarity and context while protecting precious brand and consumer trust. LiveRamp offers complete flexibility to collaborate wherever data lives to support the widest range of data collaboration use cases—within organizations, between brands, and across its premier global network of top-quality partners. Hundreds of global innovators, from iconic consumer brands and tech giants to banks, retailers, and healthcare leaders turn to LiveRamp to build enduring brand and business value by deepening customer engagement and loyalty, activating new partnerships, and maximizing the value of their first-party data while staying on the forefront of rapidly evolving compliance and privacy requirements. You will: The Offensive Security Engineer is responsible for proactively identifying, validating, and helping remediate security weaknesses across the company’s SaaS platform, which includes multiple customer-facing web applications, APIs, backend microservices, and cloud-native infrastructure deployed across a multi-cloud environment. This role works closely with Engineering, DevOps/DevSecOps, and Product teams to ensure that vulnerabilities are discovered early, reliably reproduced, documented, and remediated efficiently, with minimal impact to production systems or data. The Offensive Security Engineer will help lead internal offensive security initiatives (e.g., Pentest), lead red team exercises, participate in blue or purple team exercises, assess emerging exploits, participate in incident response exercises when applicable, and assist in maturing the company’s security posture. Cloud, Application, and API Security Testing Perform authorized application security pentest on web apps, APIs, cloud infrastructure, and microservices. Identify common classes of vulnerabilities (e.g., authentication/authorization weaknesses, logic flaws, input validation issues). Validate findings and provide actionable guidance to engineering teams. Conduct and contribute to threat modeling and design reviews. Maintain the internal pentest framework and update it based on industry standards where applicable. Cloud & Platform Security Assessments Work with Cloud/DevOps engineers to secure CI/CD pipelines. Work with containerized workloads and serverless components. Vulnerability Discovery & Research Obtain a strong understanding of the company’s products and architecture to discover high-impact weaknesses. Research emerging attacks/exploits and techniques relevant to multi-cloud, SaaS, or microservice architectures. Internal Red Team / Purple Team Activities Scope and engineer red team exercises with defined flags, goals, and safety boundaries. Partner with defensive teams during purple team engagements to improve detection and response Collaboration & Remediation Support Provide engineering teams with reproduction steps, risk context, and prescriptive remediation options (i.e., remediation written from a developer's point of view (POV)) Participate in security design discussions and architecture reviews. Security Automation & Tooling Assist in automation of safe, controlled security testing (e.g., integrating SAST/DAST tooling, security checks within CI/CD). Develop scripts or utilities to support secure testing workflows (not exploit tools). Implement and test emergent exploit tooling to support ongoing changes in the threat landscape. Compliance & Documentation Maintain documentation for vulnerability assessments/pentest, retesting, and mitigation tracking in ITSM tooling. Support SOC 2, ISO 27001, and customer security questionnaires by providing validated security test evidence and providing technical POV’s when necessary. Your team: Proactively identifies, validates, and prioritizes exploitable risks across endpoints, applications, APIs, cloud, and the external attack surface. By combining vulnerability detection, penetration testing, bug bounties, and cyber threat intelligence, TVM delivers actionable findings and partners with teams to drive timely remediation and measurable risk reduction
Stand Out From the Crowd
Upload your resume and get instant feedback on how well it matches this job.
Job Type
Full-time
Career Level
Mid Level
Number of Employees
11-50 employees