Search Results: 413,472 vacancies

Responsibilities:Make pen-test plan for targets under security evaluation.Test and analyze cloud and web-based environments to identify...  ...least 3 years of experience in Cyber Security or Vulnerability Research.Experience in discovering and exploiting zero-day vulnerabilities... 
Suggested
Worldwide

Fortinet

Sunnyvale, CA
2 days ago
Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate...  ...the world a safer place for all. The Messaging and Web Security Research team is a global, multidisciplinary organization of engineers,... 
Suggested

Microsoft

Redmond, WA
2 days ago
Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate...  ...Response (XDR) and Security Information and Event Management (SIEM) research team empowers security teams around the world to efficiently... 
Suggested

Microsoft

Redmond, WA
2 days ago
SummaryPosted: Role Number:200540026Help Apple secure the world’s most advanced consumer devices which people trust to store their personal...  ...hardware, side channel and fault attacks on SoC hardware, and research into advanced physical attacks.Key QualificationsAbility to... 
Suggested
Relocation

Apple

Cupertino, CA
2 days ago
Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate...  ...the world a safer place for all. The Messaging and Web Security Research team is a global, multidisciplinary organization of engineers,... 
Suggested

Microsoft

Redmond, WA
2 days ago
Are you a cybersecurity and/or AI researcher who enjoys a challenge? Are you excited about pioneering new research areas that will impact academia, industry, and national security? If so, we want you for our team, where you'll collaborate to deliver high-quality results... 
Suggested
Full time
Part time
Relocation package
Flexible hours

Carnegie Mellon University

Pittsburgh, PA
2 days ago
 ...Senior Security Researcher Looking for an innovative, high-growth company in one of the hottest segments of the security market? Look no further than Veracode! Veracode is recognized as a premier provider of SaaS-based application security solutions, transforming... 
Suggested

Veracode

Burlington, MA
13 hours ago
 ...SUMMARY The Sr. Security Researcher is a self-starting and motivated analyst on Arete's Cyber Threat Intelligence team. This position is primarily focused on performing countermeasure development, threat hunting and profiling, malware analysis, analyzing threats,... 
Suggested
Remote job

Arete

Northridge, CA
4 days ago
The Research Architect for Dynamic Application Security Testing (DAST) is responsible for overseeing the security capabilities of Veracode's dynamic scanner offerings. Responsibilities •Conduct research and development for automating web application attacks. •Conduct... 
Suggested
Work experience placement

Veracode

Burlington, MA
13 hours ago
 ...Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re... 
Suggested
Casual work
3 days per week

Palo Alto Networks

Santa Clara, CA
2 days ago
Riverside Overview: Riverside Research is an independent National Security Nonprofit dedicated to research and development in the national interest. We provide high-end technical services, research and development, and prototype solutions to some of the countrys most... 
Suggested
Local area

Riverside Research Institute

Dayton, OH
13 hours ago
 ...customers in building a safer global future. Overview of Opportunity Two Six Technologies is seeking a Mobile Systems Security Researcher to support our growing team. The candidate will join a team of vulnerability researchers, reverse engineers, and exploit developers... 
Suggested
Local area
2 days per week
3 days per week

Two Six Technologies

Herndon, VA
1 day ago
Riverside Overview: Riverside Research is an independent National Security Nonprofit dedicated to research and development in the national interest. We provide high-end technical services, research and development, and prototype solutions to some of the countrys most... 
Suggested
Local area

Riverside Research Institute

Lexington, MA
2 days ago
 ...so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company's cloud-native...  ...workloads reside. Zscaler is looking for a Senior/Staff Security Researcher for Risk Modelling with significant experience in security... 
Suggested
Full time
Work experience placement
Local area
Remote job

Zscaler

San Jose, CA
13 hours ago
Job Title:Principal Research Leader - Nuclear I&C and Cyber SecurityLocation:Charlotte, NC, Remote/Home BasedJob Summary and Description...  ...technical depth in instrumentation, control systems and cyber security for industrial applications, with strong project management and... 
Suggested
Holiday work
Full time
For contractors
Remote job
Work from home
Flexible hours

Electric Power Research Institute

Charlotte, NC
2 days ago
 ...highly funded AI Cybersecurity company with a new approach to securing algorithm's, LLMs, models and AI datasets. As a Data Scientist...  ...in adversarial machine learning. WHAT YOU'LL DO: * Research and detect existing adversarial attacks, implementing countermeasures... 

Xcede

New York, NY
1 day ago
Do you have experience in equity research and analysis or capital markets? Fisher Investment's Securities Research Group supports the portfolio management team, which manages over $250 billion in AUM and serves high-net-worth private clients and some of the world's preeminent... 
Holiday work

Fisher Investments

Tampa, FL
13 hours ago
 ...innovation, and growth. We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's...  ...impact. About the Role As a Staff ML/AI Security Researcher, you will be responsible for security auditing of machine learning... 
Work experience placement
Remote job
Flexible hours

ServiceNow

Kirkland, WA
3 days ago
 ..., a related technical field, or equivalent practical experience.5 years of experience in offensive security, security assessments, attack prevention or adversary research.3 years of experience in device security, embedded systems security, hardware security or reverse engineering... 
Full time

Google

Chicago, IL
2 days ago
 ...Overview Reporting directly to the Director of Research Security, the Assistant Director will assist the Director in the design, development, implementation, and monitoring of an effective Research Security and Export Control program, coordinating institutional-wide... 
Work experience placement

Princeton University

Princeton, NJ
1 day ago