Tiktok - Mountain View, CA

posted 4 days ago

Full-time - Mid Level
Mountain View, CA
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

As an Application Security Penetration Tester at TikTok's U.S. Data Security (USDS), you will play a crucial role in validating security controls around web resources and mobile applications, as well as their backend web services. This position is part of a new security-first division dedicated to enhancing data protection policies and content assurance protocols to ensure the safety of U.S. users. You will collaborate with a team of security testing professionals to improve existing service offerings and security testing capabilities, focusing on identifying vulnerabilities in both web and mobile applications, particularly those outlined by the OWASP Top Ten. In this role, you will be expected to develop and modify custom tooling to address new security needs, build strong relationships with engineering teams to elevate TikTok's security posture, and conduct full exploitation operations in both Windows and Unix environments. You will also be responsible for creating comprehensive reports and presentations tailored for both technical and executive audiences, effectively communicating your findings and strategies to various stakeholders, including technical staff, executive leadership, and legal counsel. Your work will involve innovative research and fostering an environment of knowledge sharing, as well as performing web application testing, mobile application testing, network penetration testing, and source code reviews. You will utilize various attacker tools, tactics, and procedures to analyze and identify vulnerabilities, and implement both static and dynamic security testing as part of an automated application security testing process. Additionally, you may be assigned other cybersecurity operational and project initiatives as needed.

Responsibilities

  • Develop/modify custom tooling to solve new needs
  • Build relationships with engineering teams to drive TikTok to a mature security state
  • Conduct full exploitation operations in Windows and *nix environments
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Communicate findings and strategy to client stakeholders, including technical staff, executive leadership, and legal counsel
  • Perform innovative research and promote an environment of innovation and knowledge sharing
  • Perform web application testing, mobile application testing, network penetration testing, and source code reviews
  • Utilize attacker tools, tactics, and procedures to perform analysis and identify vulnerabilities
  • Implement static and dynamic security testing as part of an automated application security testing process
  • Other Cybersecurity operational and project initiatives responsibilities to be assigned

Requirements

  • Bachelors' Degree or industry equivalent work experience in IT, Computer Engineering or a similar field
  • 5+ years of experience performing application penetration tests
  • Well-rounded background in application, network, and system security
  • Experience with using, administering, and troubleshooting different flavors of Linux
  • Experience working in Windows environments
  • Experience with reading, writing, and editing code written in various programming languages, such as Perl, Python, Ruby, Bash, C/C++, C#, and Java
  • Experience with Burp Suite Pro, including identification and usage of relevant plugins
  • Experience with security assessment tools, including Nessus, Accunetix, Metasploit, or Cobalt Strike
  • Experience with conducting reverse engineering on mobile applications, including applications with anti-emulator and obfuscation protections

Nice-to-haves

  • Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
  • Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, blogs, publications, etc
  • Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing
  • Experience with methodologies on both static and dynamic analysis for different application types and platforms
  • Experience working with Web Application Firewalls
  • Securing, testing, having a good understanding of API vulnerabilities and how to address them

Benefits

  • 100% premium coverage for employee medical insurance
  • Approximately 75% premium coverage for dependents
  • Health Savings Account (HSA) with a company match
  • Dental, Vision, Short/Long term Disability, Basic Life, Voluntary Life and AD&D insurance plans
  • Flexible Spending Account (FSA) Options like Health Care, Limited Purpose and Dependent Care
  • 10 paid holidays per year
  • 17 days of Paid Personal Time Off (PPTO)
  • 10 paid sick days per year
  • 12 weeks of paid Parental leave
  • 8 weeks of paid Supplemental Disability
  • Mental and emotional health benefits through EAP and Lyra
  • 401K company match
  • Gym and cellphone service reimbursements
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service