Recent Searches

You haven't searched anything yet.

11 Senior Security Researcher Jobs in Sunnyvale, CA

SET JOB ALERT
Details...
Lockheed Martin
Lockheed Martin
Sunnyvale, CA | Other
$82k-103k (estimate)
2 Days Ago
Fujitsu
Sunnyvale, CA | Full Time
$110k-142k (estimate)
3 Days Ago
Candidate Experience site
Sunnyvale, CA | Full Time
$124k-149k (estimate)
2 Months Ago
Cuberfeed
Sunnyvale, CA | Full Time
$88k-124k (estimate)
5 Days Ago
Bee Talent Solutions
Sunnyvale, CA | Contractor
$155k-179k (estimate)
2 Weeks Ago
23andMe
Sunnyvale, CA | Full Time
$131k-163k (estimate)
3 Months Ago
HireIO, Inc.
Sunnyvale, CA | Full Time
$130k-156k (estimate)
2 Weeks Ago
Juniper Networks
Sunnyvale, CA | Full Time
$173k-215k (estimate)
3 Weeks Ago
SpaceX
Sunnyvale, CA | Full Time
$153k-182k (estimate)
3 Weeks Ago
Brookfield Global
Sunnyvale, CA | Full Time
$129k-155k (estimate)
2 Months Ago
Senior Security Researcher
$124k-149k (estimate)
Full Time 2 Months Ago
Save

Candidate Experience site is Hiring a Senior Security Researcher Near Sunnyvale, CA

Responsibilities:

  • Make pen-test plan for targets under security evaluation.
  • Test and analyze cloud and web-based environments to identify potential risks.
  • Write Proof of Concept exploits for vulnerabilities. 
  • Collaborate with cross-functional teams to address the identified security risks and provide solutions.
  • Stay up to date with the latest security trends, tools and techniques.

Requirements:

  • At least 3 years of experience in Cyber Security or Vulnerability Research.
  • Experience in discovering and exploiting zero-day vulnerabilities.
  • Familiarity with common vulnerability types, like XSS, CSRF, SQL Injection, Buffer Overflow, etc.
  • Familiarity with popular Web Servers and application frameworks, like Apache, Angular, etc.
  • Familiarity with Top Web Application Security Risks/Vulnerabilities and attack techniques in MITRE ATT&CK matrix.
  • Familiarity with popular security tools, like Burp Suite, Nmap, Fiddler, Metasploit, etc.
  • Experience in developing Proof of Concept exploits for vulnerabilities.
  • Experience in writing scripting code, like Python, JavaScript, Go, etc.
  • Experience in using cloud platforms, like OpenStack, AWS, etc.
  • Good communication skills and a team player.
  • Self-directed, self-motivated with the ability to work with minimal supervision and be Productive.
  • CTF, Bug-Bounty or proven public records of Vulnerability Discovery (e.g. CVEs) is a strong plus.

Education

  • Bachelor or Master of Computer Science, Computer Engineering or Information Security.

#LI-BHAVYA

#GD

Why Join Us:
We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000 customers around the globe.

Job Summary

JOB TYPE

Full Time

SALARY

$124k-149k (estimate)

POST DATE

05/27/2023

EXPIRATION DATE

08/21/2024

Show more

Candidate Experience site
Part Time
$58k-79k (estimate)
2 Days Ago
Candidate Experience site
Part Time
$58k-79k (estimate)
2 Days Ago

The job skills required for Senior Security Researcher include Analysis, Computer Science, Problem Solving, Networking, Communication Skills, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Security Researcher. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Security Researcher. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Wipro
Full Time
$113k-132k (estimate)
2 Days Ago
For the skill of  Computer Science
Synopsys
Full Time
$222k-251k (estimate)
5 Days Ago
Show more

The following is the career advancement route for Senior Security Researcher positions, which can be used as a reference in future career path planning. As a Senior Security Researcher, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Researcher. You can explore the career advancement for a Senior Security Researcher below and select your interested title to get hiring information.

Recruiting from Scratch
Full Time
$97k-125k (estimate)
2 Weeks Ago
PaloAlto Networks
Full Time
$149k-185k (estimate)
1 Week Ago