USNLX Ability Jobs

USNLX Ability Careers

Job Information

Intuit Staff Security Engineer, Offensive Security in Mountain View, California

Overview

Join one of the most dynamic cybersecurity teams in the industry to develop offensive cyber security tooling and help secure Intuit’s attack surface! You will leverage your considerable security research and offensive security skills to perform web-based exploit development, automated security tool onboarding, and vulnerability research. Come showcase your security expertise at one of the largest SaaS cloud deployments in the world, keeping our millions of customers safe from adversaries, and performing the best work of your life!

What you'll bring

  • 5+ years of experience in cybersecurity

  • 3+ years of offensive security related experience

  • Expertise in the development of OWASP Top 10 related exploits, recon methods, and tools

  • Deep understanding of web, cloud, and product vulnerability research

  • Deep understanding of bug bounty methodologies and CVE research (submissions a huge plus!)

  • Understanding of MITRE ATT&CK and related adversary frameworks

  • Experience with containerization technologies, such as Docker and Kubernetes

  • Experience with coding and scripting languages (Python, Bash, Javascript)

  • Experience with security automation techniques and solutions

  • Experience with AWS, such as EC2, S3, Lambdas, CloudFormation, and Athena

  • Understanding of Agile and Scrum SDLC

  • Motivation to deeply understand security issues and collaborate on solutions

How you will lead

  • Serve as a core security engineer and subject matter expert for exploit development

  • Collaborate with our other offensive security teams to drive the end-to-end support for deployed automated exploits to include tracking and maintenance

  • Capture exploit and tool requirements and use cases, stay abreast of industry best practices, share knowledge and experience, and apply cutting edge technologies and approaches

  • Assess vulnerabilities on attack surface and develop proof-of-concept for exploits novel offensive security TTPs

  • Assist with the analysis of operational analytics

  • Be comfortable with hands-on troubleshooting, coding, and talking with stakeholders

EOE AA M/F/Vet/Disability. Intuit will consider for employment qualified applicants with criminal histories in a manner consistent with requirements of local law.

DirectEmployers