Sunnyvale, CA, USA
61 days ago
Senior Security Researcher

 

Responsibilities:

Make pen-test plan for targets under security evaluation. Test and analyze cloud and web-based environments to identify potential risks. Write Proof of Concept exploits for vulnerabilities.  Collaborate with cross-functional teams to address the identified security risks and provide solutions. Stay up to date with the latest security trends, tools and techniques.

Requirements:

At least 3 years of experience in Cyber Security or Vulnerability Research. Experience in discovering and exploiting zero-day vulnerabilities. Familiarity with common vulnerability types, like XSS, CSRF, SQL Injection, Buffer Overflow, etc. Familiarity with popular Web Servers and application frameworks, like Apache, Angular, etc. Familiarity with Top Web Application Security Risks/Vulnerabilities and attack techniques in MITRE ATT&CK matrix. Familiarity with popular security tools, like Burp Suite, Nmap, Fiddler, Metasploit, etc. Experience in developing Proof of Concept exploits for vulnerabilities. Experience in writing scripting code, like Python, JavaScript, Go, etc. Experience in using cloud platforms, like OpenStack, AWS, etc. Good communication skills and a team player. Self-directed, self-motivated with the ability to work with minimal supervision and be Productive. CTF, Bug-Bounty or proven public records of Vulnerability Discovery (e.g. CVEs) is a strong plus.

Education

Bachelor or Master of Computer Science, Computer Engineering or Information Security.

#LI-BHAVYA

#GD

Confirm your E-mail: Send Email