374 Security Research jobs in the United States

Staff Security Research Engineer

94039 Mountainview, California Harness

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

Harness is a high-growth company that is disrupting the software delivery market. Our mission is to enable the 30 million software developers in the world to deliver code to their users reliably, efficiently, securely and quickly, increasing customers' pace of innovation while improving the developer experience. We offer solutions for every step of the software delivery lifecycle to build, test, secure, deploy and manage reliability, feature flags and cloud costs. The Harness Software Delivery Platform includes modules for CI, CD, Cloud Cost Management, Feature Flags, Service Reliability Management, Security Testing Orchestration, Chaos Engineering, Software Engineering Insights and continues to expand at an incredibly fast pace.

Harness is led by technologist and entrepreneur Jyoti Bansal, who founded AppDynamics and sold it to Cisco for $3.7B. We're backed with $25M in venture financing from top-tier VC and strategic firms, including J.P. Morgan, Capital One Ventures, Citi Ventures, ServiceNow, Splunk Ventures, Norwest Venture Partners, Adage Capital Partners, Balyasny Asset Management, Gaingels, Harmonic Growth Partners, Menlo Ventures, IVP, Unusual Ventures, GV (formerly Google Ventures), Alkeon Capital, Battery Ventures, Sorenson Capital, Thomvest Ventures and Silicon Valley Bank.

Position Summary

Harness is expanding into DevSecOps with the integration of Traceable, and we're hiring a Staff or Principal Security Research Engineer to help lead the charge. This is a rare opportunity to work with visionary leaders like Jyoti Bansal and help shape security across the modern software delivery lifecycle-from code to cloud.

You'll drive research into cutting-edge threats targeting APIs, CI/CD pipelines, and emerging technologies like LLMs. Your work will directly influence product direction, detection capabilities, and customer protection strategies. This is a hands-on, high-impact role where you'll collaborate across teams, interface with top-tier customers, and represent Harness at leading security conferences.

If you're passionate about solving hard security problems at scale, this role puts you at the center of innovation in a fast-growing DevSecOps platform.

About The Role

  • Conduct cutting-edge research on modern attack vectors across AppSec, CI/CD pipelines, runtime environments, and emerging technologies like LLMs
  • Develop and refine advanced exploit techniques to prevent attacks targeting software delivery, runtime from code to cloud
  • Collaborate with research, product and engineering to prototype and implement detection and mitigation strategies for emerging threats
  • Perform in-depth security assessments and penetration testing of web applications, APIs, build systems, and cloud-native environments
  • Engage with customers to understand their application landscape and provide expert guidance on integrating product capabilities with their security requirements
  • Support pre-sales, POCs, and post-sales engagements by troubleshooting and solving complex detection and protection challenges
  • Build internal tools to automate and enhance security research workflows.
  • Evangelize our research and platform through blogs, white papers, and talks at premier security conferences
  • Analyze global cybersecurity incidents to extract learnings and apply them across domains
About You
  • Bachelor's or Master's degree in Computer Science.
  • 8-10+ years of work experience
  • Deep expertise with modern application stacks (microservices, containers, Kubernetes, cloud platforms like AWS/GCP)
  • Prior development experience and a fair understanding of programming languages and frameworks are a must
  • Proficient in at least one modern programming language (Python, Go, Java, JavaScript, etc.)
  • Demonstrated experience in penetration testing, vulnerability research, and exploitation of Web/API ecosystems
  • Strong foundation in computer science fundamentals, identity aware, network, application and runtime security
  • Strong experience with various pen testing tools like Burpsuite, ZAP, etc.
  • Strong applied knowledge of attacks in Web/API eco-system - Web attacks, API attacks, API abuse, API Fraud, ATO, etc.
  • Strong knowledge of modern application security threats and mitigation platforms like (WAFs, WAAP, RASP, etc.).
  • Working knowledge of IAST, DAST, and SAST
  • Experience in responsible disclosure of vulnerabilities and a track record of CVEs or similar
  • Proven track record of publishing high-quality research or presenting at top security conferences (e.g., Black Hat, DEF CON, RSAC, BSides) is a strong plus
  • Certifications such as CEH, OSCP, OSCE, or relevant security credentials
  • Strong analytical skills and the ability to conduct complex security research autonomously
  • Ability to work autonomously and drive complex security investigations from hypothesis to implementation
Work Location

