Security Engineer

Saint Louis, Missouri, United States

Applications have closed
About Netskope

Today, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security. 

Since 2012, we have built the market-leading cloud security company and an award-winning culture powered by hundreds of employees spread across offices in Santa Clara, Bangalore, London, Melbourne, and Tokyo. Our core values are openness, honesty, and transparency, and we purposely developed our open desk layouts and large meeting spaces to support and promote partnerships, collaboration, and teamwork. From catered lunches and office celebrations to employee recognition events (pre and hopefully post-Covid) and social professional groups such as the Awesome Women of Netskope (AWON), we strive to keep work fun, supportive and interactive.  Visit us at Netskope Careers. Please follow us on LinkedIn and Twitter@Netskope.

Job Overview

Netskope's Global Information Security organization is looking for a security engineer to be a part of Redteam and offensive security operations. This position will be responsible for assessing Netskope products and cloud services from a holistic security perspective. A successful candidate should have strong offensive technical skill sets and can identify and provide recommendations for security vulnerabilities pertaining to varying technologies and environments.

Roles & Responsibilities

  • Act as a SME for offensive security technical areas
  • Perform comprehensive security assessment of, but not limited to, web & mobile applications, containers, k8s, thick client, cloud environments
  • Perform triage and implement SAST, DAST and SCA process
  • Support junior team members in their authoring of reports and issues
  • Support and recreate proofs of concept from security reports
  • Support and be a member of the PSIRT organization
  • Automate day-to-day red team tasks

Qualifications/Requirements

  • 6+ years of penetration testing, application security, red team experience in highly diversified and high growth organizations.
  • Understanding of application frameworks and how to approach security as well as security pitfalls with them
  • Proven expertise in web and mobile application penetration testing (Web, Mobile, API/Web Services) - DAST and SAST
  • Should have experience with tools Burp suite professional, Metasploit, Tenable, SQL Map and Nmap
  • Have experience in developing exploits and tooling from vulnerabilities both pre and post exploitation and lateral movement
  • In-depth knowledge of OWASP Web and Mobile Top 10 vulnerabilities, identifying, exploiting, and remedidating them
  • Good knowledge of TCP/IP and other application and network level protocols
  • Be able to author and issue reports on assigned application and system scan
  • Good exposure to cloud service providers like AWS, GCP and other SaaS applications
  • Experience in automating security tasks using Python or any other scripting language
  • Should be able to think "Out of the box". Possess ability to think and implement new attack approaches/vectors
  • Should possess relevant university degree and/or professional qualifications/certification (e.g. CEH, OSCP, CISSP)
  • Be able to support the development of tooling for CI/CD/CS processes enabling other teams to test their own systems and work output
  • Excellent written and verbal communication skills.
  • Self-motivated, curious, knowledgeable pertaining to news and current events

 

 

 

 

 

 

 

 

#LI-TS1

Netskope respects your privacy and is committed to protecting the personal information you share with us, please refer to Netskope's Privacy Policy for more details.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security AWS Burp Suite CEH CI/CD CISSP Cloud DAST Exploits GCP Metasploit Nmap Offensive security OSCP OWASP Pentesting Privacy PSIRT Python Red team SaaS SAST Scripting Security assessment SQL TCP/IP Vulnerabilities

Perks/benefits: Career development Startup environment Team events Transparency

Region: North America
Country: United States
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.