This job listing has expired and the position may no longer be open for hire.

Cyber Security Engineer (Offsense/Product Security) at Garmin International in Olathe, Kansas

Posted in Information Technology 30+ days ago.

Type: Full-Time





Job Description:

GPS Manufacturer/Distributor

We are looking for a few full-time Cyber Security Engineers for our headquarters in the Greater Kansas City area. We are looking for one person to be more Red Team focused and one person to be more product security focused. In this role, you will be responsible for ensuring adherence to Garmin’s information security strategy, programs and best practice. Design, develop, and implement solutions and metrics to successfully integrate and monitor new information security and identity management systems with the existing architecture. In addition, deploy security policies, investigate and evaluate alerts for malicious file execution attempts, and design enhanced protocols aligned with protecting corporate wide production systems. The Cyber Security Engineer will also lead root-cause analysis efforts to determine improvement opportunities when failures occur. Other essential functions include:

Offensive Team:



  • Demonstrated proficiency with either the Python or Ruby programming language




  • Perform in-depth penetration and security assessment testing for Garmin computer systems, products, and software on a global scale




  • Conducts regular security audits from both a logical/theoretical standpoint and a technical/hands-on standpoint




  • In depth expertise with industry trusted infrastructure and development penetration tools




  • In depth expertise with security, infrastructure, software development, and application technologies




  • Proficiency with various methods of reconnaissance, information gathering including network analysis, web application analysis, database analysis




  • Proficiency with various methods of threat modeling and vulnerability assessment including vulnerability scanners, password crackers, network protocol attacks




  • Willingness and capability to exceed mastery of common penetration tools toward a deeper understanding of the technology that is needed to reveal vulnerabilities that standard tool proficiency does not




  • Willingness to learn or experience with device hacking / reverse engineering of products and devices



Qualified candidates possess a Bachelor of Science Degree in Computer Science, Information Technology, Management Information Systems, Business or another relevant field AND a minimum of 5 years relevant experience OR equivalent years of experience without a degree. Other requirements include:



  • Red Team or Product Security related activities in addition to roles and responsibilities listed above




  • Demonstrated strong and effective verbal, written, and interpersonal communication skills in a small team setting




  • Must be team-oriented, possess a positive attitude and work well with others




  • Driven problem solver with proven success in solving difficult problems




  • Excellent time management and follow-up skills 




  • Consistently demonstrates quality and effectiveness in work documentation and organization



Garmin International is an equal opportunity employer.  Qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, citizenship, sex, sexual orientation, gender identity, veteran’s status, age or disability.





More jobs in Olathe, Kansas

General Business
about 1 hour ago

Garmin International
General Business
about 1 hour ago

Garmin International
General Business
about 1 hour ago

Garmin International
More jobs in Information Technology

Information Technology
21 minutes ago

SageNet, LLC.
Information Technology
about 3 hours ago

Stevens Institute of Technology
Information Technology
about 4 hours ago

FINRA