Enterprise Security Engineer

California - San Francisco

Salesforce

Bieten Sie die beste Customer Experience mit einem einzigen CRM-Tool für Sales, Kundenservice, Marketing, Commerce & IT. Jetzt 30 Tage testen!

View company page

To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.

Job Category

Product

Job Details

About Salesforce

We’re Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too — driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good – you’ve come to the right place.

Salesforce Inc. seeks Enterprise Security Engineer in San Francisco, CA:

Job Duties: Assist in risk evaluation, design reviews, and threat modeling to help guide our business partners towards better security outcomes. Review security-related business requests for applications, vendors, and infrastructure. Conduct security assessments that include discovery, architecture, and design. Execute black-box penetration testing and white-box code reviews of internal applications and third-party products. Participate in bug bounty related vulnerability remediation efforts. Develop automation to improve enterprise security detection and prevention capabilities. ˆHQ address additionally encompasses the following Salesforce locations in San Francisco: 350 Mission Street, 415 Mission Street, and 50 Fremont Street. The permanent position may be offered at any of these locations in San Francisco. 

Minimum Requirements: Master’s degree (or its foreign degree equivalent) in Computer Science, Cybersecurity, Engineering (any field), or a related quantitative discipline and one (1) year of experience in the job offered, or in any occupation in a related field. 

A related technical degree required (Computer Science, Cybersecurity, Engineering (any field)).

Special Skill Requirements: (1) Python; (2) C/C++; (3) Java or Javascript; (4) Metasploit; (5) Wireshark; (6) Nmap; (7) Burp Suite; (8) Nikto; (9) Cryptography; and (10) OWASP Top 10 and CWE Top 25. Any suitable combination of education, training and/or experience is acceptable. 

Submit a resume using the apply button on this posting or by email at: onlinejobpostings@salesforce.com at Job# 22-15975. Salesforce is an Equal Opportunity & Affirmative Action Employer.

#LI-DNI

Accommodations

If you require assistance due to a disability applying for open positions please submit a request via this Accommodations Request Form.

Posting Statement

At Salesforce we believe that the business of business is to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects society through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more. Learn more about Equality at www.equality.com and explore our company benefits at www.salesforcebenefits.com.

Salesforce is an Equal Employment Opportunity and Affirmative Action Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status. Salesforce does not accept unsolicited headhunter and agency resumes. Salesforce will not pay any third-party agency or company that does not have a signed agreement with Salesforce.

Salesforce welcomes all.

Pursuant to the San Francisco Fair Chance Ordinance and the Los Angeles Fair Chance Initiative for Hiring, Salesforce will consider for employment qualified applicants with arrest and conviction records.

For California-based roles, the base salary hiring range for this position is $137,100 to $188,600.

Compensation offered will be determined by factors such as location, level, job-related knowledge, skills, and experience. Certain roles may be eligible for incentive compensation, equity, benefits. More details about our company benefits can be found at the following link: https://www.salesforcebenefits.com.
Apply now Apply later
  • Share this job via
  • or

Tags: Automation Burp Suite C Computer Science Cryptography Java JavaScript Metasploit Nmap OWASP Pentesting Python Security assessment

Perks/benefits: Equity

Region: North America
Country: United States
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.