Posted 10 months, 2 weeks ago

Roles

Technical Product Manager Senior Software Engineer - Offensive Security Expert Senior Software Engineer - Frontend Senior Software Engineer - Backend Senior Software Engineer - Systems/Platform Senior Application Security Engineer

Locations

Bay Area, NYC, Boulder, RTP

Description

The product: NodeZero provides autonomous penetration testing delivered as a self-service SaaS offering. Red Teams use NodeZero as a force multiplier that can conduct infrastructure pentesting at-scale so humans can be a scalpel. Blue Teams rely on NodeZero to proactively harden their infrastructure. SOCs use NodeZero as a sparring partner to tune their security tools. CISOs use NodeZero’s results to prove their security posture to their boards, auditors, and regulators. NodeZero is safe to execute against production systems and is designed to enable a Purple Team culture by helping Red and Blue Teams work together to fix problems that truly matter. The company: Horizon3.ai was founded in 2019 by former industry and U.S. National Security veterans with the mission to help organizations see their networks through the eyes of the attacker and proactively fix problems that truly matter, improve the effectiveness of their security initiatives, and ensure that they are prepared to respond to real cyberattacks. Engineering Roles - Senior Software Engineer - Backend - Senior Software Engineer - Frontend - Senior Software Engineer - Systems/Platform - Senior Software Engineer - Offensive Security Expert - Technical Product Manager - Senior Application Security Engineer

Similar Jobs

Create your own personalized Job Alert