Job Details

ID #51987389
Estado California
Ciudad Mountainview
Full-time
Salario USD TBD TBD
Fuente Google
Showed 2024-06-26
Fecha 2024-06-27
Fecha tope 2024-08-26
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Senior Security Researcher, Device Software

California, Mountainview, 94035 Mountainview USA
Aplica ya

Minimum qualifications:

Bachelor's degree in a technical field or equivalent practical experience.

5 years of experience as a security engineer or researcher identifying vulnerabilities in on-device components.

Experience developing system software or writing exploits and proof-of-concept code.

Experience in system software (e.g., BootROM, BL, firmware, TEE, etc.), Android OS security, or Linux OS security.

Preferred qualifications:

Experience delivering exploits (e.g., via compromised apps or exposed interfaces) that leverage vulnerabilities on secured devices (e.g., Android, iOS, Linux based platforms).

Experience presenting security research at conferences or workshops.

Experience participating in Capture the Flag (CTF) events and Vulnerability Rewards Programs (VRP) or identifying vulnerabilities in system software (CVE).

Experience with hardening technologies for system software components.

Ability to ramp up on new code bases (e.g., C, C, Rust) and evaluate the architecture, attack surface, and weaknesses.

Ability to assess the effect of security hardening efforts.

Our Security team works to create and maintain the safest operating environment for Google's users and developers. Security Engineers work with network equipment and actively monitor our systems for attacks and intrusions. In this role, you will also work with software engineers to proactively identify and fix security flaws and vulnerabilities.The goal is to embed security practices throughout the product life-cycle, ensuring the trustworthiness of the devices, apps, software services, and platforms that the product area develops.The Security team is composed of engineers that prevent, detect, and mitigate vulnerabilities across a variety of product lines and services, and collaborates with product development teams on system design, hardening, code analysis, security testing, and other security assurance functions with the goal of minimizing the risk of abuse and increasing the cost of vulnerability exploitation.In this role, you will focus on device wireless connectivity security and will contribute to individual and collaborative projects, including security research and red team exercises, with the goal of discovering and proving product deficiencies at the implementation and design levels. You will evaluate the security of fundamental building blocks in hardware, firmware, and software that power connected devices (e.g., phones, tablets, wearables, cameras, content streamers, other smart home products).Google's mission is to organize the world's information and make it universally accessible and useful. Our Devices & Services team combines the best of Google AI, Software, and Hardware to create radically helpful experiences for users. We research, design, and develop new technologies and hardware to make our user's interaction with computing faster, seamless, and more powerful. Whether finding new ways to capture and sense the world around us, advancing form factors, or improving interaction methods, the Devices & Services team is making people's lives better through technology.The US base salary range for this full-time position is $161,000-$239,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

Define and drive offensive security projects involving new device features and critical product subsystems.

Conduct security research in areas of high security risk, which may involve testing, system analysis, code review/analysis, and other activities.

Contribute to the planning and execution of red team engagements, and find and experimentally demonstrate the exploitability of vulnerabilities.

Identify novel attack vectors and techniques and present them to internal and external audiences.

Propose solutions to security issues and contribute to the design of mechanisms to mitigate or eliminate the risks.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

Aplica ya Suscribir Reportar trabajo