Senior Offensive Security Engineer

2 weeks ago


Washington, United States SiriusXM Radio, Inc. Full time

Who We Are:

SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to shape the future of audio, where everyone can be effortlessly connected to the voices, stories and music they love wherever they are.

This is the place where a diverse group of emerging talent and legends alike come to share authentic and purposeful songs, stories, sounds and insights through some of the best programming and technology in the world. Our critically-acclaimed, industry-leading audio entertainment encompasses music, sports, comedy, news, talk, live events, and podcasting. No matter their individual role, each of our employees plays a vital part in bringing SiriusXM's vision to life every day.

SiriusXM is the leading audio entertainment company in North America, and the premier programmer and platform for subscription and digital advertising-supported audio products. SiriusXM's platforms collectively reach approximately 150 million listeners, the largest digital audio audience across paid and free tiers in North America, and deliver music, sports, talk, news, comedy, entertainment and podcasts. Pandora, a subsidiary of SiriusXM, is the largest ad-supported audio entertainment streaming service in the U.S. SiriusXM's subsidiaries Simplecast and AdsWizz make it a leader in podcast hosting, production, distribution, analytics and monetization. The Company's advertising sales organization, which operates as SiriusXM Media, leverages its scale, cross-platform sales organization and ad tech capabilities to deliver results for audio creators and advertisers. SiriusXM, through SiriusXM Canada Holdings, Inc., also offers satellite radio and audio entertainment in Canada. In addition to its audio entertainment businesses, SiriusXM offers connected vehicle services to automakers.

How you'll make an impact:

SiriusXM's Security Operations Center is seeking an experienced Offensive Security Engineer to ensure the security of our organization's systems and applications. The successful candidate will be responsible for performing security assessments, identifying, and verifying vulnerabilities, reviewing threat intelligence, and recommending appropriate solutions. The Offensive Security Engineer will also be responsible for threat hunting, triage and management of findings from our bug bounty program and providing guidance for security best practices.

What you'll do:

  • Perform or manage various types of offensive security tests to identify potential risks, including:
    • Network, Mobile, and Application Penetration Testing
    • Source Code Reviews
    • Cloud Security Assessments
    • Attack Surface Management
    • Adversarial Simulation/Red Teaming
    • Vulnerability Assessments
    • Hardware/Device Security assessments
  • Test and validate security controls protecting production systems.
  • Investigate and evaluate risks identified from threat intelligence sources.
  • Triage, prioritize and investigate findings received from our bug bounty program, and coordinate with internal stakeholders for remediation efforts.
  • Analyze and evaluate security vulnerabilities, identifying and classifying possible threats.
  • Help implement best practices to improve system and application security.
  • Develop detailed reports to document findings and recommend solutions.
  • Present findings and recommendations to stakeholders and partners.
  • Ensure compliance with applicable regulations and industry standards by conducting tests and testing procedures.
  • Help the Incident Response team to assess and respond to security events by performing threat hunting and intelligence gathering.
  • Automate repeatable security tests.
  • Research, recommend, and track security-related technology solutions.

What you'll need:

  • Bachelor's degree in Computer Science, Cybersecurity or related field, or equivalent experience.
  • Five or more years of experience in penetration testing, security vulnerability assessment, and threat hunting.
  • Experience testing in a production enterprise environment.
  • Experience in network security architecture, infrastructure security, and application security.
  • Experience testing hardware devices and mobile applications.
  • Strong understanding of cryptography, information security, and industry trends.
  • Excellent problem-solving and communication skills.
  • Able to work in a fast-paced, high-pressure environment.

At SiriusXM, we carefully consider a wide range of factors when determining compensation, including your background and experience. These considerations can cause your compensation to vary. We expect the base salary for this position to be in the range of $73,600 to $150,000 and will depend on your skills, qualifications, and experience. Additionally, this role might be eligible for discretionary short-term and long-term incentives. We encourage all interested candidates to apply.

