Job Details

ID #52445453
Estado California
Ciudad San diego
Full-time
Salario USD TBD TBD
Fuente Intuit
Showed 2024-09-04
Fecha 2024-09-05
Fecha tope 2024-11-03
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Senior Security Engineer, Offensive Security

California, San diego, 92101 San diego USA
Aplica ya

OverviewCome join one of the most dynamic cybersecurity teams in the industry to work on our Standardized Attack Platform, which provides Intuit’s offensive security practitioners a powerful, cloud-based toolset. You will leverage your considerable IT and DevOps skills to provide technical support, training, security tool onboarding, and system configuration updates for our new and existing users. Come leverage your understanding and experience with security platforms and tools at one of the largest SaaS cloud deployments in the world, keeping our millions of customers safe from adversaries, and performing the best work of your life!What you'll bring

Strong communication skills and significant technical customer support experience for developers and skilled end-users

3+ years of experience of experience in cyber security

3+ years of experience with Linux, MacOS, Git/GitHub and modern DevOps practices, including CI/CD, automated testing, and tools like Jenkins, Ansible, and Terraform

2+ years of experience in software development using Python

Experience with Metasploit, Kali, Cobalt Strike, Core Impact or similar offensive security platforms

Deep understanding of offensive cybersecurity functions, and related tools

Experience with Agile and Scrum SDLC

Strong experience with containerization technologies, such as Docker and Kubernetes

Experience with AWS, including EC2, S3, Lambdas, API Gateway, ECS, SNS, SQS, DynamoDB, RDS, Cognito, CloudFormation, CloudWatch, and Athena

Ability to design, develop, and document basic reusable software components, tools, techniques, scripts and procedures (TTPs)

Motivation to deeply understand customer problems and collaborate on solutions

Self-starting attitude, love of learning, and desire to be a great team player

How you will lead

Serve as the primary point of contact for security tool onboarding, technical support for existing users, and development end-user documentation and training

Work with our offensive security teams to drive the end-to-end support for attack platform features and configuration requests and changes, to include cloud deployment configuration changes and maintenance of deployed systems

Assist with integration of new user experiences, frontends, and backend analytics

Capture tool requirements and use cases, stay abreast of industry best practices, share knowledge and experience, and apply cutting edge technologies and approaches

Be comfortable with hands-on troubleshooting, coding, and talking with customer

EOE AA M/F/Vet/Disability. Intuit will consider for employment qualified applicants with criminal histories in a manner consistent with requirements of local law.

Aplica ya Suscribir Reportar trabajo