This role will be out of our Mountain View office on a Hybrid capacity.
What You Will Have at Harness
  • Competitive salary
  • Comprehensive healthcare benefits
  • Flexible Spending Account (FSA)
  • Employee Assistance Program (EAP)
  • Flexible Time Off and Parental Leave
  • Quarterly Harness TGIF-Off / 4 days
  • Monthly, quarterly, and annual social and team-building events
  • Recharge & Reset Program
  • Monthly internet reimbursement
  • Commuter benefits
Factors that may be used to determine your actual pay rate include your specific skills, experience, qualifications, location, and comparison to other employees already in this role. In addition to the base salary, certain roles may qualify for a performance-based incentive and/or equity, with eligibility depending on the position. These rewards are based on a combination of company performance and individual achievements.The Hiring Range For This Position Is 150,000 - 226,000 .

A valid authorization to work in the U.S. is required

Pay transparency

150,000- 226,000 USD

Harness in the news:
  • Harness AI Tackles Software Development's Real Bottleneck
  • After 'Vibe Coding' Comes 'Vibe Testing' (Almost)
  • Startup Within a Startup: Empowering Intrapreneurs for Scalable Innovation - Jyoti Bansal (Harness)
  • Jyoti Bansal, Harness | theCUBEd Awards
  • Eight years after selling AppDynamics to Cisco, Jyoti Bansal is pursuing an unusual merger
  • Harness snags Split.io, as it goes all in on feature flags and experiments
  • Exclusive: Jyoti Bansal-led Harness has raised 150 million in debt financing

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex or national origin.

Note on Fraudulent Recruiting/Offers

We have become aware that there may be fraudulent recruiting attempts being made by people posing as representatives of Harness. These scams may involve fake job postings, unsolicited emails, or messages claiming to be from our recruiters or hiring managers.

Please note, we do not ask for sensitive or financial information via chat, text, or social media, and any email communications will come from the domain @harness.io. Additionally, Harness will never ask for any payment, fee to be paid, or purchases to be made by a job applicant. All applicants are encouraged to apply directly to our open jobs via our website. Interviews are generally conducted via Zoom video conference unless the candidate requests other accommodations.

If you believe that you have been the target of an interview/offer scam by someone posing as a representative of Harness, please do not provide any personal or financial information and contact us immediately at You can also find additional information about this type of scam and report any fraudulent employment offers via the Federal Trade Commission's website ( or you can contact your local law enforcement agency.
View Now

Security Research: Internship Opportunities

98052 Redmond, Washington Microsoft Corporation

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

Security Research Intern Opportunity

Join Microsoft and build community, explore your passions, and do your best work. This opportunity will allow you to bring your aspirations, talent, potential, and excitement for the journey ahead.

As a Security Research Intern, under supervision, you will design and conduct security research including malware analysis, threat and vulnerability analysis, adversary tracking, threat intelligence, detection and remediation development, and other technology application focuses related to the understanding of the threat landscape with intent to disrupt adversaries or provide protection via defensive products and services. You will help generate solutions including first party mitigation, and working closely with customers and partners, support operational security and security incidents as well as security reviews and reporting.

You will join the group that is responsible for advanced threat detection capabilities, leveraging machine learning and behavioral profiling to detect emerging threats and advanced attacks by engineering a hyper-scale service to defend millions of hosts.

As an intern at Microsoft, youre stepping into a world of real impact from day one. Youll collaborate with global teams on meaningful projects, explore cutting-edge technologies like AI, and kick start your career while doing it. With a strong focus on learning and development, this is your opportunity to grow your skills, build community, and shape your futureall while being supported every step of the way.

Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees, we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

View Now

Security Research: Internship Opportunities

98073 Snoqualmie, Washington Microsoft Corporation

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Come build community, explore your passions and do your best work at Microsoft with thousands of University interns from every corner of the world. This opportunity will allow you to bring your aspirations, talent, potential-and excitement for the journey ahead.
As a Security Research Intern, under supervision you will design and conduct security research including malware analysis, threat and vulnerability analysis, adversary tracking, threat intelligence, detection and remediation development and other technology application focuses related to the understanding of the threat landscape with intent to disrupt adversaries or provide protection via defensive products and services. You will help generate solutions including first party mitigation, and working closely with customers and partners, support operational security and security incidents as well as security reviews and reporting.
We are building a cutting-edge Cloud solution that gives customers visibility and control without impeding agility and helps them stay ahead of cyber threats as they evolve. You will join the group that is responsible for advanced threat detection capabilities, leveraging machine learning and behavioral profiling to detect emerging threats and advanced attacks by engineering a hyper-scale service to defend millions of hosts.
As an intern at Microsoft, you're stepping into a world of real impact from day one. You'll collaborate with global teams on meaningful projects, explore cutting-edge technologies like AI, and kick start your career while doing it. With a strong focus on learning and development, this is your opportunity to grow your skills, build community, and shape your future-all while being supported every step of the way. 
Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
**Responsibilities**
+ Begin to analyze threat trends and anomalies to determine operational impact. Determine vectors that introduce threat and potential mitigation strategies. Learn about systemic security issues and how to address them.
+ Process threat reporting from internal and external sources. Provide discrete threat data based on intelligence requirements or customer requests.
+ Identify security defects or vulnerabilities and deficiencies in security guidance.
+ Contribute code to technical implementation and automation of solutions to address security issues, such as signature detection, malware, threat analysis, or reverse engineering. Use results from research and experimentation to support architecture or product direction.
+ Identify areas of dependency and overlap with other teams or team members. Provide constructive input so the work is integrated and timely. Communicate the status of deliverables and dependencies to meet schedule.
+ Engage in measures to protect tools, techniques, information, and results of security practices. Respond to incidents for systems or products as needed. Use results of pen testing to improve products and services.
**Qualifications**
**Required Qualifications:**
+ Candidate must be enrolled in a full time bachelor's or masters program in an area relevant for the role during the academic term immediately before their internship.
+ Must have at least one semester or term of school remaining following the completion of the internship
**Preferred Qualifications:**
+ Currently pursuing a Master's Degree in Statistics, Mathematics, Computer Science or related field
The base pay range for this internship is USD $ - $ per month. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD - per month.
Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: accepts applications and processes offers for these roles on an ongoing basis throughout the academic calendar (August - April)
Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations ( .
View Now

Sr Manager - Corp Security Research, Analysis, and Traveler Safety

30383 Atlanta, Georgia Home Depot

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Senior Manager Corporate Security Analysis, Research and Traveler Safety

With a career at The Home Depot, you can be yourself and also be part of something bigger.

Position Purpose:

The Senior Manager Corporate Security Analysis, Research and Traveler Safety is responsible for the supervision of analysts and specialists supporting Corporate Security's mission to protect the company from fraud and threats and ensure the safety of associates traveling internationally on behalf of The Home Depot. The position is responsible for managing tools used to detect fraud trends, refer fraudulent activity to the Investigations team and develop strategies to prevent fraud in both the online space and in corporate functions. This position works closely with the Workplace Violence team to assist with research and monitoring. The Sr. Manager will identify and implement tools to monitor social media and online sources for threats to the company and exposure of risks related to fraud and threats. The role is responsible for Corporate Security's Duty of Care mission for international travelers, to include owning the relationship with Travel Risk Management vendors, monitoring international travel and providing risk assessments and support to those travelers.

The position will collaborate with multiple internal partners, including Credit Services, Human Resources, Legal, Compliance, Internal Audit, SER Compliance, Cybersecurity / IT Security investigations, Global Sourcing, and Merchandising.

