Senior Application Security Engineer
Carlsbad, CA 
Share
Posted 22 days ago
Job Description
About us

One team. Global challenges. Infinite opportunities. At Viasat, we're on a mission to deliver connections with the capacity to change the world. For more than 35 years, Viasat has helped shape how consumers, businesses, governments and militaries around the globe communicate. We're looking for people who think big, act fearlessly, and create an inclusive environment that drives positive impact to join our team.


What you'll do

Design, develop, and implement Static / Dynamic Application Security Testing (SAST/DAST) solutions for development teams that are building Viasat's software and hardware products. In addition to automating SAST/DAST integration, you will utilize coverage-based fuzzers to dig even deeper into Viasat solutions/products' software and firmware. Work with government/academic/commercial researchers and institutions, operational technology research labs, commercial companies and public and private cybersecurity information sharing groups (e.g., ISACs) to define and implement the security testing processes and procedures that improve the cyber resilience of our solutions, products and networks.


The day-to-day

Application Security: Integrate and automate SAST/DAST solutions into DevSecOps pipelines. Create coverage-based fuzzing solutions to find flaws in applications, APIs and firmware. Coordinate with development teams to automate collection and reporting of findings to assist with secure code reviews and remediation planning.


What you'll need

  • Engineering, Physics, Mathematics, Computer Science Degree, or other technical degree
  • At least 5 years application testing experience with three years focused on security testing, ideally for an embedded environment, IoT, product or communications system
  • Experience with DevSecOps pipelines and build automation solutions (Jenkins/Gitlab CI/ Github Actions)
  • Proficiency in Python, C, C++, Go
  • Experience with Static Application Security Testing, Dynamic Application Security Testing, and coverage-based fuzzing instrumentation
  • Understanding of networking protocols with a preference for secure ones like SSH, HTTPS, TLS, IPsec, and others
  • Software/Hardware/FPGA application and Information security testing concepts
  • Ability to write scripts/tools to assist and automate security testing
  • Passion for continuous learning, growth, research, and tinkering
  • Having the ability to work individually or within a team is a must
  • Understanding of security vulnerabilities and common software engineering flaws
  • A desire for continued learning, research, and expansion of skillsets essential to the role
  • Experience with Linux/embedded Linux/RTOS
  • Active TS security clearance
  • Occasional Travel up to 15%
  • US citizenship

What will help you on the job

  • SCI Eligibility
  • Creativity, critical thinking and ability to do deep work to solve really hard problem
  • Experience with reverse engineering tools (Ghidra/IDAPro)
  • Experience with emulation of software (QEMU/Unicorn)
  • Understanding of FPGA or HW engineering flaws
  • Demonstrable knowledge of common techniques for applications and service APIs
  • Well-versed in testing HW, FPGAs, operating systems, user space/kernel device drivers, U-boot, and/or embedded software

Please note: this role is contingent upon an award/contract win, the anticipated start date will be in August.


Salary range

$137,300.00 - $238,700.00 / annually



At Viasat, we consider many factors when it comes to compensation, including the scope of the position as well as your background and experience. Base pay may vary depending on job-related knowledge, skills, and experience. Additional cash or stock incentives may be provided as part of the compensation package, in addition to a range of medical, financial, and/or other benefits, dependent on the position offered. Learn more about Viasat's comprehensive benefit offerings that are focused on your holistic health and wellness at careers.viasat.com/LifeAtViasat/Benefits.
EEO statement

Viasat is proud to be an equal opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, ancestry, physical or mental disability, medical condition, marital status, genetics, age, or veteran status or any other applicable legally protected status or characteristic. If you would like to request an accommodation on the basis of disability for completing this on-line application, please click .


Viasat is proud to be an equal opportunity employer, seeking to create a welcoming and diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, ancestry, physical or mental disability, medical condition, marital status, genetics, age, or veteran status or any other applicable legally protected status or characteristic.
If you would like to request an accommodation on the basis of disability for completing this on-line application, please send an email to recruiting@viasat.com.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
5+ years
Email this Job to Yourself or a Friend
Indicates required fields