GoTo Meeting

Senior Offensive Security Engineer

Remote Hungary
Azure PowerShell Python Ruby Go AWS GCP
Search for More Jobs Talk to a recruiter now 💪
Description

Job Description

Where you’ll work: Anywhere within Hungary 

Offensive Security at GoTo 

The Offensive Security team conducts various security assessments in a variety of domains; Physical, Cyber, Social Engineering, Insider Threat, and Purple Teaming. Techniques and tradecraft used during engagements include commercial, open source, and custom tooling. Offensive Security Engineers also provide insight to various teams about an attacker's mindset and potential threat during active or potential security incidents. The Offensive Security Engineer will take on a wide range of work that requires ingenuity and at times little to no documentation or formal method to learn a topic. Offensive Security Engineers must be able to learn multiple ways to breach a target and subvert defensive controls.

Your Day to Day 

As an Offensive Security Engineer, your day to day would look like,

  • Conduct proactive security assessments to identify vulnerabilities.
  • Perform adversarial simulations to test defense mechanisms.
  • Developing and implementing strategies to defend against various attack vectors commonly used by skilled or sponsored adversaries.
  • Collaborating with other teams, such as IT and development, to remediate security issues and improve overall security posture.
  • Researching and staying up-to-date on emerging threats and security technologies to continuously improve defensive measures.
  • Documenting security processes, findings, and recommendations for management and stakeholders
  • Continuously evaluating and refining offensive security tactics and techniques to ensure they remain effective in the evolving threat landscape.

What We’re Looking For 

As an Offensive Security Engineer, your background will look like: 

  • 3-5 years of experience in a relevant field, at least 1 year working as a penetration tester
  • Strong knowledge of Active Directory (and Azure AD), how to abuse it, how to protect it.
  • Strong scripting abilities using PowerShell, Python, Ruby, and/or programming with compiled languages (C/C++, Golang, etc.).
  • Experience in setting up testing scenarios from an adversarial perspective or performing reconnaissance on a company in order to test cyber defense and detection.
  • Experience with building, deploying, and managing offensive security operational infrastructure.
  • Hands on experience with managing infrastructure and services within Azure, AWS and GCP also preferred.
  • Ability to create and/or customize exploits in order to penetrate a network.
  • Experience of exploiting vulnerabilities in Linux, Windows, and Mac devices.

What GoTo offers: 

  • Full remote work option within Hungary and on-demand seat in our Budapest Astoria office 
  • Volunteering days, parental, and pet leave 
  • Private health insurance, life insurance and eye care 
  • Adoption, Tuition and Reading Reimbursement, English Course 
  • Employee Resource Groups and GoTo Gives (our corporate social responsibility program – a fun, and inclusive community) 

At GoTo, diversity and inclusion are key to creating a thriving and dynamic work environment. Our team of GoGetters is driven to learn, explore, connect, and collaborate, valuing the unique perspectives that everyone brings to the table. We take pride in providing our employees with comprehensive benefits, wellness programs, recognition, and opportunities for learning and development worldwide. Our commitment to creating an inclusive space for everyone, regardless of gender, identity, or background, ensures that all team members can contribute to our success and thrive personally and professionally.  

Learn more

GoTo Meeting
GoTo Meeting
Developer Platform Software Video Conferencing

0 applies

4 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 401 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • We've got about 70,000 jobs from 5,000 vetted companies. No fake or sleazy jobs here!
  • We aggregate jobs from 5,000+ companies' career pages, so you can be sure that you're getting the most up-to-date and relevant jobs.
  • We're the only job board *for* software engineers, *by* software engineers… in case you needed a reminder! We add thousands of new jobs daily and offer powerful search filters just for you. 🛠️
  • Every single hour! We add 2,000-3,000 new jobs daily, so you'll always have fresh opportunities. 🚀
  • Typically, job searches take 3-6 months. EchoJobs helps you spend more time applying and less time hunting. 🎯
  • Check daily! We're always updating with new jobs. Set up job alerts for even quicker access. 📅

What Fellow Engineers Say