Security Engineer - Application/Product Security
San Jose, California, United States
TikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and its offices include New York, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo.
Why Join Us
Creation is the core of TikTok's purpose. Our products are built to help imaginations thrive. This is doubly true of the teams that make our innovations possible. Together, we inspire creativity and enrich life - a mission we aim towards achieving every day. To us, every challenge, no matter how ambiguous, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always. At TikTok, we create together and grow together. That's how we drive impact-for ourselves, our company, and the users we serve. Join us.
Security Team at TikTok
The team is missioned to build infrastructures, platforms and technologies, as well as to support cross-functional teams to protect our users, products and infrastructures. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and secure-by-design systems and solutions. Our challenges are not your regular day-to-day technical problems; you'll be part of a team that's developing new solutions to new challenges of a kind not previously addressed by big tech. It's working fast, at scale, and we're making a difference.
- Ensure that our applications are designed and implemented to the highest security and privacy standards thus maintaining and enhancing user trust.
- Review and analyze design, architectures, existing systems services, operating systems, networks and applications from a security perspective, via black box testing, code reviews, automation, threat modeling and research.
- Discover security issues that appear under new threat scenarios, support incident response, forensics, remediation in a cross-functional environment driving towards incident resolution.
Why Join Us
Creation is the core of TikTok's purpose. Our products are built to help imaginations thrive. This is doubly true of the teams that make our innovations possible. Together, we inspire creativity and enrich life - a mission we aim towards achieving every day. To us, every challenge, no matter how ambiguous, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always. At TikTok, we create together and grow together. That's how we drive impact-for ourselves, our company, and the users we serve. Join us.
Security Team at TikTok
The team is missioned to build infrastructures, platforms and technologies, as well as to support cross-functional teams to protect our users, products and infrastructures. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and secure-by-design systems and solutions. Our challenges are not your regular day-to-day technical problems; you'll be part of a team that's developing new solutions to new challenges of a kind not previously addressed by big tech. It's working fast, at scale, and we're making a difference.
- Ensure that our applications are designed and implemented to the highest security and privacy standards thus maintaining and enhancing user trust.
- Review and analyze design, architectures, existing systems services, operating systems, networks and applications from a security perspective, via black box testing, code reviews, automation, threat modeling and research.
- Discover security issues that appear under new threat scenarios, support incident response, forensics, remediation in a cross-functional environment driving towards incident resolution.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
6
0
0
Category:
Security Engineering Jobs
Tags: Automation Black box Forensics Incident response Privacy Product security Strategy
Region:
North America
Country:
United States
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Security Operations Engineer jobsSystems Administrator jobsIT Security Analyst jobsSenior Cloud Security Engineer jobsSenior Cybersecurity Engineer jobsSenior Security Analyst jobsSenior Information Security Analyst jobsCyber Security Specialist jobsInformation Security Manager jobsSenior Network Security Engineer jobsSecurity Consultant jobsSenior Product Security Engineer jobsInformation System Security Officer (ISSO) jobsChief Information Security Officer jobsInformation Systems Security Engineer jobsSenior Information Security Engineer jobsSecurity Specialist jobsSenior Cyber Security Engineer jobsIT Security Engineer jobsCyber Threat Intelligence Analyst jobsSenior IT Auditor jobsSecurity Operations Analyst jobsCybersecurity Specialist jobsSenior Software Engineer jobsNetwork Engineer jobs
Java jobsBash jobsTS/SCI jobsEncryption jobsEDR jobsSDLC jobsSplunk jobsMalware jobsThreat detection jobsRMF jobsFinance jobsTerraform jobsTop Secret jobsForensics jobsIDS jobsCompTIA jobsSQL jobsITIL jobsIPS jobsActive Directory jobsSOC 2 jobsDocker jobsOWASP jobsClearance Required jobsGIAC jobs
Intrusion detection jobsCRISC jobsAnsible jobsVPN jobsTCP/IP jobsOSCP jobsHIPAA jobsDoDD 8570 jobsMITRE ATT&CK jobsData Analytics jobsZero Trust jobsJavaScript jobsSOAR jobsIT infrastructure jobsBanking jobsCCSP jobsSOX jobsIndustrial jobsUNIX jobsDNS jobsJira jobsNIST 800-53 jobsGCIH jobsKPIs jobsCISO jobs