Position
Security Researcher
Location
Los Angeles/Remote
Employment Type
Permanent
What You’ll Do
-
Threat and Vulnerability Research: Identify, analyze, and document new vulnerabilities, malware, and other threats.
-
Tool and Technique Development: Create and refine tools, scripts, or techniques to aid in vulnerability research and threat analysis.
-
Collaboration: Work closely with other teams, including software developers, network engineers, and incident response teams, to design mitigation strategies and protective measures.
-
Awareness and Education: Contribute to internal and external communications such as blogs, whitepapers, and presentations to share research findings and best practices.
-
Continuous Learning: Stay updated with the latest in security trends, vulnerabilities, and threats.
-
Lab Management: Maintain and enhance research lab environments for the testing and exploration of vulnerabilities and exploits.
Who You Are
-
Bachelor’s degree in Computer Science, Information Security, or a related field. Advanced degrees are preferred.
-
Proven experience in cybersecurity research, preferably in a recognized security research team or organization.
-
Strong proficiency in programming languages such as Python, C/C++, and Assembly.
-
Deep understanding of operating systems, networking protocols, and application security.
-
Familiarity with reverse engineering tools (e.g., IDA Pro, Ghidra) and penetration testing tools (e.g., Metasploit, Burp Suite).
-
Experience with both static and dynamic vulnerability analysis.
-
Knowledge of the modern exploit mitigation techniques and counter-measures.
-
Effective communication skills, both written and oral.