Ver más Contraer

Offensive Security Engineer

hace 4 semanas


San José, Costa Rica Splunk Inc A tiempo completo
Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role Summary

As a member of the Application Security team, you will be responsible for testing all of Splunk’s customer-facing products, and helping mature the offensive security program at Splunk. This role involves evaluating remediation for discovered vulnerabilities, carrying out application security engagements, authoring reports for development teams with detailed descriptions of findings and recommendations and working with development teams on Security Advisories. You’ll also collaborate with members of the Application Security Architecture and Secure Software Development teams to provide insight into vulnerabilities and appropriate security controls to build as well as secure development practices. As Splunk’s business rapidly shifts to cloud-based services, it is important to have an understanding of cloud delivery models for building and deploying applications.Challenges in this role include: understanding the diverse Splunk product portfolio, risk-based prioritization, remediation guidance, secure design pattern consulting, incident response guidance, and bug bounty decisions.

What you'll get to do

Have hands on application security experience and knowledge of offensive capabilities in numerous areas including web applications, mobile applications, networks, Multi Tier architecture or Distributed SystemsHave a mature understanding of coverage and risk as a outcome of application security as it relates to product security posture and business needsTrack and research the latest developments in application security researchHave the ability to develop or adapt custom tooling to solve new needsAbility to guide and provide feedback to coworkersAbility to be accountable for internal programs related to the work areaEstablish relationships with engineering teams to drive Splunk products to a mature security stateHave experience with security advisories

Must-have Qualifications

Minimum 2+ years of demonstrated ability in application level penetration testingStrong understanding of vulnerabilities, common attack vectors and how to resolve themAbility to quickly comprehend and digest application/systems designsAttacker mindset: ability to think creatively about relevant threats and attacksWell-rounded background in application, network, and system securityFamiliarity with public cloud platforms (preferably AWS and GCP)Effective written and oral communication

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.Experience with Splunk productsContributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, and blogs or publicationsRelevant development/scripting/automation experience in C++, Javascript, Python, GoAbility to drive efforts as a SME: thinking in whole systems, working within and between teams to have a positive security impact

Tenemos otros empleos actuales relacionados con este campo que puede encontrar a continuación


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk - Application Security Team At Splunk, we are dedicated to creating a safer and more resilient digital environment. Major companies around the world rely on our comprehensive security and observability platform to ensure the safety and reliability of their digital infrastructure. While our technology is highly regarded by our clients, it is our...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San Jose, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Devsecops Engineer

    hace 2 meses


    San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most meaningfully, to each...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Cloud Security Engineer

    hace 3 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Mac Security Engineer

    hace 2 meses


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...

  • Security Engineer

    hace 4 semanas


    San José, Costa Rica Fragomen A tiempo completo

    Job Description A professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Security Engineer

    hace 4 semanas


    San José, Costa Rica Fragomen A tiempo completo

    Job Description About the Role: Fragomen, an AmLaw 100 Firm and the leading global immigration services provider, is seeking a Security Engineer – Application Security & DevSecOps to join our talented Cyber Security team. This senior-level position is based in Fragomen's Immigration Technology Innovation Lab. Our industry-leading, immigration-specific...