Sr. Offensive Security Engineer (Web)

Sorry, this job was removed at 1:45 p.m. (CST) on Thursday, September 22, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Work Styles at Zoom
In most cases, you will have the opportunity to choose your preferred working location from the following options when you join Zoom: in-person, hybrid or remote. Visit this page for more information about Zoom's Workstyles .
About Us
Zoomies help people stay connected so they can get more done together. We set out to build the best video product for the enterprise, and today help people communicate better with products like Zoom Contact Center, Zoom Phone, Zoom Events, Zoom Apps, Zoom Rooms, and Zoom Webinar.
We're problem-solvers, working at a fast pace to design solutions with our customers and users in mind. Here, you'll work across teams to deliver impactful projects that are changing the way people communicate and enjoy opportunities to advance your career in a diverse, inclusive environment.
Senior Offensive Security Engineer (Web)
REMOTE / PRODUCT SECURITY / FULL-TIME
Zoom is looking for a Senior Offensive Security Engineer to join our Offensive Security team. While you will be involved in anything from high level threat analysis and finding vulnerabilities, to helping patch vulnerabilities, a large portion of your time will be self guided. You will act like an in-house security researcher attacking the Zoom ecosystem, as well as contributing to team projects with predefined targets.
Ultimately, we're looking to find the highest-impact issues, and to prioritize remediation as part of a collaborative effort to create the most secure product.
Responsibilities:

  • You will perform security research into Zoom products, features, and technologies.
  • You will conduct assigned and self-guided security testing of Zoom's applications and dependencies.
  • You will develop (independently or with a team) custom tools to attack said products and features.
  • You will assist with high priority issues (i.e. investigating a specific vulnerability to better understand it, fix validation, helping teams understand the details of a vulnerability, and helping developers fix critical bugs).
  • You will communicate discovered issues, how to exploit them, and how to fix them for both technical and nontechnical audiences.


Requirements:

  • 5+ years of experience performing security assessments, penetration tests, and code reviews on Java, JavaScript, and Golang based web applications.
  • Experience manually identifying and remediating OWASP 10 vulnerabilities (CSS, CSRF, SSRF, and SQLi) as well as business logic flaws.
  • Have a command of your most liked pentesting tools, and know how to use them to your advantage (Burp Suite, Charles Proxy, nmap, etc.).
  • Proficiency in one or more programming languages, and can both read and understand code written by others well enough to break it.


Nice to have:

  • Familiarity with fuzzing (Libfuzzer, AFL++, custom, etc.)
  • Familiarity with CodeQL
  • Experience testing cloud environments (AWS, Azure, etc.) and identifying key risks to these environments


#LI-Remote
We believe that the unique contributions of all Zoomies is the driver of our success. To make sure that our products and culture continue to incorporate everyone's perspectives and experience we never discriminate on the basis of race, religion, national origin, gender identity or expression, sexual orientation, age, or marital, veteran, or disability status. Zoom is proud to be an equal opportunity workplace and is an affirmative action employer. All your information will be kept confidential according to EEO guidelines.
We welcome people of different backgrounds, experiences, abilities and perspectives including qualified applicants with arrest and conviction records and any qualified applicants requiring reasonable accommodations in accordance with the law. If you need any assistance or accommodations due to a medical condition, or if you need assistance accessing our website or completing the application process, please let us know by emailing us at [email protected] .
Colorado Salary Range or On Target Earnings:
Minimum:
$145,260.00 USD
Maximum :
$268,740.00 USD
In addition to the base salary and/or OTE listed, Zoom has a Total Direct Compensation philosophy that takes into consideration base salary, bonus and equity value. Information about Zoom's benefits is here . Note: Starting pay will be based on a number of factors and commensurate with qualifications & experience. We also have a location based compensation structure; there may be a different range for candidates in other locations.
Zoom requires all U.S. employees who will work in person at a Zoom office, attend in-person Zoom meetings or have in-person customer meetings to be fully vaccinated. Zoom will consider requests for reasonable accommodations for religious or medical reasons as required under applicable law.
Explore Zoom:

  • Hear from our leadership team
  • Browse Awards and Employee Reviews on Comparably
  • Visit our Blog
  • Zoom with us!
  • Find us on social at the links below and on Instagram
  • View more jobs, sign up for job alerts and join our talent community. Visit the Zoom careers site .


#LI-Remote

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Zoom Video CommunicationsFind similar jobs