HubSpot is hiring a
Senior Offensive Security Engineer

Logo of HubSpot

HubSpot

πŸ’΅ ~$48k-$59k
πŸ“Remote - Ireland

Summary

Join our team as a Threats and Vulnerabilities engineer to protect HubSpot's customers by reducing the attack surface and improving product security. You will guide development teams in secure development, provide security-focused recommendations, build secure application design standards, lead architecture reviews, and maintain knowledge of the latest vulnerabilities.

Requirements

  • 10 years experience in application security, software development, or incident response
  • Previous involvement in red teaming, adversary emulation, or penetration testing
  • Experience working with at least one programming language (Java, C#, Python etc)
  • Experience with secure development practices, public cloud, and network security
  • Familiarity with security monitoring tools and investigation tools such as Splunk and Kibana
  • Ability to communicate information about security and risk to a diverse audience

Responsibilities

  • Guide development teams in secure development and protective measures to deter abuse or attacks
  • Provide security-focused recommendations based on threat intelligence, other real-world security events, and vulnerability assessments
  • Build secure application design standards that allow low-friction adoption by product teams
  • Lead security-focused architecture reviews and threat modeling in newly built features and existing product microservices infrastructure
  • Continuously improve HubSpot's application security program by educating developers, creating secure defaults, and increasing automated testing
  • Lead red team exercises to find weaknesses in HubSpot’s services, tools, and infrastructure
  • Maintain knowledge of the latest vulnerabilities, exploits, and the evolving threat landscape and distil that knowledge to other groups within HubSpot
  • Manage programs for bug bounty and internal and external penetration testing, ensuring vulnerabilities are identified and mitigated
  • Act as an escalation point for security incidents that require the specialized knowledge of this team
  • Drive projects and improvements that improve HubSpot’s Security and Privacy controls within the Product Organization and beyond

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let HubSpot know you found this job on JobsCollider. Thanks! πŸ™