Senior Offensive Security Engineer / Senior Security Researcher Professional Services - Portland, OR at Geebo

Senior Offensive Security Engineer / Senior Security Researcher

At Amazon, we are working to be the most Customer-centric company on earth.
To get there, we need exceptionally talented, bright and driven people.
Amazon Customer Service tens of thousands of Associates around the globe provide world-class support to customers 24 hours a day, 7 days a week, and in over 15 languages (and growing).
In the Customer Service Applications Security team our passion goes beyond finding and eliminating security vulnerabilities in our systems; we want to stop them occurring in the first place.
We are passionate about driving security in product road maps; technical security training and awareness; and improving on core frameworks, infrastructure or detection tooling.
The Customer Service Applications Security team is looking for an exceptional Senior Security Engineer / Senior Security Researcher to perform authorized full-stack Offensive Security campaigns against the ecosystem that powers one of the largest customer service organizations in the world.
You will perform realistic offensive security exercises to simulate real attacks, to test and improve our ability to protect, detect, respond, and recover from technically sophisticated adversaries.
Your responsibilities will include:
Vulnerability research and development (including zero-day), in the areas of hardware, software and cloud Writing exploitation code, proof of concepts, and development of new tools and capabilities to emulate real-world technically sophisticated adversaries Design and implement tooling, infrastructure, instrumentation and frameworks to support offensive security exercises; and for automated testing and vulnerability discovery Plan and execute manual and automated adversarial testing activities Perform authorized offensive security testing of the Customer Service stack using existing and custom-made tooling with a high degree of ethics and privacy Thoroughly document findings and present results to a variety of target audiences, ranging from highly technical engineers, non-technical subject matter experts, and senior leadership Work closely with internal stakeholders to identify, research, analyze, provide resolution, and fix complex vulnerability issues.
Design controls and improvements to sharpen our capabilities to defend against attackers in close cooperation with the teams responsible for implementing them Develop meaningful executive and operational metrics for the Offensive Security program Represent the Offensive Security team across and outside of Customer Service Participate in security escalations support.
Create security guidance and documentation Evaluate and recommend new and emerging security products and technologies Carry out/own new, reoccurring, and ad-hoc security engineering projects and consultations Support for mentoring, team building, recruiting activities.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.