Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Broadcom Senior Software Security Engineer 
United States, California 
407904665

17.12.2024

Responsibilities:
  • Threat Modeling : Develop and maintain detailed threat models for new and existing products to proactively identify and mitigate potential vulnerabilities.
  • Attack Surface Analysis : Conduct attack surface assessments, identifying security flaws, design weaknesses, and potential entry points for adversaries.
  • Secure Software Development: Help ensure secure coding practices are embraced and followed by the development teams.
  • Security Testing: Collaborate with quality assurance and development teams to integrate and automate security testing within CI/CD pipelines.
  • Security Awareness: Provide training, mentoring, and guidance to developers and other stakeholders on secure coding practices and potential security risks.
  • Incident Response Support: Contribute to incident response efforts by providing product expertise and participating in security investigations and forensic analysis as needed.
  • Bachelors degree incomputer science or related fieldand 12+ years of software development experience or a Masters degree incomputer science or related fieldand 10+ years of software development experience.
  • 5+ years of relevant experience in product security, secure software development, and/or related fields.

Technical Skills:

  • Deep understanding of Secure Software Development Lifecycle (SSDLC) practices, secure coding principles, and experience in threat modeling.
  • Proficient in conducting attack surface analysis and implementing effective security controls.
  • Experience with security testing tools (e.g., SAST, DAST, IAST) and familiarity with CI/CD security practices.
Knowledge:
  • Strong grasp of security standards and frameworks, including OWASP, NIST, and ISO 27001.
  • Collaboration: Excellent communication skills and a collaborative mindset, with experience working across engineering, product, and security teams.
  • Certifications (preferred): Relevant certifications such as CISSP, CEH, OSCP, or CSSLP are a plus.

Compensation and Benefits

The annual base salary range for this position is$141,000 - $225,000

This position is also eligible for a discretionary annual bonus in accordance with relevant plan documents, and equity in accordance with equity plan documents and equity award agreements.