Offensive Security Engineer
South Jordan, UT  / San Jose, CA  / Minneapolis, MN  / Dallas, TX  / Seattle, WA ...View All
View Less
Share
Posted 1 day ago
Job Description

Who We Are:

In today's work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive.

While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world.

Ivanti's mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers.

Our Culture - Everywhere Work Centered Around You

At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti's Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.

We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks. Are you ready to join us on the journey to elevate Everywhere Work?

Why We Need you!

As an Offensive Security Engineer, you will be responsible for evaluating the security of applications, networks, and systems by simulating cyberattacks. You will conduct comprehensive security assessments, identify vulnerabilities, and provide recommendations for remediation to enhance the overall security posture of Ivanti products.

What You Will Be Doing:

  • Define clear policies and procedures for the responsible disclosure process, including guidelines for researchers, internal stakeholders, and third-party vendors.
  • Establish and maintain communication channels with the security research community to promote awareness of the responsible disclosure program and encourage participation.
  • Receive and triage vulnerability reports submitted by external researchers through various channels, such as email, web form, or bug bounty platform.
  • Collaborate with internal security teams to assess the severity and impact of reported vulnerabilities and prioritize them for resolution based on risk.
  • Facilitate communication and collaboration between researchers and relevant stakeholders, including development teams, IT operations, and product managers, to ensure timely resolution of identified security issues.
  • Track the progress of vulnerability remediation efforts and ensure that issues are addressed within agreed-upon timelines.
  • Maintain detailed records of vulnerability reports, assessments, and resolutions to support compliance requirements and internal reporting.
  • Develop and maintain metrics to measure the effectiveness of the responsible disclosure program, including response times, resolution rates, and researcher satisfaction.
  • Monitor industry best practices and emerging trends in responsible disclosure and vulnerability management to identify opportunities for program enhancement and optimization.
  • Perform penetration tests and vulnerability assessments of applications, network and systems using various tools and techniques to exploit identified vulnerabilities and assess the effectiveness of existing security measures.
  • Stay abreast of the latest security threats, trends, and technologies through continuous learning and research to enhance penetration testing methodologies and techniques.

To Be Successful in The Role, You Will Have:

  • 2-5 years of experience in cybersecurity, with a focus on penetration testing and vulnerability assessment.
  • Responsible Disclosure Program (VDP) and Bugbounty program management
  • CEH, Offensive Security Certified Professional (OSCP), or other relevant certifications.
  • Strong understanding of networking protocols, operating systems, and web applications.
  • Proficiency in using penetration testing tools such as Metasploit, Nmap, Burp Suite, etc.
  • Knowledge of common cybersecurity threats and attack vectors.
  • Excellent analytical and problem-solving skills.
  • Effective communication skills for writing detailed reports and presenting findings to stakeholders.

This job posting will remain active until a qualified candidate is identified.

At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including characteristics and testing), military and veteran status, and any other characteristic protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool.

pwdnet

If you require special assistance for the best interview experience, please contact us at recruiting@ivanti.com.


Individuals seeking employment at Ivanti are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation. You are being given the opportunity to provide the following information in order to help us comply with federal and state Equal Employment Opportunity/Affirmative Action record keeping, reporting, and other legal requirements.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
2 to 5 years
Email this Job to Yourself or a Friend
Indicates required fields