The Job logo

What

Where

Security Engineer - Ubuntu

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
Join our industry leading software security team and protect the open source community and Ubuntu users from emerging threats. Work with the best and brightest to monitor, triage, respond to and document vulnerabilities. Collaborate internally and externally, prioritize issues, and track progress. International travel required.

This is an exciting opportunity to join an industry leading software security team, and help protect the open source community and Ubuntu users from emerging threats. Canonical is building a team to provide security coverage across a wide range of different ecosystems and environments, and work to make the world a better, safer place.

As part of the Ubuntu team, you will work with the best and brightest people in technology to monitor, triage, respond to and document new and existing vulnerabilities in open source software. The role will involve collaboration with internal teams and external partners, to identify and prioritize issues and track progress. 

The role can also include a number of other activities, including security assessment and code review, internal tooling developments, community engagement, security hardening and feature development and industry collaboration participation. 

This job involves international travel several times a year, usually for one week and requires the ability to be productive in a globally distributed team through self-discipline and self-motivation.

What you’ll do

  • Analyze, fix, and test vulnerabilities in Ubuntu packages
  • Keep track of vulnerabilities in Ubuntu releases as they are discovered, researched and fixed (using internal software tools)
  • Collaborate with other teams in the Ubuntu community and with upstream developers where appropriate, to exchange or develop vulnerability patches and make sure that Ubuntu includes the very best security features
  • Audit source code for vulnerabilities

Who you are

  • You have a thorough understanding of the common categories of security vulnerabilities and techniques for fixing them
  • You are familiar with coordinated disclosure practices
  • You are familiar with open source development tools and methodologies
  • You are skilled in one or more of C, Python, go, Rust, Java, Ruby or PHP 
  • You have excellent logic, problem-solving, troubleshooting, and decision-making skills
  • You can clearly and effectively communicate with the team and Ubuntu community members
Set alert for similar jobsSecurity Engineer - Ubuntu role in Gurgaon, India, Bengaluru, India, Hyderabad, India, Pune, India, or Mumbai, India
Canonical Logo

Company

Canonical

Job Posted

a year ago

Job Type

Full-time

WorkMode

Remote

Experience Level

3-7 Years

Category

Engineering

Locations

Gurgaon, Haryana, India

Bengaluru, Karnataka, India

Hyderabad, Telangana, India

Pune, Maharashtra, India

Qualification

Bachelor

Applicants

Be an early applicant

Related Jobs

Canonical Logo

Security Software Engineer

Canonical

Gurgaon, Haryana, India

+4 more

Posted: a year ago

We are hiring security specialist software engineers to work on all aspects of product security, from feature development to vulnerability response. You'll collaborate with engineering teams, contribute to open source projects, analyze source code for vulnerabilities, and enhance Linux cryptographic components. We are looking for candidates with a strong academic background, expertise in security vulnerabilities, familiarity with open source development tools, and proficiency in programming languages such as C, Python, Go, Rust, Java, Ruby, or PHP. A security champion mentality and experience with SDLC processes are also desired. Professional written and spoken English, Linux experience, excellent interpersonal skills, and a passion for security are essential. Optional skills such as clear communication, Linux Kernel experience, Security Certification (FIPS and/or CC), OVAL knowledge, low-level Linux cryptography APIs, and performance engineering are valued.