Logo
Intuit Inc.

Staff Security Engineer, Offensive Security

Intuit Inc., San Diego, California, United States, 92189


Join one of the most dynamic cybersecurity teams in the industry to develop offensive cyber security tooling and help secure Intuit’s attack surface! You will leverage your considerable security research and offensive security skills to perform web-based exploit development, automated security tool onboarding, and vulnerability research. Come showcase your security expertise at one of the largest SaaS cloud deployments in the world, keeping our millions of customers safe from adversaries, and performing the best work of your life!Responsibilities

Serve as a core security engineer and subject matter expert for exploit developmentCollaborate with our other offensive security teams to drive the end-to-end support for deployed automated exploits to include tracking and maintenanceCapture exploit and tool requirements and use cases, stay abreast of industry best practices, share knowledge and experience, and apply cutting edge technologies and approachesAssess vulnerabilities on attack surface and develop proof-of-concept for exploits novel offensive security TTPsAssist with the analysis of operational analyticsBe comfortable with hands-on troubleshooting, coding, and talking with stakeholders5+ years of experience in cybersecurity3+ years of offensive security related experienceExpertise in the development of OWASP Top 10 related exploits, recon methods, and toolsDeep understanding of web, cloud, and product vulnerability researchDeep understanding of bug bounty methodologies and CVE research (submissions a huge plus!)Understanding of MITRE ATT&CK and related adversary frameworksExperience with containerization technologies, such as Docker and KubernetesExperience with coding and scripting languages (Python, Bash, Javascript)Experience with security automation techniques and solutionsExperience with AWS, such as EC2, S3, Lambdas, CloudFormation, and AthenaUnderstanding of Agile and Scrum SDLCMotivation to deeply understand security issues and collaborate on solutions

#J-18808-Ljbffr