Average salary: $185,000 /yearly
More statsGet new jobs by email
- ...We are looking for passionate people who have a background in both vulnerability research and browser internals to join the team. The role: You'll join one of our teams alongside some of the best browser researchers in the industry, tasked with identifying vulnerabilities...SuggestedRemote work
- ...a great employer can make – it's not just talk with our client, it's excellence in practice. They are seeking a Mobile Vulnerability Researcher to join their team. Relevant qualifications: -Bachelor's Degree in Computer Science or similar -12+ years of professional...SuggestedFlexible hours
- Our client has deep expertise in Vulnerability Research, CNO Development, Reverse Engineering, and Penetration Testing. They support the defense and intelligence communities along with commercial clients. Founded by engineers, they have their own fixed, firm contract,...SuggestedContract work
$135k - $216k
...Program Overview About The Role Perform vulnerability research to identify, analyze, and test security weaknesses in software, hardware, or systems specifically to understand how they can be exploited by attackers or security professionals. Conduct research,...SuggestedContract workTemporary workInternshipShift work$225k
We are seeking Sr. Mobile & Browser Vulnerability Researchers to discover and exploit vulnerabilities in mobile devices and browsers. Relevant qualifications: -Experience with Vulnerability Research and Reverse Engineering -Experience discovering and exploiting 0-...SuggestedRemote work$135k - $216k
...Responsibilities Perform vulnerability research to identify, analyze, and test security weaknesses in software, hardware, or systems specifically to understand how they can be exploited by attackers or security professionals. Conduct research, develop solutions, and...SuggestedContract workShift work- ...privacy notice. Battelle delivers when others can't. We conduct research and development, manage national laboratories, design and... ...Battelle is currently seeking an aspiring Junior Vulnerability Researcher to work in our Columbus, OH location. Do you...SuggestedFull timeWork at officeLocal areaRemote workFlexible hours
$150k - $260k
...company focused on bringing innovative solutions to the difficult mission problems facing our customers. Description The Vulnerability Researcher provides engineering and vulnerability research results related to hardware components, software applications, and...SuggestedHourly payExtra incomeTemporary workImmediate startFlexible hours- ...Job Description As an Vulnerability Researcher - Assessments & Exercises at JPMorgan Chase in the Cybersecurity Technology & Controls line of business, you will contribute significantly to enhancing the firm's cybersecurity or resiliency posture by using industry-standard...SuggestedWorldwide
- ...a great employer can make – it's not just talk with our client, it's excellence in practice. They are seeking a Windows Vulnerability Researcher to join their team. Relevant qualifications: -Bachelor's Degree -6+ years of professional experience -Experience with...SuggestedFlexible hours
$62k - $141k
...Hardware Vulnerability Researcher As an electrical engineer, you understand the workings behind complex systems. That knowledge is key when it comes to evaluating hardware security implementation in embedded electronics. We are looking for an electrical engineer who...SuggestedFull timeContract workPart timeLocal areaRemote work- ...a great employer can make – it's not just talk with our client, it's excellence in practice. They are seeking a Mobile Vulnerability Researcher to join their team. Relevant qualifications: -Bachelor's Degree in Computer Science or similar -4+ years of professional...SuggestedFlexible hours
$21.88 - $38.27 per hour
...potential. Unleash your talent and redefine what's possible. Job Description: Parsons is looking for an amazingly talented Vulnerability Research Intern to join our team for Summer 2026! In this role you will get to work alongside a team of experienced Vulnerability...SuggestedSummer workInternship- ...that invests in the success of your career and well being, our client might be the perfect fit. They are seeking a Mobile Vulnerability Researcher to join their team. Relevant qualifications: -Knowledge of the Linux kernel and device drivers -Experience with C...SuggestedRemote work
$108.7k - $190.2k
...potential. Unleash your talent and redefine what's possible. Job Description: Parsons is looking for an talented Senior Vulnerability Researcher/Reverse Engineer to join our team! In this role you will get to research hardware and software systems to find and...SuggestedWork experience placement- ...Vulnerability Researcher/Reverse Engineer Top Secret Clearance Required (TS/SCI preferred) Arlington, VA 170K-270K Basic Qualifications: Bachelor’s degree in technical fields of study such as Computer Science, Computer Engineering, Electrical Engineering, Computer...
