Senior Offensive Security Engineer

IvantiSalt Lake City, UT
107d

About The Position

The Offensive Security Engineer at Ivanti plays a crucial role in assessing the security of applications, networks, and systems by simulating cyberattacks. Responsibilities include managing responsible disclosure programs, collaborating with internal teams to prioritize and resolve vulnerabilities, and conducting penetration tests. A top candidate would find this role attractive because it offers the opportunity to work with cutting-edge cybersecurity technologies, contribute to enhancing Ivanti's overall security posture, and collaborate with a talented team of professionals. Additionally, the role allows for continuous learning and offers room for growth in a dynamic and fast-paced organization. Ivanti's Security Department is responsible for implementing and maintaining organization-wide information security policies, standards, guidelines, and procedures. The security team works collaboratively with other business units to document business requirements, then solves for those requirements through a variety of aligned platforms which make up our enterprise architecture. The team's ultimate goal is to keep Ivanti, our data, our customers, and employees safe.

Requirements

  • 5 years of experience in cybersecurity, with a focus on penetration testing and vulnerability assessment.
  • Experience in managing Responsible Disclosure Program (VDP) and Bugbounty programs.
  • CEH, Offensive Security Certified Professional (OSCP), or other relevant certifications.
  • Strong understanding of networking protocols, operating systems, and web applications.
  • Proficiency in using penetration testing tools such as Metasploit, Nmap, Burp Suite, etc.
  • Knowledge of common cybersecurity threats and attack vectors.
  • Excellent analytical and problem-solving skills.
  • Effective communication skills for writing detailed reports and presenting findings to stakeholders.

Responsibilities

  • Evaluate the security of applications, networks, and systems by simulating cyberattacks.
  • Conduct comprehensive security assessments, identify vulnerabilities, and provide recommendations for remediation.
  • Define clear policies and procedures for the responsible disclosure process.
  • Establish and maintain communication channels with the security research community.
  • Receive and triage vulnerability reports submitted by external researchers.
  • Collaborate with internal security teams to assess the severity and impact of reported vulnerabilities.
  • Facilitate communication and collaboration between researchers and relevant stakeholders.
  • Track the progress of vulnerability remediation efforts.
  • Maintain detailed records of vulnerability reports, assessments, and resolutions.
  • Develop and maintain metrics to measure the effectiveness of the responsible disclosure program.
  • Monitor industry best practices and emerging trends in responsible disclosure and vulnerability management.
  • Perform penetration tests and vulnerability assessments using various tools and techniques.
  • Stay abreast of the latest security threats, trends, and technologies.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service