Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Fortinet, Inc.

    Senior Security Researcher

    Sunnyvale, CA, United States

    • Ending Soon

    Make pen-test plan for targets under security evaluation. Test and analyze cloud and web-based environments to identify potential risks. Write Proof of Concept exploits for vulnerabilities. Collaborate with cross-functional teams to address the identified security risks and provide solutions. Stay up to date with the latest security trends, tools a

    Job Source: Fortinet, Inc.
  • 2100 NVIDIA USA

    Offensive Security Researcher

    Santa Clara, CA, United States

    • Ending Soon

    Offensive Security Researcher page is loaded Offensive Security Researcher Apply locations US, CA, Santa Clara US, TX, Austin US, NC, Durham US, WA, Seattle time type Full time posted on Posted 30+ Days Ago job requisition id JR1972665 NVIDIA is looking for security researchers passionate abo

    Job Source: 2100 NVIDIA USA
  • Fujitsu

    Senior Researcher

    Sunnyvale, CA, United States

    • Ending Soon

    Job Description Fujitsu Research of America (FRA) is inviting applications for a permanent research position in the field of quantum algorithms and applications. The successful candidate will be pursuing a graduate program in Computer Science, Electrical Engineering, Mathematics, or Physics with a broad focus on quantum information processing and

    Job Source: Fujitsu
  • Fujitsu Limited

    Senior Researcher

    Sunnyvale, CA, United States

    • Ending Soon

    Fujitsu Research of America (FRA) is inviting applications for a permanent research position in the field of quantum algorithms and applications. The successful candidate will be pursuing a graduate program in Computer Science, Electrical Engineering, Mathematics, or Physics with a broad focus on quantum information processing and related fields. T

    Job Source: Fujitsu Limited
  • Microsoft Corporation

    Senior Researcher

    Sunnyvale, CA, United States

    Microsoft Corporation Senior Researcher Sunnyvale , California Apply Now We’re a company of learn-it-alls rather than know-it-alls and our culture is centered around embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. Does this sound like you? Learn more about ou

    Job Source: Microsoft Corporation
  • Samsung Research America

    Senior Researcher, Research Science

    Mountain View, CA, United States

    Samsung is the world’s largest consumer electronics company and the leading provider for smart phones and smart TVs. Samsung smart TVs connect homes to the Internet, providing a full range of intelligence capabilities such as speech recognition, gesture recognition, advanced video processing and personalized recommendation. The VD intelligence lab

    Job Source: Samsung Research America
  • Samsung Electronics GmbH

    Senior Researcher, Research Science

    Mountain View, CA, United States

    Samsung is the world’s largest consumer electronics company and the leading provider for smart phones and smart TVs. Samsung smart TVs connect homes to the Internet, providing a full range of intelligence capabilities such as speech recognition, gesture recognition, advanced video processing and personalized recommendation. The VD intelligence lab

    Job Source: Samsung Electronics GmbH
  • Palo Alto Networks

    Sr Principal Security Researcher (Generative AI Security)

    Santa Clara, CA, United States

    Sr Principal Security Researcher (Generative AI Security) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Al

    Job Source: Palo Alto Networks

Senior Security Researcher

Sunnyvale, CA, United States

Fortinet Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office. View company page

Make pen-test plan for targets under security evaluation.

Test and analyze cloud and web-based environments to identify potential risks.

Write Proof of Concept exploits for vulnerabilities.

Collaborate with cross-functional teams to address the identified security risks and provide solutions.

Stay up to date with the latest security trends, tools and techniques.

Requirements:

At least 3 years of experience in Cyber Security or Vulnerability Research.

Experience in discovering and exploiting zero-day vulnerabilities.

Familiarity with common vulnerability types, like XSS, CSRF, SQL Injection, Buffer Overflow, etc.

Familiarity with popular Web Servers and application frameworks, like Apache, Angular, etc.

Familiarity with Top Web Application Security Risks/Vulnerabilities and attack techniques in MITRE ATT&CK matrix.

Familiarity with popular security tools, like Burp Suite, Nmap, Fiddler, Metasploit, etc.

Experience in developing Proof of Concept exploits for vulnerabilities.

Experience in using cloud platforms, like OpenStack, AWS, etc.

Good communication skills and a team player.

Self-directed, self-motivated with the ability to work with minimal supervision and be Productive.

CTF, Bug-Bounty or proven public records of Vulnerability Discovery (e.g. CVEs) is a strong plus.

Education

Bachelor or Master of Computer Science, Computer Engineering or Information Security.

#LI-BHAVYA

#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Responsibilities:

Make pen-test plan for targets under security evaluation.

Test and analyze cloud and web-based environments to identify potential risks.

Write Proof of Concept exploits for vulnerabilities.

Collaborate with cross-functional teams to address the identified security risks and provide solutions.

Stay up to date with the latest security trends, tools and techniques.

Requirements:

At least 3 years of experience in Cyber Security or Vulnerability Research.

Experience in discovering and exploiting zero-day vulnerabilities.

Familiarity with common vulnerability types, like XSS, CSRF, SQL Injection, Buffer Overflow, etc.

Familiarity with popular Web Servers and application frameworks, like Apache, Angular, etc.

Familiarity with Top Web Application Security Risks/Vulnerabilities and attack techniques in MITRE ATT&CK matrix.

Familiarity with popular security tools, like Burp Suite, Nmap, Fiddler, Metasploit, etc.

Experience in developing Proof of Concept exploits for vulnerabilities.

Experience in writing scripting code, like Python, JavaScript, Go, etc.

Experience in using cloud platforms, like OpenStack, AWS, etc.

Good communication skills and a team player.

Self-directed, self-motivated with the ability to work with minimal supervision and be Productive.

CTF, Bug-Bounty or proven public records of Vulnerability Discovery (e.g. CVEs) is a strong plus.

Education

Bachelor or Master of Computer Science, Computer Engineering or Information Security.

#LI-BHAVYA

#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at [email protected] is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Senior Security Researcher jobs in Sunnyvale, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.