Urgently hiring Use left and right arrow keys to navigate
Estimated Pay $68 per hour
Hours Full-time, Part-time
Location Mountain View, California

Compare Pay

Estimated Pay
We estimate that this job pays $67.55 per hour based on our data.

$39.63

$67.55

$108.67


About this job

DescriptionAbout TikTokTikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Mumbai, Singapore, Jakarta, Seoul and Tokyo.Why Join UsCreation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible. Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day. To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always. At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve. About USDSAt TikTok, we're committed to a process of continuous innovation and improvement in our user experience and safety controls. We're proud to be able to serve a global community of more than a billion people who use TikTok to creatively express themselves and be entertained, and we're dedicated to giving them a platform that builds opportunity and fosters connection. We also take our responsibility to safeguard our community seriously, both in how we address potentially harmful content and how we protect against unauthorized access to user data.U.S. Data Security (“USDS”) is a standalone department of TikTok in the U.S. This new security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols to keep U.S. users safe. Our focus is on providing oversight and protection of the TikTok platform and user data in the U.S., so millions of Americans can continue turning to TikTok to learn something new, earn a living, express themselves creatively, or be entertained. The teams within USDS that deliver on this commitment daily span Trust & Safety, Security & Privacy, Engineering, User & Product Ops, Corporate Functions and more.About The TeamAs an Application Security Penetration Tester, you will validate security controls around web resources and mobile applications and their backend web services for TikTok. Work with a team of security testing professionals to enhance existing services offerings and security testing capabilities and conduct hands on technical testing focused on identification of OWASP type vulnerabilities in both web application and mobile applications.To succeed in this role the candidate will possess breadth and depth of knowledge in security of operating systems, networking and protocols, firewalls, databases and middleware applications, forensics, scripting and programing. All Application Security Penetration Testers are expected to continuously improve their tradecraft through research, to add breadth and depth to their knowledge a part of the Offensive Security Operations team.- Develop/modify custom tooling to solve new needs- Build relationships with engineering teams to drive TikTok to a mature security state- Conduct full exploitation operations in Windows and *nix environments- Develop comprehensive and accurate reports and presentations for both technical and executive audiences- Communicate findings and strategy to client stakeholders, including technical staff, executive leadership, and legal counsel- Perform innovative research and promote an environment of innovation and knowledge sharing- Perform web application testing, mobile application testing, network penetration testing, and source code reviews- Utilize attacker tools, tactics, and procedures to perform analysis and identify vulnerabilities- Implement static and dynamic security testing as part of an automated application security testing process- Other Cybersecurity operational and project initiatives responsibilities to be assignedQualifications- Bachelors’ Degree or industry equivalent work experience in IT, Computer Engineering or a similar field- 5+ years of experience performing application penetration tests- Well-rounded background in application, network, and system security- Experience with using, administering, and troubleshooting different flavors of Linux- Experience working in Windows environments- Experience with reading, writing, and editing code written in various programming languages, such as Perl, Python, Ruby, Bash, C/C++, C#, and Java- Experience with Burp Suite Pro, including identification and usage of relevant plugins- Experience with security assessment tools, including Nessus, Accunetix, Metasploit, or Cobalt Strike- Experience with conducting reverse engineering on mobile applications, including applications with anti-emulator and obfuscation protections- Open to travel as the need arises to perform testing on-site e.g. Data centers, office locations etc. (Estimated Frequency: once in 2-3 months)Preferred Qualifications:- Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN- Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, blogs, publications, etc- Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing- Experience with methodologies on both static and dynamic analysis for different application types and platforms- Experience working with Web Application Firewalls- Securing, testing, having a good understanding of API vulnerabilities and how to address themD&I StatementTikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.Accommodation StatementTikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at usds.accommodations@tiktok.com#LI-JC5RegularExperienced

You might also like

in Mountain View, CA

$45700 - $57100
Verified per year
Clutter 14h ago
Urgently hiring12.8 mi Use left and right arrow keys to navigate
$45700 - $57100
Verified per year
Clutter 14h ago
Urgently hiring19.1 mi Use left and right arrow keys to navigate
$29
est. per hour
Stanford University 1h ago
Urgently hiring5.2 mi Use left and right arrow keys to navigate
$60
est. per hour
Cornerstone Research 9h ago
Urgently hiring7.3 mi Use left and right arrow keys to navigate
$93
est. per hour
SpaceX 9h ago
Urgently hiring3.4 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 916884413 Posted: 2024-05-03 Job Title: Penetration Tester Offensive Security