Ivanti

Senior Offensive Security Engineer

Ivanti

full-time

Posted on:

Origin:  • 🇺🇸 United States

Visit company website
AI Apply
Manual Apply

Job Level

Senior

Tech Stack

Cyber Security

About the role

  • Define clear policies and procedures for the responsible disclosure process
  • Establish and maintain communication channels with the security research community
  • Receive and triage vulnerability reports submitted by external researchers
  • Collaborate with internal security teams to assess severity and prioritize vulnerabilities
  • Facilitate communication between researchers, development teams, IT operations, and product managers
  • Track the progress of vulnerability remediation efforts and ensure timely resolution
  • Maintain detailed records of vulnerability reports, assessments, and resolutions
  • Develop and maintain metrics to measure the effectiveness of the responsible disclosure program
  • Monitor industry best practices and emerging trends in responsible disclosure and vulnerability management
  • Perform penetration tests and vulnerability assessments of applications, networks, and systems
  • Stay abreast of the latest security threats, trends, and technologies

Requirements

  • 5 years of experience in cybersecurity, with a focus on penetration testing and vulnerability assessment
  • Responsible Disclosure Program (VDP) and Bugbounty program management
  • CEH, Offensive Security Certified Professional (OSCP), or other relevant certifications
  • Strong understanding of networking protocols, operating systems, and web applications
  • Proficiency in using penetration testing tools such as Metasploit, Nmap, Burp Suite
  • Knowledge of common cybersecurity threats and attack vectors
  • Excellent analytical and problem-solving skills
  • Effective communication skills for writing detailed reports and presenting findings to stakeholders