Cheltenham, England, United Kingdom
14 days ago
SWE - Security Research Engineer - Kernel & Systems, SEAR (Remote Considered)
Help Apple secure the world’s most advanced consumer devices, which people trust to store their personal and professional data. Remote working considered. Security Engineering & Architecture (SEAR) is at the core of Apple’s product security strategy and we’re fanatical about protecting our users. We're looking for an outstanding security engineer to join our exceptional team whose focus is on securing systems technologies; from the depths of the kernel to ensuring we create a fundamentally safe native environment which allow our developers to build critical applications on the platform. As a security engineer in SEAR, you will lead research and analysis in identifying vulnerabilities and trends across our platforms, invent new defensive technologies to eliminate entire classes of issues, and drive the delivery of security mitigations alongside our partner engineering teams. We design and secure platforms for billions of users and are committed to user privacy and security. We have some of the most creative, passionate, hardworking engineers in the industry. Our team challenge each other to go beyond the norm to find new, innovative ways of solving problems and to make software safer, easier, and more fun to use. Not many jobs can offer all of these things. Security engineering jobs at Apple do, and much more.
Confirm your E-mail: Send Email