Who ❤️ PJ →

Full Search

This job listing has expired and may no longer be relevant!
6 Feb 2024

Full-Time Security Research Engineering Technical Leader

yolandaf – Posted by yolandaf Knoxville, Tennessee, United States

Job Description

The successful applicant will be performing work in FedRAMP High or IL-5 environments, and therefore, must be a U.S. Person (i.e. U.S. citizen, U.S. national, lawful permanent resident, asylees, or refugee). This position may also perform work that the U.S. government has specified can only be performed by a U.S. citizen on U.S. soil.

What You’ll Do

As a team member of Cisco’s Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly creative, innovative, and collaborative security researchers to develop evolving ethical hacking skills and networking product knowledge. You will partner with Cisco’s industry-leading engineering teams to assess the latest system and application architectures, contribute to creative security solutions, and gain unparalleled access to and experience with the latest technologies. You will also have opportunities to research security topics independently or collaboratively to explore and develop tools and ideas as part of our “Free Friday” innovation and incubation process.

Who You’ll Work With

Our security team is dynamic, hardworking, fun, and high-energy, but the work is done in a very casual environment that strongly encourages a work/life balance. Not only will you work alongside a team of skilled security researchers with a diverse spectrum of talents and experience levels, but you will also be interacting with a variety of engineering teams across Cisco. Cisco ASIG cultivates an environment where every individual’s input and experience is valued. We prioritize training sessions and a mentor program surrounding you with the resources you will need to succeed.

Who You Are

Would you enjoy finding security flaws in critical systems, modeling prototype attacks that malicious actors might take advantage of, and crafting mitigations to thwart motivated and inventive adversaries? If you have a passion for computer security, enjoy solving exciting problems, and relish working with emerging technologies, Cisco wants you! Global ISPs, Fortune 500 companies, and world governments all depend on Cisco for critical infrastructure, and we want to guarantee that we keep delivering highly secured solutions to meet their needs.

Minimum Requirements:

  • 6+ years of red teaming or penetration testing experience with emphasis on remote access, network penetration, Command and Control development and use, and covert channels.
  • 4+ years of exploit development (Offensive Programming) and cloud security.
  • Bachelor’s degree or equivalent experience in Computer Science, Engineering. MS/MBA preferred.
  • 6+ years of Unix experience, including any applicable academic experience.
  • 6+ years of technical leadership experience in security assessments
  • Solid understanding of Python, Go, or a similar language. Must be able to code live.

Preferred Requirements:

  • 4+ years of experience with applied crypto, through implementation or analysis of crypto algorithms.
  • 4+ years of experience with network protocols, through implementation or analysis.
  • 4+ years of experience as a DevOps engineer.
  • 4+ years of security testing experience, including areas like web applications, APIs, user interfaces, mobile devices, and embedded devices.
  • 4+ years of other full-spectrum red-team tactics, such as hw hacking, physical security breach, targeted social engineering.
  • 4+ years of experience in a SOC, SRE, or incident response role.
  • 4+ years of Windows administration experience.

Job Requirements:

Preferred sites: Knoxville, Tennessee; Austin, Texas; or Research Triangle Park, North Carolina. Willing to consider remote.

Why Cisco?

#WeAreCisco. We are all unique, but collectively we bring our talents to work as a team, to develop innovative technology and power a more inclusive, digital future for everyone. How do we do it? Well, for starters – with people like you!

Nearly every internet connection around the world touches Cisco. We’re the Internet’s optimists. Our technology makes sure the data traveling at light speed across connections does so securely, yet it’s not what we make but what we make happen which marks us out. We’re helping those who work in the health service to connect with patients and each other; schools, colleges, and universities to teach in even the most challenging of times. We’re helping businesses of all shapes and sizes to connect with their employees and customers in new ways, providing people with access to the digital skills they need and connecting the most remote parts of the world – whether through 5G, or otherwise.

We tackle whatever challenges come our way. We have each other’s backs, we recognize our accomplishments, and we grow together. We celebrate and support one another – from big and small things in life to big career moments. And giving back is in our DNA (we get 10 days off each year to do just that).

We know that powering an inclusive future starts with us. Because without diversity and a dedication to equality, there is no moving forward. Our 30 Inclusive Communities, that bring people together around commonalities or passions, are leading the way. Together we’re committed to learning, listening, caring for our communities, whilst supporting the most vulnerable with a collective effort to make this world a better place either with technology, or through our actions.

So, you have colorful hair? Don’t care. Tattoos? Show off your ink. Like polka dots? That’s cool. Pop culture geek? Many of us are. Passion for technology and world changing? Be you, with us! #WeAreCisco

 

#STO24
#LI-AS3

Share this role online (there may be a referral fee*)

How to Apply

Use the link, click the green "apply" button to submit your application. https://jobs.cisco.com/jobs/ProjectDetail/Security-Research-Engineering-Technical-Leader/1410624    

Job Categories: Equal Opportunities. Job Types: Full-Time. Job Tags: equal, security, and technical leader. Salaries: 100,000 and above.

65 total views, 0 today

Apply for this Job