Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • RingCentral, Inc

    Security Engineer, Vulnerability Management

    Belmont, CA, United States

    • Ending Soon

    Security Engineer, Vulnerability Management : (Belmont CA, Denver CO, Dallas TX) RingCentral is the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction-giving people the freedom to connect powerfully and personally from anywhere, at any time, on any device. As part o

    Job Source: RingCentral, Inc
  • Wallarm Inc.

    Security researcher

    San Francisco, CA, United States

    • Ending Soon

    Wallarm Inc. Wallarm automates real-time application protection and security testing for APIs, apps, and microservices and APIs across multi-cloud and K8s environments. View company page We are a global remote-first team of 100+ people on 4 continents and in 10+ countries. We have been protecting our clients since 2014. The company has raised o

    Job Source: Wallarm Inc.
  • Roblox Corporation

    Senior/Principal software Engineer - Vulnerability Research

    San Mateo, CA, United States

    • Ending Soon

    Senior/Principal software Engineer - Vulnerability Research Every day, tens of millions of people come to Roblox to explore, create, play, learn, and connect with friends in 3D immersive digital experiences– all created by our global community of developers and creators. At Roblox, we’re building the tools and platform that empower our community

    Job Source: Roblox Corporation
  • Roblox

    Senior/Principal software Engineer - Vulnerability Research

    San Mateo, CA, United States

    • Ending Soon

    Senior/Principal software Engineer - Vulnerability Research Roblox Roblox is the ultimate virtual universe that lets you create, share experiences with friends, and be anything you can imagine. Join millions of people and discover an infinite variety of immersive experiences created by a global community! View company page Every day, tens of

    Job Source: Roblox
  • Questbook

    Cryptography & Security Researcher

    San Francisco, CA, United States

    • Ending Soon

    [Full Time] Cryptography & Security Researcher at Questbook (United States) | BEAMSTART Jobs Cryptography & Security Researcher Questbook United States Date Posted 21 Mar, 2023 Work Location San Francisco, United States Salary Offered $80000 — $150000 yearly Job Type Full Time Experience Required 1+ years Remote Work Yes Stock Options No Vaca

    Job Source: Questbook
  • CloudFlare

    Security Researcher & Analyst - Application Security

    San Francisco, CA, United States

    Available Locations: London - UK About the department Cloudflare’s Application Security department builds and runs the software that detects and mitigates malicious, abusive, and fraudulent HTTP requests going through Cloudflare network before they reach our customer sites. We achieve this by harnessing the vast amount of internet traffic data av

    Job Source: CloudFlare
  • RingCentral

    Security Engineer, Vulnerability Management (Remote USA)

    Belmont, CA, United States

    Security Engineer, Vulnerability Management : (Remote US): RingCentral is the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction-giving people the freedom to connect powerfully and personally from anywhere, at any time, on any device. As part of the RingCentral CISO

    Job Source: RingCentral
  • Saxon Global

    Vulnerability Scanning Engineer or (Vulnerability Engineer)

    Emeryville, CA, United States

    • Ending Soon

    {Please send the month and day of the Birthday with ALL submissions } Hiring Manager Note: Very Important! Read everything below! Make sure the job titles are " Vulnerability Engineer" on the resumes Please make sure must haves are all over the resume (10+ years overall IT background) ............MUST HAVE's ......... Experience hands-on with v

    Job Source: Saxon Global

SECURITY RESEARCHER / VULNERABILITY SPECIALIST

San Francisco, CA, United States

SECURITY RESEARCHER / VULNERABILITY SPECIALIST 10-17-2012 SECURITY RESEARCHER / VULNERABILITY SPECIALIST Title:  Security Researcher / Vulnerability Specialist

Targeted Start:  11/7/2012

Travel Required:  Not Required

Overview:

This is a technical leadership position with direct reports and is third party facing. Technical responsibilities include vulnerability research and individual assessments of everything from SCADA systems to mobile applications.

Location: Downtown San Francisco, CA

Responsibilities:

Qualifications:

- Experience doing security research and performing vulnerability analysis, usually gained over 6-8 years.

- Extensive experience doing network protocol analysis, with and without network tools such as Wireshark.

- Expertise in understanding common security vulnerabilities, with enough technical expertise to perform the following

- buffer overflow attacks.

- Teardrop and packet fragmentation attacks .

- Experience working as a team lead, typically gained from 1-3 years .

- Experience with security consulting (from 1-3 years) preferred .

- Strong technical understanding of vulnerabilities and how attackers can exploit vulnerabilities to compromise systems, including systems level knowledge of.

- Microsoft Windows platforms .

- UNIX platforms .

- Common networking platforms .

- Knowledge of vulnerability sources such as SANS, US-CERT, commercial vendors (Symantec, SecureWorks, IBM, etc.) .

- Strong analytical ability with readiness to defend analysis in the face of countervailing opinions .

- Knowledge of paid intelligence sources such as Verizon iDefense, RiskIQ, Critical Intelligence, Cybertrust .

- Ability to work effectively with an incomplete data set; willing to apply logic and academic rigor to make sound analytical leaps .

- A quick study of new technologies, industries and scenarios .

- Strong presentation and verbal communication skills .

- Experience with the government or utility industry preferred .

Desired Certifications:

- CISSP certification required (or in progress) .

- General security certifications (such as Certified Ethical Hacker, CEH) preferred .

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

SECURITY RESEARCHER / VULNERABILITY SPECIALIST jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.