Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Intuit

    Offensive Security Engineer

    Mountain View, CA, United States

    • Ending Soon

    Overview Want to be part of a team that is changing how we fight fraud? We are a unique team at Intuit that is focused on finding and quantifying fraud vulnerabilities before they are abused by adversaries. In this role, you will learn how adversaries think and work, using your engineering skills to find new and unknown fraud vulnerabilities throu

    Job Source: Intuit
  • NVIDIA

    Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in low-level system software and background in security to join the GPU System Software team. You will focus on offensive security efforts in our production GPU kernel driver and embedded software. GPU System Software provides the foundation of everything from gaming to p

    Job Source: NVIDIA
  • NVIDIA

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    NVIDIA is searching for a highly motivated, creative engineer with experience in system software and background in security to join the Server Platform Software team. You will focus on offensive security efforts for our Data Center Systems, such as NVIDIA HGX, DGX, and MGX. What you’ll be doing: Identify vulnerabilities in our Data Center Systems,

    Job Source: NVIDIA
  • Palo Alto Networks

    Principal Offensive Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things

    Job Source: Palo Alto Networks
  • Zscaler

    Security Engineer - Offensive/Red Team

    San Jose, CA, United States

    • Ending Soon

    About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any locat

    Job Source: Zscaler
  • Tik Tok

    Security Engineer (Security Posture Analysis) - Offensive Security Operations - USDS

    Mountain View, CA, United States

    Responsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols

    Job Source: Tik Tok
  • Advanced Micro Devices , Inc.

    Information Security Manager, AI Offensive Security, Red Team Lead

    Santa Clara, CA, United States

    • Ending Soon

    WHAT YOU DO AT AMD CHANGES EVERYTHING We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded. Underpin

    Job Source: Advanced Micro Devices , Inc.
  • Collabera

    Security Research Engineer

    Santa Clara, CA, United States

    Description Home Search Jobs Job Description Security Research Engineer Contract: Santa Clara, California, US Salary: $35.00 Per Hour Job Code: 347957 End Date: 2024-05-08 Days Left: 1 days, 3 hours left Apply Job Title: Security Research Engineer Duration: 3 Months Location: Remote Pay Range: $30/Hour - $35/Hour Duties: Research prot

    Job Source: Collabera

Offensive Security Researcher

Santa Clara, CA, United States

Offensive Security Researcher page is loaded Offensive Security Researcher Apply locations US, CA, Santa Clara US, TX, Austin US, NC, Durham US, WA, Seattle time type Full time posted on Posted 30+ Days Ago job requisition id JR1972665 NVIDIA is looking for security researchers passionate about offensive research across different platforms. Do you have experience with identifying hardware and software vulnerabilities, developing PoC, and tools for automation in vulnerability research? Are you creative and devious in your offensive approach? We want to hear from you!

You should demonstrate ability to excel in an environment with innovative and fast paced development on the worlds most powerful integrated software and hardware computing platform.

What you’ll be doing:

Core job duties will identify vulnerabilities in our embedded firmware and critical system software, building proof of concepts, and collaborating with development teams to remediate them.

Candidates will invest in improving current tools and offensive practices for bug discovery and evaluation while supporting remediation efforts. We expect team members to exercise modern tools for modeling new attack vectors on unreleased and emerging technology platforms.

The most impactful candidates can simulate real attacker behaviors, break systems by exploiting design assumption and effectively communicate their findings for action. Focus will be to increase resilience of the end products against all forms of attack through close collaboration with extended SW and HW offensive security teams.

Products targets span HPC data centers, consumer electronics, autonomous platforms, AI/cloud solutions, and a variety of embedded/IOT platforms providing a rich and complex target space to exercise your skills.

What we need to see:

We'd like to see proven experience and offensive security research (CVE’s, publications, patents, tools) with responsible disclosure practices.

Strong skills in reverse engineering and automation (IDA, Ghidra), fuzzing (AFL, WinAFL, Syzcaller) and exploitation (ROP, memory corruption) are important to success; as well as understanding of modern embedded cryptography and common security issues.

Experience with ARM / X86/RISCV assembly (include shellcode development) and low-level C programming paired with understanding and experience with micro-architectural attacks (side channels, fault injection, etc) is critical.

Demonstrated skill for secure code reviews of complex source projects, and exposure to code quality practices (SDL, threat modeling) that support development goals.

Candidates should be comfortable working collaboratively and remotely with others to accomplish complex team goals, enabling delivery of outstanding security for our products.

BS/BA degree or equivalent experience

8+ years in a security related field

Ways to stand out from the crowd:

Navigating complex platform concerns and ability to analyze composed systems to identify high risk components and established testing targets and objectives.

Practical skills using Hex-Rays IDA Pro and plugin/loaders development (or similar experience with Ghidra) is valuable as well as experience with enclave models such as ARM TEE, Intel SGX/TDX, AMD SEV-SNP and other isolation technologies.

Development and integration of AI tooling and skills to accelerate and improve activities and or experience with offensive actions targeting AI models (LLM or other) components within those platforms.

Experience using any of the common binary instrumentation frameworks and/or working with LLVM IR and Clang plugins, or fuzzing to aid at scale analysis.

NVIDIA has continuously reinvented itself over two decades. Our invention of the GPU in 1999 fueled the growth of the PC gaming market, redefined modern computer graphics, and revolutionized parallel computing. More recently, GPU deep learning ignited modern AI — the next era of computing. NVIDIA is a “learning machine” that constantly evolves by adapting to new opportunities that are hard to solve, that only we can pursue, and that matter to the world. This is our life’s work, to amplify creativity and intelligence. Make the choice to join us today!

The base salary range is $216,000 - $414,000. Your base salary will be determined based on your location, experience, and the pay of employees in similar positions. You will also be eligible for equity and benefits .

NVIDIA is committed to fostering a diverse work environment and proud to be an equal opportunity employer. As we highly value diversity in our current and future employees, we do not discriminate (including in our hiring and promotion practices) on the basis of race, religion, color, national origin, gender, gender expression, sexual orientation, age, marital status, veteran status, disability status or any other characteristic protected by law. Similar Jobs (5) Offensive Security Engineer, GPU System Software locations 5 Locations time type Full time posted on Posted 10 Days Ago Principal Offensive Security Engineer – Data Center Systems locations 2 Locations time type Full time posted on Posted 4 Days Ago About Us 0:00  /  3:32 NVIDIA is a Learning Machine

NVIDIA pioneered accelerated computing to tackle challenges no one else can solve. Our work in AI and the metaverse is transforming the world's largest industries and profoundly impacting society.

Learn more about NVIDIA .

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Offensive Security Researcher jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.