Staff Security Engineer, Offensive Security

San Diego, California


Employer: Intuit
Industry: 
Salary: Competitive
Job type: Full-Time

Join one of the most dynamic cybersecurity teams in the industry to develop offensive cyber security tooling and help secure Intuit's attack surface! You will leverage your considerable security research and offensive security skills to perform web-based exploit development, automated security tool onboarding, and vulnerability research. Come showcase your security expertise at one of the largest SaaS cloud deployments in the world, keeping our millions of customers safe from adversaries, and performing the best work of your life!

Responsibilities
  • Serve as a core security engineer and subject matter expert for exploit development
  • Collaborate with our other offensive security teams to drive the end-to-end support for deployed automated exploits to include tracking and maintenance
  • Capture exploit and tool requirements and use cases, stay abreast of industry best practices, share knowledge and experience, and apply cutting edge technologies and approaches
  • Assess vulnerabilities on attack surface and develop proof-of-concept for exploits novel offensive security TTPs
  • Assist with the analysis of operational analytics
  • Be comfortable with hands-on troubleshooting, coding, and talking with stakeholders

Created: 2024-10-08
Reference: 2024-63644
Country: United States
State: California
City: San Diego
ZIP: 92109