SaaS Offensive Security Researcher
Virtual - POL POM
Intel
Intels Innovation in den Bereichen Cloud-Computing, Rechenzentren, Internet der Dinge und PC-Lösungen macht die intelligente und vernetzte digitale Welt von heute möglich.Job Description:
Intel is seeking a highly skilled and motivated SaaS Security Researcher to join Intel's Offensive Security Research organization to create and launch modern innovative Software-as-a-Service (SaaS) solutions. As an Offensive Security Researcher, you will be responsible for conducting comprehensive security assessments, vulnerability research, and penetration testing to identify and remediate potential security weaknesses in our SaaS platform. You will collaborate closely with our SaaS development and Security Operations teams to ensure the security of our applications and infrastructure. Responsibilities include: � Conduct comprehensive security assessments: Perform in-depth security assessments of our SaaS platforms to identify potential vulnerabilities, weaknesses, and threats. � Vulnerability research: Stay up-to-date with the latest security vulnerabilities and attack techniques, and actively research and identify vulnerabilities specific to our SaaS projects. � Penetration testing: Plan, execute, and report on penetration tests to evaluate the effectiveness of security controls, identify potential attack vectors, and recommend mitigation strategies. � Code review: Analyze application code for security flaws, coding best practices, and potential weaknesses in SaaS projects. � Infrastructure assessment: Assess the security posture of the public cloud infrastructure hosting our SaaS platform, including network configurations, access controls, and other relevant security controls. � Security tooling and automation: Utilize security tools, frameworks, and automation scripts to enhance the efficiency and effectiveness of security assessments and testing. � Incident response and remediation: Assist in the investigation and remediation of security incidents, including identifying the root cause, recommending and implementing appropriate measures to prevent future incidents.Qualifications:
Required: o 2+ years of experience in offensive security research, vulnerability assessment, and penetration testing, preferably in complex SaaS environments. o Familiarity in adversary emulation and red team operations. o Strong understanding of common security vulnerabilities and attack vectors, such as OWASP Top 10, and experience with related testing methodologies. o In-depth knowledge of cloud computing platforms (e.g., AWS, Azure, Google Cloud) and familiarity with their security features, best practices, and associated risks. o Familiarity with web application security concepts, protocols (e.g., HTTP, SSL/TLS), and associated tools (e.g., Burp Suite, OWASP ZAP). o Excellent analytical and problem-solving skills, with the ability to think creatively and identify security weaknesses in complex systems. o Strong communication skills, both written and verbal, with the ability to articulate complex security concepts and findings to technical and non-technical stakeholders. Preferred: o Proficiency in at least one SaaS programming language (e.g., Python, Ruby, Go) and experience in secure coding practices and source code analysis. o Familiarity with security assessment and penetration testing tools (e.g., Metasploit, Nmap, Nessus) and ability to develop custom scripts and tools. o Knowledge of secure coding practices, secure development lifecycles (SDLC), and familiarity with modern application development frameworks (e.g., Django, React). o Strong understanding of network protocols, network security, and common security devices (e.g., firewalls, IDS/IPS).
Job Type:
Experienced HireShift:
Shift 1 (Poland)Primary Location:
Virtual PolandAdditional Locations:
Business group:
Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.Posting Statement:
All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.Position of Trust
N/AWork Model for this Role
This role is available as a fully home-based and generally would require you to attend Intel sites only occasionally based on business need. This role may also be available as our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Application security Automation AWS Azure Burp Suite Cloud Code analysis Django Firewalls GCP IDS Incident response IPS Metasploit Nessus Network security Nmap Offensive security OWASP Pentesting Python Red team Ruby SaaS SDLC Security assessment TLS Vulnerabilities
Perks/benefits: Career development
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.