- ...Exploit Developer/Vulnerability Researcher Key Requirements: ~ Deep experience in Linux kernel development and reverse engineering ~ Strong background in C/C++, Assembly, and Python ~ Expertise with tools like IDA Pro, Ghidra, and Binary Ninja ~ Solid understanding...
- ...Must PASS BACKGROUND CHECK Job Description Details: Identification of trading cards, sports cards, Baseball, football. p Research using trade magazines, books, and the Internet Communicate effectively with other departments Contact your card issuer Support...Work at officeMonday to FridayShift workDay shiftAfternoon shift
- ...support to conduct investigation in the area of Rheumatologic research with a preference in lupus and lupus nephritis. Educational innovation... ...has been identified as a position of trust with access to vulnerable populations. The selected candidate will be required to pass...Ongoing contractPermanent employmentFull timePart timeImmediate startRemote work
$38.67 - $58.05 per hour
...Description General Summary Under limited supervision, assists in the development, implementation, and evaluation of a program of research in collaboration with nurses and other healthcare providers. Principal Responsibilities and Tasks The following statements...$129.64k - $172.85k
...Information Security Engineer - Black Lotus Labs Threat Researcher (Crimeware) Lumen connects the world. We are igniting business... ...expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable...Full timeTemporary workRemote work- ...If your goals and values align with Honda’s, we want you to join our team to Bring the Future! Job purpose: The Principal UX Researcher conducts research on how customers use mobility products as well as new technologies which could be leveraged towards the UX...Temporary workFor contractorsWork experience placementRelocation package
- ...If your goals and values align with Honda’s, we want you to join our team to Bring the Future! JOB PURPOSE: The Senior UX Researcher conducts research on how customers use mobility products as well as new technologies which could be leveraged towards the UX experience...Temporary workFor contractorsWork experience placementRelocation package
- ...Job Description We are retained by a stealth, elite quantitative investment firm building a world-class research platform at the intersection of machine learning, generative AI, and quantitative finance. Backed by exceptional capital and leadership, this start-up environment...
- ...Job Description Location: New York, NY, Bala Cynwyd, PA Role Overview: We are seeking an accomplished Senior Credit Researcher to join our investment team and drive high-conviction, alpha-generating ideas in corporate credit markets. This role requires a hybrid...
$300k
...Job Description #127757; Senior LLM Research Scientist | Advanced AI Systems | San Francisco (Onsite) Join a team building AI with real physical capability—systems that can experiment, engineer, and manufacture in the real world. Backed by deep technical foundations...- ...Cluster for Improving Healthcare Outcomes through Sensory Technology at Dartmouth College invites applications for a postdoctoral researcher with expertise in next-generation sensor systems for healthcare and longevity. The program bridges sensing/material innovation...Full timeRemote workFlexible hours
$25 - $30 per hour
...healthspan. How to Apply: (YOU MUST SEND AN EMAIL TO ****@*****.***) Key Responsibilities: Conduct in-depth research on the therapeutic use of food and dietary supplements for various health conditions and healthspan improvement. Draft detailed...Hourly payPart time$105k
...boards? If so, we’re looking for someone like you to join our team at APL! Join a team of computational and experimental researchers who are passionate about developing innovative solutions that can impact the future development and application of advanced...Temporary workWork experience placementInterim roleRelocation packageFlexible hours- ...Job Description Research and Implementation of the research for future mobility services Developing innovative solutions that advance AI/ML systems for mobility services Conducting applied research in Agentic AI, including agent design, orchestration strategies...



