Ivanti

Senior Offensive Security Engineer

Bengaluru, India
Bash PowerShell Python
Search for More Jobs Talk to a recruiter now 💪
Description

Who We Are:

In today’s work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive.

While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world.

Ivanti’s mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers. 

 

Our Culture - Everywhere Work Centered Around You

At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti’s Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.

We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks.  Are you ready to join us on the journey to elevate Everywhere Work? 

 

Why We Need you!

As an Offensive Security Engineer, you will be responsible for evaluating the security of applications, networks, and systems by simulating cyberattacks. You will conduct comprehensive security assessments, identify vulnerabilities, and provide recommendations for remediation to enhance the overall security posture of Ivanti products.

 

What You Will Be Doing:

  • Conduct regular penetration tests and vulnerability assessments of applications, network and systems using various tools and techniques to exploit identified vulnerabilities and assess the effectiveness of existing security measures
  • Plan and execute red team exercises to simulate advanced persistent threat (APT) scenarios and assess the organization's detection and response capabilities.
  • Assist in the investigation and resolution of security incidents. Provide technical expertise during incident response activities.
  • Collaborate with internal security teams to assess the severity and impact of reported vulnerabilities and prioritize them for resolution based on risk.
  • Track the progress of vulnerability remediation efforts and ensure that issues are addressed within agreed-upon timelines.
  • Maintain detailed records of vulnerability reports, assessments, and resolutions to support compliance requirements and internal reporting.
  • Develop and maintain custom security tools and scripts to enhance assessment capabilities.
  • Monitor industry best practices and emerging trends in responsible disclosure and vulnerability management to identify opportunities for program enhancement and optimization.
  • Stay abreast of the latest security threats, trends, and technologies through continuous learning and research to enhance penetration testing methodologies and techniques.

To Be Successful in The Role, You Will Have:

  • 5+ years of experience in cybersecurity, with a focus on penetration testing and vulnerability assessment.
  • Proficiency in using penetration testing tools such as Metasploit, Nmap, Burp Suite, etc.
  • Strong understanding of networking protocols, operating systems, and web applications.
  • Familiarity with cloud security, container security, and mobile security.
  • Experience with exploit development and reverse engineering.
  • Proficiency in programming and scripting languages (e.g., Python, Bash, PowerShell).
  • OSCP, OSCE, GPEN, CRTP or other relevant certifications.
  • Knowledge of common cybersecurity threats and attack vectors.
  • Active participation in Responsible Disclosure Programs (VDP) and Bugbounty programs
  • Excellent analytical and problem-solving skills.
  • Effective communication skills for writing detailed reports and presenting findings to stakeholders.

 

This job posting will remain active until a qualified candidate is identified.

At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including characteristics and testing), military and veteran status, and any other characteristic protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool.

 

#L1-SHUBHANGI

Ivanti
Ivanti
IT Infrastructure IT Management Software

0 applies

21 views

Jobs from our Partners

Sr. Database Engineer

Dahlgren, VA US

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 307 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers