Product Security Engineer - Sophia Antipolis, France - Fortinet

Fortinet
Fortinet
Entreprise vérifiée
Sophia Antipolis, France

il y a 3 semaines

Sophie Dupont

Posté par:

Sophie Dupont

beBee Recruiter


Description

Product Security Engineer

Location:
Sophia Antipolis, France


Job Type:
Full-time Permanent (CDI)


About Us
Fortinet (


NASDAQ:
FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe.

The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure.

If you're looking for a fast-paced, challenging and rewarding environment, then Fortinet is the place for you. With offices in EMEA, we are an equal opportunity employer offering exciting work, competitive compensation, and benefits. Fortinet is looking for the best and the brightest to join our highly motivated team.


Description
Are you a student or a recent graduate looking for an impactful role within a fast-growing international environment and passionate about developing a strong experience in product security?

Then more reason to join this exciting Product Security Engineer opportunity at Fortinet in Sophia-Antipolis


As a Product Security Engineer, you will join Fortinet's highly skilled Product Security Incident Response Team (PSIRT) in Sophia-Antipolis, in charge of handling security incidents and performing vulnerability research on Fortinet products.

You will benefit from an extensive training program allowing you to become an expert in your field.

You will be able to develop a strong experience in product security, to show your ability to investigate and help remedy vulnerabilities.


Mission
Find and report unknown vulnerabilities in Fortinet products via black box analysis, fuzzing, and source code auditing.

  • Assess, sort, and allocate incidents, answering questions as they arise.
  • Test for vulnerabilities incidents may signal.
  • Investigate source code, create, then follow up on Incidents on the Incident Management System as necessary.
  • Escalate to senior analysts when incident falls out of the field of competence/knowledge.

Requirements and Profile

Background and Experience:


  • Good security background with an understanding of vulnerabilities at sourcecode level source code auditing and vulnerability research.
  • Indepth understanding of asymmetric cryptography, scripting knowledge, and web protocols; C language.
  • Experience in pentesting methodologies and/or fuzzing tools a plus.

Skills:


  • High proficiency in C language is mandatory.
  • Good analytical skills ability to understand and analyze information strategically.
  • Detail oriented and able to follow processes thoroughly.
  • Team player interact effectively within individual team and other departments alike.
  • Understanding of Fortinet product lineup.
  • Good knowledge of English (written and spoken).

Education:


  • BS in Computer Science or equivalent required.
  • MS in Computer science preferred.

Plus d'emplois de Fortinet