Search jobs > Los Angeles, CA > Offensive security engineer

Security Engineer (Security Posture Analysis) - Offensive Security Operations - USDS

TikTok
Los Angeles, CA
Full-time

Responsibilities

About TikTok U.S. Data Security

TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.

S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols to keep U.

S. users safe. Our focus is on providing oversight and protection of the TikTok platform and U.S. user data, so millions of Americans can continue turning to TikTok to learn something new, earn a living, express themselves creatively, or be entertained.

The teams within USDS that deliver on this commitment daily span across Trust & Safety, Security & Privacy, Engineering, User & Product Ops, Corporate Functions and more.

Why Join Us

Creation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible.

Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day.

To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always.

At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve.

Join us.

About the Team

TikTok Offensive Security Operation team is seeking a Security Engineer (Security Posture Analysis). This role is highly technical and solution focused.

The individual contributor (IC) will utilize their deep knowledge and skills in offensive and defensive disciplines to assess risks and the effectiveness of protective, detective, and responsive security controls against adversarial tactics, techniques, and procedures (TTPs) within the TikTok USDS environment.

This requires an IC who can work cross-functionally with security monitoring and response teams, administrators, users, and leadership to help them understand the risks and recommend actionable solutions.

To succeed in this role, the candidate must have strong skills in penetration testing or red teaming as well as a deep understanding of threat detection and incident response, threat detection engineering, and / or DevSecOps.

The candidate should possess breadth and depth of knowledge in secure coding principles, security architecture, hardening of operating systems, identity and access management, networking protocols, firewalls, databases and middleware applications, threat hunting, forensics, scripting and programming.

In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager / department.

We regularly review our hybrid work model, and the specific requirements may change at any time.

Responsibilities :

  • Execute offensive test cases against controls in the environment : 1) Determine if the control presents risk to the environment, 2) determine its effectiveness against offensive test cases, and 3) provide reasonable and actionable recommendations to resolve risks and improve the controls effectiveness.
  • Perform threat modeling against systems and controls to understand underlying architecture and focus on risky areas, develop security testing requirements and use-cases, identify potential threats / vulnerabilities / misconfigurations, quantify criticality to help prioritize and plan for remediation methods.
  • Utilize attacker tools, tactics, and procedures to perform analysis and identify vulnerabilities, mis-configurations, and gaps in protective, detective, and responsive security controls.
  • After an assessment, consult and provide guidance on recommending solutions around gaps in security controls and control enhancements.
  • Synthesize and report findings, develop remediation recommendations, and track implementation through to completion.
  • Look for automation opportunities to automate testing and monitoring efficiency of controls on an ongoing basis.
  • Operate breach & attack simulation tools to assess the effectiveness of security controls.

Qualifications

  • Experience with at least one or more of the following : penetration testing, red teaming, purple teaming, threat hunting, or threat detection engineering
  • Experience with reading, writing, and editing code written in various programming languages, such as Go, Python, Bash, C / C++, C#, and Java
  • Strong understanding of protective, detective, and responsive security controls : Endpoint detection & response, security information & event management (SIEM), security orchestration, automation and response (SOAR), next-generation firewalls, etc.
  • Experience in testing Operating Systems : Windows, *nix, MacOS, Android, iOS
  • Experience with tools like Burp Suite Pro, Splunk, SentinelOne, Nessus, Metasploit, Safebreach, Cobalt Strike, SQLMap, Frida, Android Studio, XCode, MobSF, Drozer
  • Knowledge of various cloud platforms (preferably OCI, Azure and AWS) and frameworks like MITRE ATT&CK and OWASP Top 10 Web and Mobile
  • Strong written and verbal communication skills; you are clear, concise, confident, and unafraid to present your ideas

Preferred Qualifications :

  • Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, CISA, CDPSE, CISSP, CISM, CRIS or GXPN
  • Experience with bypassing security controls and conducting reverse engineering on other controls such as Endpoint Defense and Response (EDR) solutions to understand how adversaries can defeat it
  • Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, blogs, publications, etc
  • Deep understanding of security monitoring and response platforms and tools such as endpoint detection & response (EDR), security information & event management (SIEM) such as Splunk and Elastic Stack, and cloud access security broker (CASB)
  • Experience with server administration, TCP / IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing
  • Experience with methodologies on both static and dynamic analysis for different application types and platforms

D&I Statement

TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives.

Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy.

To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach.

We are passionate about this and hope you are too.

Accommodation Statement

TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws.

If you need assistance or a reasonable accommodation, please reach out to us at https : / / shorturl.at / ktJP6

Data Security Statement

This role requires the ability to work with and support systems designed to protect sensitive data and information. As such, this role will be subject to strict national security-related screening.

1 day ago
Related jobs
Promoted
Buildertrend
Downey, California
Remote

Security Engineer or Cloud Engineer, with a focus on public cloud security and network security required. Work closely with Cloud Engineers and Site Reliability Engineers to implement and manage advanced security technologies and tools on public cloud platforms, such as identity and access managemen...

Promoted
The Aerospace Corporation
El Segundo, California

The Systems and Operations Assurance Department (SOAD) is the source of expertise in Operations and Facilities Engineering, Product and Process Assurance, Quality (QA) and Manufacturing Engineering to our corporate customers. Bachelor of Science (BS) degree in civil engineering, structural engineeri...

Promoted
Ivy Exec
Los Angeles, California

Chief Technology Officer, VP of IT, Director of IT, VP of IT Operations, Director of IT Operations, Chief Information Officer, IT Manager, IT Consultant, Chief Data Officer, Chief Security Officer, Technology Manager, IT Operations Manager, Information Systems Manager. Legal, Information Technologie...

Promoted
VirtualVocations
Norwalk, California

A company is looking for a Security Engineer. ...

Promoted
Atom
CA, United States

Be a part of our rapidly growing Global Security Operations team! We are currently seeking to enhance our existing team through the addition of a Senior Executive Protection Agent to provide close protection services for the CEO and other Key Executives of as part of Atom's Global Security Operation...

Promoted
VirtualVocations
Inglewood, California

A company is looking for an Active Directory Security Customer Engineer. ...

Promoted
Ivy Exec
Los Angeles, California

Chief Data Security Officer, Chief Data Officer, Chief Digital Officer, Chief Privacy Officer, CIO, Chief Security Officer, Chief Risk Officer, VP of IT Security and Privacy, VP of IT Infrastructure, VP of IT Operations, VP of Cybersecurity, VP of Risk Management, VP of Data Privacy, VP of Privacy C...

Promoted
VirtualVocations
Inglewood, California
Remote

Key Responsibilities:Conduct security assessments to ensure compliance with policies and standardsImplement security controls and best practices in network and system designsAssist in incident response, investigation, and remediation of security issuesRequired Qualifications:Understanding of enterpr...

Splunk Inc
California, United States

The Platform Security team is looking for a talented senior software engineer to build critical security services and capabilities across core security areas such as. Mentor and cross-train with other security team members to cultivate Security Engineering knowledge. Are you excited to be part of th...

CIRCLE
Los Angeles, California

The security team leads the company’s programs for information security, insider risk and cybersecurity. As a member of this team, you’ll lead projects and be responsible for the upkeep of the team’s technology stack as well as creation of log pipelines that feed our SIEM, SOAR, TIP and other securi...