SWE - Security Engineering Manager (Kernel & System) - (Remote Considered)

at  Apple

Cheltenham, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate20 Aug, 2024Not Specified22 May, 2024N/AOperating Systems,History,TeamsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SUMMARY

Posted: 18 Apr 2024
Role Number:200530129
Home Office: Yes
Help Apple secure the world’s most advanced consumer devices, which people trust to store their personal and professional data. Security Engineering & Architecture (SEAR) is at the core of Apple’s product security strategy and we’re fanatical about protecting our users. We’re looking for a talented manager to join our group of exceptional security engineers, to lead research and analysis identifying vulnerabilities and trends, inventing mitigations and defensive technologies to eliminate entire classes of issues, and building & delivering them to our customers. We design and secure platforms for billions of users and are committed to user privacy and security. We have some of the most creative, passionate, hardworking engineers in the industry. Our team challenge each other to go beyond the norm to find new, innovative ways of solving problems and to make software safer, easier, and more fun to use. Not many jobs can offer all of these things. Security engineering jobs at Apple do, and much more.

KEY QUALIFICATIONS

  • Experience leading a security engineering team
  • Indepth understanding of the internals of kernels and operating systems
  • Understanding of modern security mitigation technologies
  • Track record of successful and timely delivery of security technologies
  • History of setting ambitious yet attainable goals, and motivating teams to achieve themPassion to dig in and own the development of ground-breaking embedded products
-

DESCRIPTION

You are joining an exceptional team focusing on securing all aspects of Apple’s platforms. Our team is responsible for securing the xnu kernel, its drivers, and the Darwin ecosystem of runtimes, allocators and frameworks. You will be working alongside a wide variety of teams and vendors and your influence will be felt throughout Apple’s extraordinary products, such as iPhone, Apple Vision Pro, Mac and Apple TV. In addition, your team will be responsible for identifying threats in advance and directly involved in Apple’s response to critical issues as they arise. The team’s work is as diverse as it is essential, from reverse engineering an exploit, providing insightful analysis and creating innovative tools, consulting with other teams on both hardware and software, to auditing code and reviewing designs. You’ll have the opportunity to drive inventing, building and shipping groundbreaking defensive technologies to billions of people. ADDITIONAL EXPERIENCE - Ability to find security vulnerabilities through static and dynamic analysis - Experience of software exploitation - Familiarity with assembly and ARM instruction set.

ADDITIONAL REQUIREMENTS

Additional Requirement

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Cheltenham, United Kingdom