Red Team / Offensive Security - Staff Application Security Engineer

Remote US

Applications have closed

Gong.io

Gong captures customer interactions then delivers insights at scale, empowering teams to make decisions based on data instead of opinions.

View company page

Gong enables revenue teams to realize their fullest potential by unveiling their customer reality. The patented Gong Revenue Intelligence Platform™ captures and understands every customer interaction, then delivers insights at scale, empowering revenue teams to make decisions based on data instead of opinions. Over 1,900 innovative companies like Zillow, Slack, PayPal, Twilio, Shopify, Hubspot, SproutSocial, Zoominfo, Outreach, MuleSoft, and LinkedIn trust Gong to power their customer reality. With Gong, customers experience improved win rates, increased deal sizes, and accelerated employee ramp-times.
We are seeking an experienced Red Team Application Security Engineer to help grow our application program.  If you're excited to join a fast-growing team and have a direct impact on a platform used by some of the biggest names in tech, we want to meet you! In this position, you will support the efforts to ensure that the ML/AI-based dreams that our customers love stay secure in reality, as we have done before, and continue to foster new innovation with our research team to dream even bigger.
Gong is uniquely positioned to gain value from true ML/AI-based capabilities to drastically improve our value to our customers, and create a real differentiated advantage over the competition. We don’t mix the AI/ML powder and hope for the best. We do it for real.

Your day to day will be:

  • Leads focus of Red Team operations and development within Ethical Hacking Methodologies from kickoff to remediation, mentoring less experienced staff.
  • Conduct red team assessments against cloud environments and enterprise threat landscape to identify vulnerabilities in software, systems, networks, and logic.
  • Research and verify known attacks, exploits, and security weaknesses using researched and/or developed custom tools.
  • Develop accurate comprehensive reports and presentations for both technical and executive audiences that assist all other security team colleagues.
  • Leads and drives Red Team internal development of scripts, tools, or methodologies to enhance Gong’s red teaming, offensive security operations and development.
  • Working with the R & D engineering, & DevOps teams to ensure we have a comprehensive secure software development life cycle program  
  • Manage code scanning tools
  • On occasion assists with purple team exercises, penetration tests and security assessments from kickoff to remediation, mentoring less experienced staff.
  • Assist with threat models with the developers and architecture teams 
  • Help create engaging secure code awareness training 
  • Understand what features the team should prioritize from a product security perspective.
  • Effectively communicate findings to stakeholders, including technical staff, executive leadership and legal counsel.

QUALIFICATIONS

  • 7+ years of application security experience
  • Threat modeling in a cloud environment
  • In-depth knowledge of Secure SDLC
  • AWS Experience - a must
  • Familiarity with attack frameworks and mitigation 
  • Experience with DAST and SAST
  • Experience with application security testing tools such as Burp Suite, Tenable, sqlmap, Nmap or Metasploit.
  • Understanding and identification of the OWASP Top 10 vulnerabilities
  • Security certifications such as GWAPT, Offensive Security, CE|H, CISSP, CISM or GIAC preferred
Gong is an equal opportunity employer. We believe that diversity is integral to our success, and do not discriminate based on race, color, religion, age, or any other basis protected by law.
#LI-Remote

Tags: Application security AWS Burp Suite CISM CISSP Cloud DAST DevOps Ethical hacking Exploits GIAC GWAPT Metasploit Nmap Offensive security OWASP Product security Red team SAST SDLC Security assessment Vulnerabilities

Perks/benefits: Career development

Regions: Remote/Anywhere North America
Country: United States
Job stats:  80  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.