Senior Researcher

Remote, US

ProDefense is a cutting-edge cybersecurity company focused on protecting businesses and individuals from evolving digital threats. We are seeking a talented and experienced Senior Researcher to join our team and contribute to our mission of safeguarding our clients' digital assets. As a Senior Researcher, you will play a crucial role in identifying and analyzing security vulnerabilities, developing innovative defense strategies, and staying ahead of emerging threats.

Tech stack

  • Deep understanding of network protocols and security frameworks
  • Proficiency in penetration testing tools such as Metasploit, Burp Suite, and Nmap
  • Knowledge of secure coding practices and vulnerability assessment tools
  • Familiarity with cloud security technologies and frameworks, including AWS, Azure, and Google Cloud
  • Experience with malware analysis and reverse engineering tools
  • Expertise in threat intelligence platforms and security information and event management (SIEM) systems

Your role

  • Conduct in-depth security research and analysis to identify vulnerabilities, weaknesses, and emerging threats
  • Develop and implement innovative methodologies and tools to proactively identify and mitigate security risks
  • Perform penetration testing and vulnerability assessments on systems, networks, and applications
  • Collaborate closely with cross-functional teams to design and implement effective security measures
  • Stay up-to-date with the latest security trends, tools, and technologies
  • Present research findings, recommendations, and best practices to both technical and non-technical stakeholders

Your team

You will be joining a dynamic and collaborative team of cybersecurity professionals who are passionate about making a difference in the field of security research. Our team fosters a culture of continuous learning, knowledge sharing, and innovation. You will have the opportunity to work closely with talented researchers, engineers, and analysts who are dedicated to pushing the boundaries of cybersecurity.

Requirements

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field
  • Proven experience in security research and analysis, preferably in a senior or lead role
  • Strong knowledge of network security, cryptography, and secure coding practices
  • Proficiency in programming languages such as Python, Java, or C/C++
  • Experience with security assessment methodologies (OWASP, PTES, etc.) and frameworks (NIST, ISO 27001, etc.)
  • Excellent problem-solving and analytical skills
  • Effective communication and presentation abilities
  • Relevant certifications such as CISSP, OSCP, or CEH are highly desirable

Who are you?

You are a highly skilled and motivated individual with a passion for cybersecurity and a deep understanding of security research. You have a proven track record of successfully identifying vulnerabilities and developing effective security solutions. You thrive in a fast-paced and challenging environment, continuously staying ahead of the evolving threat landscape. Your strong technical expertise, coupled with your ability to collaborate and communicate effectively, makes you a valuable asset to our team.

Benefits

  • Competitive salary and performance-based incentives
  • Comprehensive health, dental, and vision insurance plans
  • Retirement savings plans with company matching
  • Flexible work hours and remote work options
  • Professional development and training opportunities
  • Collaborative and inclusive work environment
  • Opportunity to work on cutting-edge projects and make a significant impact in the field of cybersecurity
Apply here

Make your first move in giving your career a massive push forward.

Apply for this position
You can also send an email to our recruiter at contact@prodefense.io

Send us a message

Avg. responding time is 8 working hours. Our working time Mon - Fri (8:00 - 16:00)

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.