Offensive Security Engineer

Year    Bangalore, Karnataka, India

Job Description


About Opendoor Founded in 2014, Opendoor\'s mission is to empower everyone with the freedom to move. We believe the traditional real estate process is broken and our goal is simple: build a digital, end-to-end customer experience that makes buying and selling a home simple, certain and fast. We have assembled a dedicated team with diverse backgrounds to support more than 100,000 homes bought and sold with us and the customers who have selected Opendoor as a trusted partner in handling one of their largest financial transactions. But the work is far from over as we continue to grow in new markets. Transforming the real estate industry takes tenacity and dedication. It takes problem solvers and builders. It takes a tight knit community of teammates doing the best work of their lives, pushing one another to transform a complicated process into a simple one. So where do you fit in Whether you\'re passionate about real estate, people, numbers, words, code, or strategy -- we have a place for you. Real estate is broken. Come help us fix it. This position is located in Hyderabad.We are open to consider candidates for relocation. About The Team The Security Operations team at Opendoor focuses on identifying and protecting assets, detecting anomalies and attacks, responding to compromise, and recovering from asset compromise in order to return the business to a steady state. The scope of the Security Operations team includes Application Security, Detection Operations, Incident Response, Infrastructure Security, Penetration Testing, and Threat Intelligence. The Offensive Security Engineer will focus on assessing Opendoor\'s resilience against emerging and sophisticated threats, determining the need for new security controls, managing external and third-party engagements and providing breach simulations both announced (Purple team exercises) and unannounced Role Responsibilities Conduct thorough penetration tests on various systems, applications, and network infrastructure to identify vulnerabilities and potential attack vectors. Perform comprehensive vulnerability assessments to identify weaknesses in software, hardware, and configurations. Prioritize vulnerabilities based on risk and potential impact to guide remediation efforts. Plan and execute social engineering assessments to evaluate the organization\'s susceptibility to phishing, pretexting, and other manipulation techniques. Collaborate with cross-functional teams to simulate advanced and persistent attacks to assess the organization\'s ability to detect and respond to sophisticated threats. Research and develop proof-of-concept exploits and payloads for identified vulnerabilities to demonstrate their potential impact. Document findings, methodologies, and exploitation techniques in clear and actionable reports for technical and non-technical stakeholders. Stay up-to-date with the latest hacking techniques, attack vectors, and security trends. Participate in research and development efforts to enhance the offensive security Skills Needed Bachelor\'s degree in Computer Science, Information Security, or a related field 4+ years of experience in penetration testing Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE), or similar is a plus Strong knowledge of network protocols, operating systems, and security technologies. Proficiency in penetration testing tools and frameworks (e.g., Kali Linux, Metasploit, Burp Suite, Nmap). Experience with vulnerability assessment tools and techniques. Understanding of exploit development and reverse engineering concepts. Familiarity with social engineering techniques and their prevention. Strong problem-solving skills and the ability to think creatively to simulate realistic attack scenarios. Excellent communication skills for conveying technical information to both technical and non-technical stakeholders. Ability to work collaboratively in cross-functional teams and adapt to evolving security landscapes. Strong ethical principles and commitment to responsible disclosure. Bonus points if Identified vulnerabilities that were reported to Bug Bounty programs or CVE Numbering Authorities (CNAs) for CVE attribution Love for security at work and outside of work. As shown by: presenting at a known security conference, contributing to or creating open source security tools, contributing to the security community in general, etc More About Us To learn how we are reinventing the Real Estate industry check out our website, to hear about our culture directly from team members visit The Muse and to discover what we are building for our customers read our blog posts. ,

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3193814
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year