Sr Cybersecurity Engineer

$122,500 - $204,100/Yr

Dexcom - San Diego, CA

posted 14 days ago

Full-time - Mid Level
Remote - San Diego, CA
Miscellaneous Manufacturing

About the position

The Senior Cybersecurity Engineer at Dexcom is responsible for ensuring the security of web applications, cloud infrastructure, and APIs. This role involves conducting penetration testing, providing security recommendations, and developing custom tools and integrations to enhance security measures. The ideal candidate will have a strong background in identifying vulnerabilities and a passion for improving the organization's security posture.

Responsibilities

  • Conduct penetration testing on web applications, cloud infrastructure, and APIs to identify and exploit vulnerabilities.
  • Work closely with development teams to provide recommendations on security best practices.
  • Develop and execute penetration test plans and reports.
  • Research and stay current on the latest security threats and tools.
  • Create custom tools and integrations with coding and automation.
  • Assist the DevSecOps team with automation and coding integrations.

Requirements

  • 5+ years of experience in penetration testing.
  • Familiarity with OWASP Top 10 vulnerabilities.
  • Experience with penetration testing tools such as OWASP ZAP, Burp Suite, and Nmap.
  • Strong understanding of web technologies such as RESTful APIs, framework-based deployments, and backend management.
  • Experience with cloud platforms such as GCP and Kubernetes.
  • Strong knowledge of web application security concepts and common vulnerabilities.
  • Familiarity with cloud security best practices and common misconfigurations.
  • Experience with API testing tools like Postman or Swagger.
  • Experience writing and reviewing code in at least 1 of the following languages: Java, Scala, C#, or similar.

Nice-to-haves

  • Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH) certification.
  • Experience with mobile application security testing.
  • Experience or interest with Artificial Intelligence.
  • Knowledge of hardware, firmware, and wireless technologies such as Bluetooth Low Energy (BLE).
  • Certifications such as OSCP, OSWE, OSEP, CPTS, PNPT, INE Certification, SANS.
  • Experience with red teaming exercises.
  • Familiarity with threat modeling and risk assessment methodologies.
  • Experience with DevOps practices and the secure software development lifecycle.

Benefits

  • A front row seat to life changing CGM technology.
  • A full and comprehensive benefits program.
  • Growth opportunities on a global scale.
  • Access to career development through in-house learning programs and/or qualified tuition reimbursement.
  • An exciting and innovative, industry-leading organization committed to our employees, customers, and the communities we serve.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service