Security Researcher Job Description

Security Researcher Job Description Template

Our company is looking for a Security Researcher to join our team.

Responsibilities:

  • Develop plan and cost estimates and assesses projects to analyze risks;
  • Secure design, development and operation of Intel’s hardware and software products and services;
  • Maintain substantial knowledge of state-of-the-art security principles, theories, attacks and contributes to literature and conferences;
  • Threat assessments, design of security components, and vulnerability assessment;
  • Development of intellectual property;
  • Responds to customer/client requests or events as they occur;
  • Ensure product conform to standards and specifications;
  • Develop solutions to problems utilizing formal education, judgment and formal processes;
  • Require thorough knowledge of security practices, procedures and capabilities in order to perform non-repetitive, analytical work.

Requirements:

  • Strong ability to use data to ‘tell a story’
  • Knowledge of operating system internals and security mechanisms;
  • Understanding of attacker techniques that leverage email and cloud-service tactics;
  • Experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers);
  • Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements;
  • Skilled working with extremely large data sets, using tools and scripting languages such as: Excel, SQL, Python, Splunk, and PowerBI.