Company

IntelSee more

addressAddressRemote
type Form of workFull-time
CategoryInformation Technology

Job description

Job Description


Intel is seeking a highly skilled and motivated SaaS Security Researcher to join Intel's Offensive Security Research organization to create and launch modern innovative Software-as-a-Service (SaaS) solutions. As an Offensive Security Researcher, you will be responsible for conducting comprehensive security assessments, vulnerability research, and penetration testing to identify and remediate potential security weaknesses in our SaaS platform. You will collaborate closely with our SaaS development and Security Operations teams to ensure the security of our applications and infrastructure. Responsibilities include: � Conduct comprehensive security assessments: Perform in-depth security assessments of our SaaS platforms to identify potential vulnerabilities, weaknesses, and threats. � Vulnerability research: Stay up-to-date with the latest security vulnerabilities and attack techniques, and actively research and identify vulnerabilities specific to our SaaS projects. � Penetration testing: Plan, execute, and report on penetration tests to evaluate the effectiveness of security controls, identify potential attack vectors, and recommend mitigation strategies. � Code review: Analyze application code for security flaws, coding best practices, and potential weaknesses in SaaS projects. � Infrastructure assessment: Assess the security posture of the public cloud infrastructure hosting our SaaS platform, including network configurations, access controls, and other relevant security controls. � Security tooling and automation: Utilize security tools, frameworks, and automation scripts to enhance the efficiency and effectiveness of security assessments and testing. � Incident response and remediation: Assist in the investigation and remediation of security incidents, including identifying the root cause, recommending and implementing appropriate measures to prevent future incidents.

Qualifications


Required: o 2+ years of experience in Offensive Security research, vulnerability assessment, and penetration testing, preferably in complex SaaS environments. o Familiarity in adversary emulation and red team operations. o Strong understanding of common security vulnerabilities and attack vectors, such as OWASP Top 10, and experience with related testing methodologies. o In-depth knowledge of cloud computing platforms (e.g., AWS, Azure, Google Cloud) and familiarity with their security features, best practices, and associated risks. o Familiarity with web application security concepts, protocols (e.g., HTTP, SSL/TLS), and associated tools (e.g., Burp Suite, OWASP ZAP). o Excellent analytical and problem-solving skills, with the ability to think creatively and identify security weaknesses in complex systems. o Strong communication skills, both written and verbal, with the ability to articulate complex security concepts and findings to technical and non-technical stakeholders. Preferred: o Proficiency in at least one SaaS programming language (e.g., Python, Ruby, Go) and experience in secure coding practices and source code analysis. o Familiarity with security assessment and penetration testing tools (e.g., Metasploit, Nmap, Nessus) and ability to develop custom scripts and tools. o Knowledge of secure coding practices, secure development lifecycles (SDLC), and familiarity with modern application development frameworks (e.g., Django, React). o Strong understanding of network protocols, network security, and common security devices (e.g., firewalls, IDS/IPS).

Inside this Business Group


Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

Posting Statement


All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Benefits


We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation. Find more information about all of our Amazing Benefits here.

Working Model


This role is available as a fully home-based and generally would require you to attend Intel sites only occasionally based on business need. This role may also be available as our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.


JobType

Fully Remote

Benefits

Health insurance
Refer code: 8128723. Intel - The previous day - 2024-02-06 08:57

Intel

Remote
Jobs feed

Attendant- Mechanical Bull, Mobile Rock Walls, Inflatables $20/hr. Starting Pay

Party Vision, Llc

Amherst, NH

From $20 an hour

Cleaning Technician

Two Maids & A Mop - Boulder

Thornton, CO

$17 - $25 an hour

Assistant Manager

Slate At Merrimack Apartments

Merrimack, NH

$25 - $28 an hour

Full Time Dispatcher

Hudson Nh Fire Department

Hudson, NH

$41,452.32 - $50,406.72 a year

Project Management/Customer Service

Gorilla Circuits

Nashua, NH

From $60,000 a year

FACTORY WORKER in Beaverton, OR(5:30pm-5:30am - $19.50/hr)

C0Nfidential

Beaverton, OR

$18.80 - $20.25 an hour

Closing Team Leader

Target

Nashua, NH

$25.25 - $42.95 an hour

Service Representative

Kn Talent

Portland, OR

$60,000 - $68,000 a year

EVS Housekeeping - Weekends

Cedar Hills Hospital

Portland, OR

$18.25 - $21.75 an hour

Part Time Cleaner

Abs Cleaning Co.,Inc

Hudson, NH

From $15 an hour

Share jobs with friends

Related jobs

Saas Offensive Security Researcher

Security Researcher - All Levels

Interclypse

Annapolis Junction, MD

4 days ago - seen

Security Researcher - All Levels

Interclypse

Reston, VA

4 days ago - seen

Security Analyst- Data Transfer Agent

Austin Community College

Arizona, United States

7 days ago - seen

Manager, Division Security (Homeland Security Research Division)

Rand Corporation

Pittsburgh, PA

a week ago - seen

Security Engineer, Threat Research

Extrahop

United States

2 weeks ago - seen

Securities Research Analyst

Koin

Lake Oswego, OR

2 weeks ago - seen

Securities Research Associate

Wells Fargo Securities, Llc.

$133,300 - $237,100 per year

New York, NY

2 weeks ago - seen

Sr. Application Security Researcher

Contrast Security

United States

3 weeks ago - seen

Sr. Application Security Researcher

Contrast Security

United States

3 weeks ago - seen

Senior Security Researcher

Microsoft

Redmond, WA

4 weeks ago - seen

Security Researcher II

Microsoft

Reston, VA

4 weeks ago - seen

Securities Research Analyst

Koin

Beaverton, OR

4 weeks ago - seen

Securities Research Analyst

Koin

Troutdale, OR

4 weeks ago - seen

Securities Research Analyst

Koin

Hubbard, OR

4 weeks ago - seen

Research Security Specialist

University Of Maryland Baltimore

Baltimore, MD

a month ago - seen

Consultant, Security Research Services (Unit 42)

Palo Alto Networks

Remote - United States

a month ago - seen

Security Engineer, Cloud Threat Research

Google

Austin, TX

a month ago - seen

Quantitative Research Analyst – University Graduate

Citadel Securities

$175,000 - $275,000 a year

Chicago, IL

a month ago - seen