Tiktok - Los Angeles, CA

posted 3 days ago

Full-time - Mid Level
Los Angeles, CA
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

As an Application Security Penetration Tester at TikTok's U.S. Data Security (USDS), you will play a crucial role in validating security controls around web resources, mobile applications, and their backend services. This position is part of a new security-first division dedicated to enhancing data protection policies and content assurance protocols to ensure the safety of U.S. users. Your work will involve collaborating with a team of security testing professionals to improve existing service offerings and security testing capabilities. You will conduct hands-on technical testing focused on identifying vulnerabilities, particularly those outlined by the OWASP Top Ten, in both web and mobile applications. In this role, you will be expected to possess a comprehensive understanding of various security domains, including operating systems, networking protocols, firewalls, databases, and middleware applications. You will also engage in continuous learning and research to enhance your skills and knowledge as part of the Offensive Security Operations team. The position requires a hybrid work schedule, where employees are expected to work in the office three days a week, fostering collaboration and cross-functional partnerships. Your responsibilities will include developing and modifying custom tools to address new security needs, building relationships with engineering teams to advance TikTok's security posture, and conducting full exploitation operations in both Windows and Unix environments. You will also be responsible for creating detailed reports and presentations for both technical and executive audiences, communicating findings to stakeholders, and performing various types of security testing, including web application testing, mobile application testing, and network penetration testing. Additionally, you will utilize various attacker tools and techniques to analyze and identify vulnerabilities, implement security testing as part of an automated process, and contribute to other cybersecurity initiatives as assigned.

Responsibilities

  • Develop/modify custom tooling to solve new needs
  • Build relationships with engineering teams to drive TikTok to a mature security state
  • Conduct full exploitation operations in Windows and *nix environments
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Communicate findings and strategy to client stakeholders, including technical staff, executive leadership, and legal counsel
  • Perform innovative research and promote an environment of innovation and knowledge sharing
  • Perform web application testing, mobile application testing, network penetration testing, and source code reviews
  • Utilize attacker tools, tactics, and procedures to perform analysis and identify vulnerabilities
  • Implement static and dynamic security testing as part of an automated application security testing process
  • Other Cybersecurity operational and project initiatives responsibilities to be assigned

Requirements

  • Bachelors' Degree or industry equivalent work experience in IT, Computer Engineering or a similar field
  • 5+ years of experience performing application penetration tests
  • Well-rounded background in application, network, and system security
  • Experience with using, administering, and troubleshooting different flavors of Linux
  • Experience working in Windows environments
  • Experience with reading, writing, and editing code written in various programming languages, such as Perl, Python, Ruby, Bash, C/C++, C#, and Java
  • Experience with Burp Suite Pro, including identification and usage of relevant plugins
  • Experience with security assessment tools, including Nessus, Accunetix, Metasploit, or Cobalt Strike
  • Experience with conducting reverse engineering on mobile applications, including applications with anti-emulator and obfuscation protections
  • Open to travel as the need arises to perform testing on-site e.g. Data centers, office locations etc.

Nice-to-haves

  • Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
  • Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, blogs, publications, etc
  • Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing
  • Experience with methodologies on both static and dynamic analysis for different application types and platforms
  • Experience working with Web Application Firewalls
  • Securing, testing, having a good understanding of API vulnerabilities and how to address them

Benefits

  • 100% premium coverage for employee medical insurance
  • Approximately 75% premium coverage for dependents
  • Health Savings Account (HSA) with a company match
  • Dental, Vision, Short/Long term Disability, Basic Life, Voluntary Life and AD&D insurance plans
  • Flexible Spending Account (FSA) Options like Health Care, Limited Purpose and Dependent Care
  • 10 paid holidays per year
  • 17 days of Paid Personal Time Off (PPTO)
  • 10 paid sick days per year
  • 12 weeks of paid Parental leave
  • 8 weeks of paid Supplemental Disability
  • Mental and emotional health benefits through EAP and Lyra
  • 401K company match
  • Gym and cellphone service reimbursements
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service