Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Fortinet

    Senior Security Researcher

    Sunnyvale, CA, United States

    Fortinet Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office. View company page Make pen-test plan for targets under security evaluation. Test and analyze cloud and web-based environments to identify potential risks. Write Proof of

    Job Source: Fortinet
  • 2100 NVIDIA USA

    Offensive Security Researcher

    Santa Clara, CA, United States

    • Ending Soon

    Offensive Security Researcher page is loaded Offensive Security Researcher Apply locations US, CA, Santa Clara US, TX, Austin US, NC, Durham US, WA, Seattle time type Full time posted on Posted 30+ Days Ago job requisition id JR1972665 NVIDIA is looking for security researchers passionate abo

    Job Source: 2100 NVIDIA USA
  • Collabera

    Security Research Engineer

    Santa Clara, CA, United States

    Description Home Search Jobs Job Description Security Research Engineer Contract: Santa Clara, California, US Salary: $35.00 Per Hour Job Code: 347957 End Date: 2024-05-08 Days Left: 4 days, 3 hours left Apply Job Title: Security Research Engineer Duration: 3 Months Location: Remote Pay Range: $30/Hour - $35/Hour Duties: Research prot

    Job Source: Collabera
  • Manpower Group Inc.

    Security Research Engineer

    Santa Clara, CA, United States

    Our client in the cybersecurity services industry is seeking a Security Research Engineer to join their team. As a Security Research Engineer, you will be at the forefront of defense against cyber threats that can disrupt businesses, compromise personal information, and even threaten national security. Job Title: Security Research Engineer Locat

    Job Source: Manpower Group Inc.
  • Fujitsu - Global

    Senior Researcher

    Sunnyvale, CA, United States

    Fujitsu Research of America (FRA) is inviting applications for a permanent research position in the field of quantum algorithms and applications. The successful candidate will be pursuing a graduate program in Computer Science, Electrical Engineering, Mathematics, or Physics with a broad focus on quantum information processing and related fields. T

    Job Source: Fujitsu - Global
  • Fujitsu

    Senior Researcher

    Sunnyvale, CA, United States

    Job Description Fujitsu Research of America (FRA) is inviting applications for a permanent research position in the field of quantum algorithms and applications. The successful candidate will be pursuing a graduate program in Computer Science, Electrical Engineering, Mathematics, or Physics with a broad focus on quantum information processing and

    Job Source: Fujitsu
  • Palo Alto Networks

    Sr Principal Security Researcher (Generative AI Security)

    Santa Clara, CA, United States

    Sr Principal Security Researcher (Generative AI Security) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Al

    Job Source: Palo Alto Networks
  • palo_alto_networks

    Software Engineer Security Research

    Santa Clara, CA, United States

    PALO ALTO NETWORKSis the fastest-growing company in Silicon Valley, and a four-time Gartner Group Magic Quadrant winner for innovation and the ability to execute. Palo Alto Networks has been named a “best place to work” by the Silicon Valley Business Journal. Our game-changing security platform brings together all key network security functions, in

    Job Source: palo_alto_networks

Senior Security Researcher

Sunnyvale, CA, United States

Make pen-test plan for targets under security evaluation.

Test and analyze cloud and web-based environments to identify potential risks.

Write Proof of Concept exploits for vulnerabilities.

Collaborate with cross-functional teams to address the identified security risks and provide solutions.

Stay up to date with the latest security trends, tools and techniques.

Requirements:

At least 3 years of experience in Cyber Security or Vulnerability Research.

Experience in discovering and exploiting zero-day vulnerabilities.

Familiarity with common vulnerability types, like XSS, CSRF, SQL Injection, Buffer Overflow, etc.

Familiarity with popular Web Servers and application frameworks, like Apache, Angular, etc.

Familiarity with Top Web Application Security Risks/Vulnerabilities and attack techniques in MITRE ATT&CK matrix.

Familiarity with popular security tools, like Burp Suite, Nmap, Fiddler, Metasploit, etc.

Experience in developing Proof of Concept exploits for vulnerabilities.

Experience in using cloud platforms, like OpenStack, AWS, etc.

Good communication skills and a team player.

Self-directed, self-motivated with the ability to work with minimal supervision and be Productive.

CTF, Bug-Bounty or proven public records of Vulnerability Discovery (e.g. CVEs) is a strong plus.

Education

Bachelor or Master of Computer Science, Computer Engineering or Information Security.

#LI-BHAVYA

#GD

About Us Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at [email protected].

Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.

The Fortinet Team is looking for an Information SecurityPenetration Tester to join the Information SecurityPentestteam for the Burnaby site. It is a highly technical role assisting the Information Security leadership with daily information security test activities, both on an organizational and technical level.

The Product Security Incident Response Team is looking for a Product Security Engineer, to handle Product Security related incidents, and to perform vulnerability research on Fortinet products.

Join the Fortinet MIS Security team in an Information SecurityExpert role where you will be responsible for the secure operation and incident response!

We are seeking an InfoSec Certification and Compliance Analyst to join our InfoSec team. In this role, you will help on various certification projects. You will review certification requirements, map the requirements to security controls, perform gap analysis, and work with internal teams to remediate risks and close the security gaps. You will work with team members to ensure the Information Security Management System (ISMS) adherence to industry standards, laws, best practices, and various certification requirements. Additionally, you will help to support company-wide compliance and regularity requirements, maintain and improve the ISMS to uphold the confidentiality, integrity, and availability of sensitive information.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Senior Security Researcher jobs in Sunnyvale, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.