Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Questbook

    Cryptography & Security Researcher

    San Francisco, CA, United States

    • Ending Soon

    [Full Time] Cryptography & Security Researcher at Questbook (United States) | BEAMSTART Jobs Cryptography & Security Researcher Questbook United States Date Posted 21 Mar, 2023 Work Location San Francisco, United States Salary Offered $80000 — $150000 yearly Job Type Full Time Experience Required 1+ years Remote Work Yes Stock Options No Vaca

    Job Source: Questbook
  • Cloudflare, Inc.

    Security Researcher & Analyst - Application Security

    San Francisco, CA, United States

    • Ending Soon

    Security Researcher & Analyst - Application Security Cloudflare, Inc. Here at Cloudflare, we make the Internet work the way it should. Offering CDN, DNS, DDoS protection and security, find out how we can help your site. View company page At Cloudflare, we have our eyes set on an ambitious goal: to help build a better Internet. Today the comp

    Job Source: Cloudflare, Inc.
  • CloudFlare

    Security Researcher & Analyst - Application Security

    San Francisco, CA, United States

    Available Locations: London - UK About the department Cloudflare’s Application Security department builds and runs the software that detects and mitigates malicious, abusive, and fraudulent HTTP requests going through Cloudflare network before they reach our customer sites. We achieve this by harnessing the vast amount of internet traffic data av

    Job Source: CloudFlare
  • Target Labs, Inc

    SECURITY RESEARCHER / VULNERABILITY SPECIALIST

    San Francisco, CA, United States

    • Ending Soon

    SECURITY RESEARCHER / VULNERABILITY SPECIALIST 10-17-2012 SECURITY RESEARCHER / VULNERABILITY SPECIALIST Title:  Security Researcher / Vulnerability Specialist Targeted Start:  11/7/2012 Travel Required:  Not Required Overview: This is a technical leadership position with direct reports and is third party facing. Technical responsibilities incl

    Job Source: Target Labs, Inc
  • OpenAI

    National Security Threat Researcher

    San Francisco, CA, United States

    • Ending Soon

    About the team Frontier AI models have the potential to benefit all of humanity, but also pose increasingly severe risks. To ensure that AI promotes positive change, we have dedicated a team to help us best prepare for the development of increasingly capable frontier AI models. This team, Preparedness, reports directly to our CTO and is tasked wit

    Job Source: OpenAI
  • Alignment Research Center

    Researcher

    Berkeley, CA, United States

    What is ARC’s Theory team? The Alignment Research Center (ARC) is a non-profit whose mission is to align future machine learning systems with human interests. The high-level agenda of the Theory team (not to be confused with the Evals team) is described by the report on Eliciting Latent Knowledge (ELK): roughly speaking, we’re trying to desig

    Job Source: Alignment Research Center
  • Innova Solutions Inc.

    Research Associate - II* - Research

    San Mateo, CA, United States

    Job ID: 968281 San Mateo ,  California Job Type: Contract Added - 2 days ago Job Description Innova Solutions is immediately hiring for an Research Associate - II , Position type: Full time Contract Duration: 12+ months Location: Foster City , CA As an Research Associate - II , you will: Summary: We are seeking a hi

    Job Source: Innova Solutions Inc.
  • Innova Solutions Inc.

    Research Associate - III* - Research

    San Mateo, CA, United States

    • Ending Soon

    Job ID: 944780 San Mateo ,  California Job Type: Contract Added - 03/14/24 Job Description Innova Solutions is immediately hiring a  Research Associate III/Histology Technician IV Position type: Full-time Contract Duration: 12 months and possibility for extension Location: Foster City, CA As a  Research Associate III/Histology Tech

    Job Source: Innova Solutions Inc.

Security researcher

San Francisco, CA, United States

Wallarm Inc. Wallarm automates real-time application protection and security testing for APIs, apps, and microservices and APIs across multi-cloud and K8s environments. View company page

We are a global remote-first team of 100+ people on 4 continents and in 10+ countries.

We have been protecting our clients since 2014.

The company has raised over $10M in investments.

More than 200 customers around the world, including Fortune 500, Nasdaq, and high-growth startups choose Wallarm to protect their API and web applications.

The company passed Y Combinator, the most prestigious incubator in Silicon Valley, from which Dropbox, Stripe, Docker, etc. came out.

Our product:

Wallarm API security solutions provide proven performance to support innovative companies serving millions of users and billions of API requests per month. Hundreds of Security and DevOps teams globally use Wallarm daily to:

Discover . See every asset across your entire attack surface—from cloud environments to every API endpoint with auto-discovery capabilities.

Protect . A single suite that goes beyond OWASP Top 10 for full coverage for API specific threats, account takeover, malicious bots, L7 DDoS, and more.

Respond . Streamline incident response with complete visibility, smart triggers, and active threat verification.

Test . Automate security testing of your APIs and web assets. Prioritize remediation for every asset, in every environment.

In this role you will:

Improve detection capabilities of Wallarm WAF/WAAP products;

Analyze and research new vulnerabilities, WEB/API attack techniques and reproduce them;

Develop new detection mechanisms, rules and attack attribution filters;

Continuously evaluate (manually and automated) the product’s posture;

Identify detecting gaps in WAAP products;

Research new methods and techniques for identifying API threats (API vulnerabilities, API leaks, etc.);

Generate and push ideas for improving the product;

Occasionally triage security events and investigate security incidents;

Support and improve the infrastructure and processes of the team.

Requirements In this role you’ll need:

Solid understanding of web protocol stack (TCP, HTTP, TLS), HTTP request/response structure, HTTP headers, and web server principles;

Experience in web application security assessment;

Deep knowledge of all types of attacks on web applications (CWE, OWASP Top 10, OWASP API Top 10);

Experience with Linux, Docker containers, and version control systems (GIT);

Proficient in one of the programming languages (e.g. Python/Ruby);

Analytical mindset;

Nice to have:

Practical offensive security certifications (BSCP, OSCP, OSWE, ASCP, etc.);

Participation experience in bug bounty, CTFs;

Experience and skills in bypassing Web Application firewalls;

Professional publications and/or speaker experience at specialized conferences;

Experience and/or desire to write security blog posts.

What we offer:

Ability to work on a product that makes the Internet safer;

Completely remote work and flexible working hours;

Professional development and career growth.

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Security researcher jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.