Netskope

Information Security Engineer Lead (Red Team)

US
AWS GCP Python Kubernetes API SQL
Search for More Jobs Talk to a recruiter now πŸ’ͺ
Description

About Netskope

Today, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security. 

Since 2012, we have built the market-leading cloud security company and an award-winning culture powered by hundreds of employees spread across offices in Santa Clara, St. Louis, Bangalore, London, Melbourne, Taipei, and Tokyo. Our core values are openness, honesty, and transparency, and we purposely developed our open desk layouts and large meeting spaces to support and promote partnerships, collaboration, and teamwork. From catered lunches and office celebrations to employee recognition events (pre and hopefully post-Covid) and social professional groups such as the Awesome Women of Netskope (AWON), we strive to keep work fun, supportive and interactive.  Visit us at Netskope Careers. Please follow us on LinkedIn and Twitter@Netskope.

Job Overview

Netskope Global Information Security organization is looking for a security engineer to be part of redteam and offensive security operations. This position will be responsible for leading the team responsible for assessing the Netskope products and cloud services from a holistic security perspective. A successful candidate should have strong offensive technical skill sets and can identify and provide recommendations for security vulnerabilities pertaining to varying technologies and environments.

Roles & Responsibilities

  • Act as a SME for offensive security technical areas
  • Perform comprehensive security assessment of, but not limited to, web & mobile application, containers, k8s, thick client, cloud environments
  • Perform triage and implement SAST, DAST and SCA process
  • Communicate and collaborate with multiple stakeholders like engineering, SRE, QA for security initiatives 
  • Providing assistance in regulatory compliance like FedRAMP and PBMM
  • Support junior team members in their authoring of reports and issues and help in day-to-day operations 
  • Support and recreate proofs of concept from security reports
  • Support the PSIRT (Product Security Incident Response Team)
  • Automate day-to-day red team tasks

Qualifications/Requirements

  • 6+ years of penetration testing, application security, red team experience in highly diversified and high growth organizations.
  • Understanding of application frameworks and how to approach security as well as security pitfalls with them
  • Proven expertise & track record in web and mobile application penetration testing (Web, Mobile, API/Web Services) - DAST and SAST
  • Experience in leading the team of 3-5 members in security testing domain
  • Should have experience with tools Burp suite professional, Metasploit, Tenable, SQL Map and Nmap
  • Experience in regulatory compliance like FedRAMP and PBMM
  • Have experience in developing exploits and tooling from vulnerabilities both pre and post exploitation and lateral movement
  • In-depth knowledge of OWASP Web and Mobile Top 10 vulnerabilities, identifying, exploiting and remediation of them
  • Good knowledge of TCP/IP and other application and network level protocols
  • Be able to author and issue reports on assigned application and system scan
  • Good exposure to cloud service providers like AWS, GCP and other SaaS applications
  • Experience in automating security tasks using Python or any other scripting language
  • Should be able to think "Out of the box". Possess ability to think and implement new attack approaches/vectors
  • Should possess relevant university degree and/or professional qualifications/certification (e.g. CEH, OSCP, CISSP)
  • Excellent written and verbal communication skills
  • Self-motivated, curious, knowledgeable pertaining to news and current events

#LI-SC1

Netskope is committed to implementing equal employment opportunities for all employees and applicants for employment. Netskope does not discriminate in employment opportunities or practices based on religion, race, color, sex, marital or veteran statues, age, national origin, ancestry, physical or mental disability, medical condition, sexual orientation, gender identity/expression, genetic information, pregnancy (including childbirth, lactation and related medical conditions), or any other characteristic protected by the laws or regulations of any jurisdiction in which we operate.

Netskope respects your privacy and is committed to protecting the personal information you share with us, please refer to Netskope's Privacy Policy for more details.

Netskope
Netskope
Cloud Security Cyber Security Enterprise Software Software

0 applies

2 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

πŸ₯³πŸ₯³πŸ₯³ 401 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • We've got about 70,000 jobs from 5,000 vetted companies. No fake or sleazy jobs here!
  • We aggregate jobs from 5,000+ companies' career pages, so you can be sure that you're getting the most up-to-date and relevant jobs.
  • We're the only job board *for* software engineers, *by* software engineers… in case you needed a reminder! We add thousands of new jobs daily and offer powerful search filters just for you. πŸ› οΈ
  • Every single hour! We add 2,000-3,000 new jobs daily, so you'll always have fresh opportunities. πŸš€
  • Typically, job searches take 3-6 months. EchoJobs helps you spend more time applying and less time hunting. 🎯
  • Check daily! We're always updating with new jobs. Set up job alerts for even quicker access. πŸ“…

What Fellow Engineers Say