Lead Software Security Engineer - 20-0150

Sorry, this job was removed at 11:30 a.m. (CST) on Thursday, July 16, 2020
Find out who's hiring remotely in Chicago.
See all Remote Cybersecurity + IT jobs in Chicago
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

We are Relativity. A market-leading, global tech company that equips legal professionals with a powerful platform to organize data, discover the truth, and act on it. The US Department of Justice, 198 of top 200 US law firms, and more than 70 Fortune 100 companies are among the customers who trust Relativity during litigation, internal investigations, and compliance projects. 

 

Our SaaS product, RelativityOne, has become the fastest-growing product in the company's history and we have consistently been named a great workplace. As we grow, we continue to seek individuals that will bring their whole, authentic self to our team. 

 

Join us in the transformation of the legal industry and play a pivotal role in shaping the future of the practice of law and beyond. We don’t believe in ‘ideal’ candidates, so if you see a job that sparks your interest, go for it. Wherever you’re from, however you identify, and whatever experience you have, you can belong at Relativity.

As a Lead Software Security Engineer you will lead a dedicated penetration testing team. Join the team as they test anything from web apps to ending infrastructure as code. Here you can get deep into powerful distributed systems built to analyze massive amounts of electronic data. Our security team is advanced, and you can help take our penetration testing to the next level!

This is within our app-sec team. In addition, if you are not local to the Chicago area, we are also considering this role for remote!

You might like this role if you love

  • Breaking Software, Infrastructure and anything else in between
  • Learning about new technologies and their secure implementation
  • Finding security vulnerabilities and helping teams fix them
  • Sharing your knowledge with others

Responsibilities

  • Iterate between leading Red and Purple style engagements
  • Identify vulnerabilities in a variety of technologies (.NET, Java, C, C++, Kubernetes, Windows and Linux Infrastructure)
  • Recognize, document, and report vulnerabilities and kill chains, describing remediation activities with the ability to effectively articulate and communicate the results in both technical and layman terms to the appropriate audience
  • Share your knowledge with the Security department team members and Security Champions

Qualifications

  • Have at least 5 years of experience performing manual penetration testing or 10 years experience developing Win 32/kernel development and 1-2 years of manual penetration testing
  • Experience with Windows operating systems and security (boot process, subsystems, kernel-and user-level processes) and Linux
  • Proficient with common attack tools (Immunity CANVAS, Burp, SET, Metasploit, Nmap, Nessus)
  • Desire or experience building up fuzzing lab
  • College degree or relevant industry experience

At Relativity, we live our core values and we thrive on solving complex problems. We’re dedicated to continually improving our product and providing relentless customer service, and we’re always looking for people to join us on the journey.

 

Relativity is a team of smart, passionate people always looking to grow, contribute, and make our product and customer service the best it can be. Our team members come from diverse backgrounds with different skills and life experiences—and we love and celebrate those differences. We believe that employees are happiest when they’re empowered to be their full, authentic selves, regardless how you identify. 

 

So, please come as you are. We can’t wait to meet you. 

 

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

We’re a community of passionate, life-long learners tackling challenging problems. We care about each other and about our community.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about RelativityFind similar jobs