Be aware of scams on social media involving phony job postings. Learn more


Offensive Security Engineer

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 206444

External Description:

Offensive Security Engineer

 

Our Company

Teradata empowers companies to achieve high-impact business outcomes through analytics. With a powerful combination of Industry expertise and leading hybrid cloud technologies for data warehousing and big data analytics, Teradata unleashes the potential of great companies.  Partnering with top companies around the world, Teradata helps improve customer experience, mitigate risk, drive product innovation, achieve operational excellence, transform finance, and optimize assets. Teradata is recognized by media and industry analysts as a future-focused company for its technological excellence, sustainability, ethics, and business value. 

The Teradata culture isn’t just about one kind of person. So many individuals make up who we are, making us that much more unique. It’s what sets apart the dynamic, diverse and collaborative environment that is Teradata. But even as individuals, there’s one thing that we all share —our united goal of making Teradata and our people, the best we can be.

 

Our Team

 

The Offensive Security Team at Teradata drives security improvement through research and education. Teradata offensive assessments range from application penetration tests and research projects to wide scope full scale adversary simulation. These exercises are supplemented with demonstrations, reports, training, and automated tool development to assist engineering and operation teams in creating safer environments for Teradata's customers and employees.

 

Your Opportunity

 

As an Offensive Security Engineer, you will be a key contributor to all aspects of the Teradata offensive security program.  Every day is different as we strive to identify security risks, develop tools, and create training based on findings.  As a participant in architecture and design meetings, your alternative perspective will ensure robust and hardened products and infrastructure.  You will design and execute a variety of security assessments, including penetration tests and red team operations to explore and demonstrate potential threats while highlighting risk. As part of a small and diverse team of experts in their field, you will be learning and growing on a daily basis. You will provide valuable insight to senior members of teams across Teradata, helping them to develop a security first mindset.

 

Responsibilities

  • Conduct wide range of offensive security assessments (White, Grey, Black Box), utilizing architecture diagrams, threat models, and code repositories to identify and exploit security flaws
  • Write and present detailed reports with findings and remediation recommendations, for both technical and non-technical audiences

 

  • Assist teams in remediation efforts by clarifying finding details and identifying best practice fixes or mitigations
  • Design and present developer security education
  • Evaluate existing automated security tools, or develop when practical, to assist in identifying and exploiting activities
  • Participate in working groups to evaluate and refine secure lifecycle strategies and procedures
  • Contribute to and support effort to build intellectual property via patents

 

Qualifications

  • Ability to communicate effectively with business representatives in explaining findings clearly and where necessary, in non-technical terms
  • In-depth knowledge of at least one technical area of expertise (e.g. Active Directory administration, web application development, network engineering, etc)
  • Ability to automate tasks using a scripting language (Python, Ruby, etc)
  • Familiarity with common reconnaissance, exploitation, and post exploitation frameworks
  • Understanding of common vulnerability projects (OWASP Top 10, SANS Top 20, etc)
  • Ability to perform targeted penetration tests without use of automated tools
  • Ability to read multiple programming and scripting languages
  • Strong attention to detail in conducting analysis combined with an ability to accurately record full documentation in support of their work
  • 1+ years in an offensive security position or 3+ years in information security
  • Penetration testing focused certification preferred (OSCP, GPEN, GXPN, GWAPT, EWPT, etc)

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Offensive Security Engineer

Job Category: IT

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: San Diego, California US

.