You are viewing a preview of this job. Log in or register to view more details about this job.

Safety Engineer

Job responsibility:
Participate in security vulnerability handling, security incidents and 0Day emergency response, deeply trace the source and jointly crack down on black production, and timely perceive/excavate security risks

-Participate in the formulation of safety strategies and norms for the company and its key businesses, promote the improvement of safety awareness and the mitigation of safety risks by combining safety technologies and operations, and participate in the construction of safety operation platform

-Participate in security design review, security assessment and testing, investigation and design of security reinforcement scheme for various businesses of the company, especially artificial intelligence, cloud computing, big data and other businesses

-Participate in the technical scheme design, operation and continuous improvement of the company's security assurance depth capability system, such as multi-layer risk and threat perception based on big data, code and basic environment security and quality control, vulnerability cloud scanning, cloud WAF, etc

- Participate in the deep penetration test related to the company's internal foundation and key business, participate in the research of vulnerability mining and utilization technology, and provide technical driving force for the continuous improvement of the company's deep security defense capability.

Requirement:
Basic computer technology (basic network knowledge, basic programming ability)
- Experience in vulnerability mining or code security auditing
- Experience in penetration testing (familiar with the discovery and utilization of typical vulnerabilities)
- Basic knowledge of vulnerability repair and attack defense
The pursuit of excellence, unwilling to mediocrity, with a strong dedication and pioneering spirit
- Excellent communication skills and teamwork spirit
- Chinese can be used as the working language(written & oral)
The following conditions are preferred:
- Internship experience in a large Internet company is preferred
- Researchers who focus on exploiting and exploiting vulnerabilities are preferred
- Experience in large scale Internet penetration is preferred