Offensive Security Engineer

2 weeks ago


Santa Clara, United States NVIDIA Full time

NVIDIA is searching for a highly motivated, creative engineer with experience in low-level system software and background in security to join the GPU System Software team. You will focus on offensive security efforts in our production GPU kernel driver and embedded software.GPU System Software provides the foundation of everything from gaming to professional graphics to the cloud. Computer gaming is the world’s largest entertainment industry and GeForce is the industry leading gaming brand with over 200 million gamers worldwide. We haven’t stopped there, NVIDIA GPUs now provide the leading platform for breakthroughs in AI, data center, accelerated computing, healthcare, intelligent networking, and more.

We want your help to build an industry leading security posture across all these products.What you’ll be doing:Be involved in offensive security research on a wide range of products.

Identify vulnerabilities in our production kernel and embedded software, building proof of concepts, and working with development teams to remediate.

Perform threat analysis and security reviews of software and hardware designs and assist others to ensure quality and robustness of our products.

Evangelize and drive adoption of new or improved tools, practices, and plans to increase product robustness and reliability.

What we need to see:6+ years of meaningful software engineering experience.

Demonstrate security experience in either a forensic or an offensive security focused role.

Excellent C programming and low-level driver experience.

BS in Electrical/Computer Engineering or equivalent experience

Experience with software development lifecycle best practices, e.g. threat modeling, unit testing, incident response, code audit, etc.

Experience with secure code quality practices and tooling to support quick engagements and rapid analysis - static analysis tools (Coverity, Checkmarx, or similar), dynamic scanning (Rapid 7, AppSider, or similar), Fuzzing (AFL, SyzKaller, Peach, or similar) and code coverage (Bullseye, LDRA, etc).

Ability to work collaboratively and remotely with others to accomplish complex goals.

Ways to stand out from the crowd:Background with reversing engineering and exploitation.

Experience with vulnerability research.

Experience with penetration techniques and tools.

You are an asset if you have familiarity with computer system architecture, microprocessor, and microcontroller fundamentals (caches, buses, memory controllers, DMA, etc.).

Experience with formally proven language (AdaCore/SPARK, etc.).

NVIDIA is widely considered to be one of the technology world’s most desirable employers. We have some of the most forward-thinking and hardworking people on the planet working for us. If you're creative, passionate and self-motivated, we want to hear from you NVIDIA is leading the way in groundbreaking developments in Artificial Intelligence, High-Performance Computing and Visualization. The GPU, our invention, serves as the visual cortex of modern computers and is at the heart of our products and services.The base salary range is 176,000 USD - 333,500 USD. Your base salary will be determined based on your location, experience, and the pay of employees in similar positions.

You will also be eligible for equity and benefits.

NVIDIA accepts applications on an ongoing basis.NVIDIA is committed to fostering a diverse work environment and proud to be an equal opportunity employer. As we highly value diversity in our current and future employees, we do not discriminate (including in our hiring and promotion practices) on the basis of race, religion, color, national origin, gender, gender expression, sexual orientation, age, marital status, veteran status, disability status or any other characteristic protected by law. #J-18808-Ljbffr



  • Santa Clara, United States Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Santa Clara, United States Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour Career Palo Alto Networks Information Security team is looking for a Senior Manager to lead the Offensive Security teams. Offensive Security's mission is to leverage adversarial knowledge and skills to improve security posture. A set of specialized teams pursue this mission across two scopes; the Palo Alto Networks enterprise and the Palo...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Inc. Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done,...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States NVIDIA Full time

    NVIDIA is looking for a Security Engineer who is passionate about security automation, software development and a professional who is looking to take on new challenges. We are looking for an experienced security engineer to join our corporate Security Operations team responsible for actively developing scripts, playbooks, and software to automate a variety...


  • Santa Clara, United States Percipient.ai Full time

    Founded in 2017, percipient.ai utilizes state-of-the-art research in Computer Vision, Artificial Intelligence, and Deep Learning to develop cutting-edge tools that bridge the gap between AI and human understanding. We pride ourselves in maintaining an inclusive and collaborative work environment that enables each individual to grow while having a meaningful...

  • Security Engineer

    4 weeks ago


    Santa Clara, United States NVIDIA Full time

    NVIDIA has been transforming computer graphics, PC gaming, and accelerated computing for more than 25 years. It’s a unique legacy of innovation that’s fueled by great technology—and amazing people. Today, we’re tapping into the unlimited potential of AI to define the next era of computing. An era in which our GPU acts as the brains of computers,...


  • Santa Clara, United States NVIDIA Full time

    NVIDIA is looking for a Security Engineer who is passionate about security automation, software development and a professional who is looking to take on new challenges. We are looking for an experienced security engineer to join our corporate Security Operations team responsible for actively developing scripts, playbooks, and software to automate a variety...


  • Santa Fe, United States Meta Inc Full time

    Summary: The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security engineers to investigate...


  • Santa Clara, United States Arista Networks, Inc. Full time

    Company Description Arista Networks was founded to pioneer and deliver software driven cloud networking solutions for large data center storage and computing environments. Arista’s award-winning platforms, ranging in Ethernet speeds from 10 to 400 gigabits per second, redefine scalability, agility and resilience. Arista has shipped more than 20 million...


  • Santa Cruz, United States Inter-Con Security Full time

    **Employment Opportunity** At Inter-Con we take pride in providing customized security solutions for our clients. To us, that means the right officer in the right place and at the right time. In many cases our clients desire a softer security plan that meets their values and needs, but where high value people and assets are involved, others may prefer a...


  • Santa Clara, United States Vimaan Full time

    VIMAAN is looking to hire a talented senior security engineer to join our exceptional engineering team developing the next generation of information systems for the warehouse. You will work with cross-functional teams, plan, and prepare to block security threats, identify potential threats, and implement remediation. You will define, implement and test...


  • Santa Clara, United States Prudent Technologies & Consulting Full time

    M365 Messaging Security Engineer The duration till April of 2025. Must be onsite at Santa Clara, CA. Scope this work role will be part of the global security group responsible for developing and implementing security projects to protect our global computing, messaging, and larger M365 environment. The security engineer is part of the security group...


  • Santa Clara, United States Prudent Technologies and Consulting, Inc. Full time

    M365 Messaging Security EngineerThe duration till April of 2025.Must be onsite at Santa Clara, CA.Scope this work role will be part of the global security group responsible for developing and implementing security projects to protect our global computing, messaging, and larger M365 environment.The security engineer is part of the security group responsible...


  • Santa Clara, California, United States InterSources Full time

    Title: Cryptography Engineer, Security Location: Santa Clara, CADuration: Full-timeMUST:"Competent in C/C++Passion for creating effective and pragmatic cryptographic designs.Very strong hardware security fundamentals" About client :At client, we believe that infrastructure powers progress. That execution is as essential as innovation. That better...


  • Santa Clara, United States Prudent Technologies and Consulting, Inc. Full time

    M365 Messaging Security EngineerThe duration til April of 2025.Must be onsite at client location in Santa Clara, CA.Scope this work role will be part of the global security group responsible for developing and implementing security projects to protect our global computing, messaging, and larger M365 environment.The security engineer is part of the security...