Our goal at SiriusXM is to provide and maintain a work environment that fosters mutual respect, professionalism and cooperation. SiriusXM is an equal opportunity employer that does not discriminate on the basis of actual or perceived race, creed, color, religion, national origin, ancestry, alienage or citizenship status, age, disability or handicap, sex, gender identity, marital status, familial status, veteran status, sexual orientation or any other characteristic protected by applicable federal, state or local laws.

The requirements and duties described above may be modified or waived by the Company in its sole discretion without notice.

#J-18808-Ljbffr

  • Washington, United States Glocomms Full time

    Title: Senior Offensive Security EngineerCompensation: Up to $180,000 Summary: The Offensive Security Engineer will play a crucial role on the Threat Management team to protect digital assets of the organization by proactively identifying and mitigating potential security threats, leading purple team activities alongside the defensive security...


  • Washington, United States costar Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at CoStar Group. As a Senior Cybersecurity Engineer, you will be responsible for leading our offensive security capabilities to test our internal and external facing processes, infrastructure, and applications.Key ResponsibilitiesDevelop and execute test plans to...


  • Washington, Washington, D.C., United States Maveris Full time

    Position OverviewMaveris, a dedicated provider of IT and cybersecurity solutions, is focused on empowering organizations to develop secure digital infrastructures that advance their missions. As a Veteran-owned entity, we take pride in serving both Federal Government and private sector clients. We are currently seeking a full-time Lead Offensive Security...


  • Washington, United States costar Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at CoStar Group. As a Senior Cybersecurity Engineer, you will be responsible for leading our offensive security capabilities to test our internal and external facing processes, infrastructure, and applications.Key ResponsibilitiesDevelop and execute test plans to...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...

  • Security Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States OMNI Consulting Solutions Full time

    Your essential job functions will include but may not be limited to: Understanding operational needs of systems at varied stages of the SDLC through participation in acquisition meetings (PMR, PDR, CDR, etc.) and concept of operation (CONOP) working groups. Designing and developing security requirements that drive down risk while maintaining operational...

  • Security Engineer

    4 weeks ago


    Washington, United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, United States Bigbear Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our Federal Solutions Center (FSC) team at Bigbear. As a key member of our team, you will be responsible for designing and implementing defensive cybersecurity solutions for space-based optical communications terminals, as well as evaluating offensive cyber capabilities in our lab...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States Editech Staffing Full time

    We are looking for a Senior Mobile Application Security Specialist to become a vital part of our expanding team. In this position, you will spearhead security evaluation initiatives, perform comprehensive code assessments, and guarantee that mobile applications and developer processes are fortified against threats.Benefits Include:Comprehensive Health,...

  • Senior Engineer

    6 days ago


    Washington, United States Walter P Moore Full time

    Senior Engineer - Secure Design Job Location: US-DC-Washington Req Number: 2021-2279 Category: Experienced Roles Responsibilities We are currently looking for the right individual to join our Structures Group, in the role of a Secure Design Senior Engineer . This individual will be responsible for: Performing structural computations for the secure design and...


  • Washington, United States SiriusXM Radio, Inc. Full time

    About the RoleSiriusXM Radio, Inc. is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a key member of our Security Operations Center, you will play a critical role in ensuring the security and integrity of our organization's systems and applications.Key ResponsibilitiesPerform or manage various types of offensive security tests to...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States New Light Technologies In Full time $130,000 - $180,000

    Job DescriptionJob DescriptionSenior Cloud Security EngineerLocation: Washington, DC (Remote with potential onsite requirements)Reports To: Chief Information Security Officer (CISO)Position SummaryThe Senior Cloud Security Engineer will play a critical role in the Health Benefit Exchange Authority's (HBX) cybersecurity team. This role focuses on securing...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, Senior The Opportunity:   Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement...

  • Security Engineer

    2 weeks ago


    Washington, United States TekSynap Full time

    Responsibilities & QualificationsRESPONSIBILITIESResponsible for providing support and documentation for a program, organization, system or enclave’s information assurance program and security related audits.Also responsible for active participation in a multidisciplinary systems engineering team, applying fundamental systems security understanding,...