Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Intuit

    Offensive Security Engineer

    Mountain View, CA, United States

    • Ending Soon

    Overview Want to be part of a team that is changing how we fight fraud? We are a unique team at Intuit that is focused on finding and quantifying fraud vulnerabilities before they are abused by adversaries. In this role, you will learn how adversaries think and work, using your engineering skills to find new and unknown fraud vulnerabilities throu

    Job Source: Intuit
  • NVIDIA

    Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in low-level system software and background in security to join the GPU System Software team. You will focus on offensive security efforts in our production GPU kernel driver and embedded software. GPU System Software provides the foundation of everything from gaming to p

    Job Source: NVIDIA
  • Palo Alto Networks

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things

    Job Source: Palo Alto Networks
  • Palo Alto Networks

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things

    Job Source: Palo Alto Networks
  • NVIDIA

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in system software and background in security to join the Server Platform Software team. You will focus on offensive security efforts for our Data Center Systems, such as NVIDIA HGX, DGX, and MGX. What you’ll be doing: Identify vulnerabilities in our Data Center Systems,

    Job Source: NVIDIA
  • palo_alto_networks

    Red Team Engineer Information Security

    Santa Clara, CA, United States

    PALO ALTO NETWORKSis the fastest-growing security company in history. We offer the chance to be part of an important mission: ending breaches and protecting our way of digital life. If you are a motivated, intelligent, creative, and hardworking individual, then this job is for you! We are looking for an experienced Red Team Engineer to plan and co

    Job Source: palo_alto_networks
  • 2100 NVIDIA USA

    Offensive Security Researcher

    Santa Clara, CA, United States

    • Ending Soon

    Offensive Security Researcher page is loaded Offensive Security Researcher Apply locations US, CA, Santa Clara US, TX, Austin US, NC, Durham US, WA, Seattle time type Full time posted on Posted 30+ Days Ago job requisition id JR1972665 NVIDIA is looking for security researchers passionate abo

    Job Source: 2100 NVIDIA USA
  • Apple

    Red Team Security Engineer - Platform & Hardware

    Cupertino, CA, United States

    Red Team Security Engineer - Platform & Hardware Cupertino,California,United States Software and Services Come join a team that performs a pivotal role helping to secure the world's most advanced products, with a focus on low-level security that spanning hardware and software. We both audit and help design security implemented at the chip, syste

    Job Source: Apple

Security Engineer - Offensive/Red Team

San Jose, CA, United States

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

The team is missioned to build infrastructures, platforms and technologies, as well as to support cross-functional teams to protect our users, products and infrastructures. In this team you'll have a unique opportunity to have first-hand exposure to the strategy of the company in key security initiatives, especially in building scalable and secure-by-design systems and solutions. Our challenges are not your regular day-to-day technical problems; you'll be part of a team that's developing new solutions to new challenges of a kind not previously addressed by big tech. It's working fast, at scale, and we're making a difference.

The primary responsibility of this role is to organize and conduct goal-based red team exercises, coordinate external red team engagements, collaborate with the blue team to conduct ongoing purple team exercises based on evolving threats and identify control gaps, and produce high-quality, actionable reporting and recommendations on those activities.

Perform penetration testing and realistic security exercises to simulate various attack scenarios, to test and improve our detection and response capabilities, and to identify weaknesses in our infrastructure and products.

Collaborate closely with other parts of the security team and product teams to design defense-in-depth controls that limit attackers' ability and improve our security postures.

Monitor and analyze emerging cyber threats, vulnerabilities, and exploits relevant to our infrastructure and products.

Bring insight into all aspects of modern security issues to our products and rapidly developing prototypes for mitigations.

Qualifications

3+ years of experience in ethical hacking, vulnerability research, exploit development, penetration testing or being a member of a red team.

Advanced knowledge and understanding in various disciplines: web application security, mobile app security, network security, operating system internals and hardening, applied cryptography, cloud computing. You're expected to be an expert in at least one of these areas.

Strong problem-solving skills and excellent debugging / troubleshooting skills.

Bachelor's degree in Computer Science, Computer Engineering, Electrical Engineering, or other relevant majors.

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.

The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.

Base Pay Range

$87,500 — $125,000 USD

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here .

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Security Engineer - Offensive/Red Team jobs in San Jose, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.