Key Responsibilities:

  • Supervision of identified THD Security Managers and Security staff
  • Assist with supervision and implementation of investigations of alleged or suspected violations of laws, regulations, or company policy concerning criminal and non-criminal activities
  • Supervision & implementation of technical/physical security designs for THD facilities. Provide security oversight and training for THD facility staff, and supply chain organizations
  • Assist with supervision and implementation of executive protection
  • Assist with supervision and implementation of international security programs
  • Assist with supervision and implementation of THD major event security
  • Assists in the selection, development, and motivations of staff

Direct Manager/Direct Reports:

  • Typically reports to Senior Director
  • Accountable for the management of a department or functional group through subordinate supervisors/managers and for all personnel issues -- including selection, termination, performance appraisal and professional development of subordinates.

Travel Requirements:

  • Typically requires overnight travel more than 50% of the time.

Physical Requirements:

  • Most of the time is spent sitting in a comfortable position and there is frequent opportunity to move about. On rare occasions there may be a need to move or lift light articles.

Working Conditions:

  • Located in a comfortable indoor area. Any unpleasant conditions would be infrequent and not objectionable.

Minimum Qualifications:

  • Must be eighteen years of age or older.
  • Must be legally permitted to work in the United States.

Preferred Qualifications:

  • Experience with data analytics and research tools such as: Cyberint, Recorded Futures, Skopenow, Lexis Nexis / Trans Union, and Babel Street.
  • Understanding of the DarkWeb and DarkWeb research.
  • Criminal, Fraud and Threat Analysis.
  • Superior verbal and written communication skills.
  • Law Enforcement and/or relevant private sector experience.
  • Knowledge of federal and state statutes as well as rules of criminal and civil procedure.
  • Knowledge of public record search techniques and record interpretation.
  • Knowledge of social media search techniques.
  • Demonstrated ability to lead a team and work in cross functional organizations.
  • Excellent analytical skills.

Minimum Education:

  • The knowledge, skills and abilities typically acquired through the completion of a bachelor's degree program or equivalent degree in a field of study related to the job.

Preferred Education:

  • No additional education

Minimum Years of Work Experience:

  • 10

Preferred Years of Work Experience:

  • No additional years of experience

Minimum Leadership Experience:

  • None

Preferred Leadership Experience:

  • None

Certifications:

  • None

Competencies:

  • In depth knowledge of industry standard security principles, ability to supervise and manage diverse personnel under a variety of conditions and circumstances
  • Knowledge of how to conduct investigations and personnel protection on a world wide level
  • Detailed understanding of government and private law enforcement to effectively carry out protective and investigative programs
  • Must have federal, state, or local law enforcement experience or equivalent private sector experience
  • Ability to conduct pre-construction evaluations and periodic reviews of proposed secure areas to advise and assist in all aspects of development from initial conception to project completion
  • Project management experience and detailed understanding of conducting security threat assessments and operational security assessments
View Now

Sr. Security Research/AI Engineer

75084 Van Alstyne, Texas Microsoft Corporation

Posted today

Job Viewed

Tap Again To Close

Job Description

OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.We are seeking an innovative Security-Focused AI Engineer specializing in graph technologies to join our team. The successful candidate will leverage AI-driven graph analytics to detect, analyze, and mitigate cybersecurity threats. You will build intelligent systems to enhance our security posture by applying cutting-edge graph theory, graph databases, and machine learning methods.Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
ResponsibilitiesBringing the State of the Art to Products Establishes collaborative relationships with relevant product and business groups inside or outside of Microsoft and provides expertise or technology to create business impact. Takes initiative and drives activities such as technology transfers attempts, standards organizations, filing patents, authoring white papers, developing or maintaining tools/services for internal Microsoft use, or consulting for product or business groups. May publish research to promote receiving new intellectual property for business impact. Brings new technology and approaches into production by applying long-term research efforts to solve immediate product needs. Collaborates with and bridges the gap between researchers (in community across the company, Microsoft Research (MSR), or in their own organizations) and development teams. Begins to negotiate across teams to ensure cutting edge technology is being applied to products in a practical way that meets key business objectives. Develops an understanding of research approaches used across a group or organization to leverage (and not re-invent) solutions. Independently works to create product impact. Identifies approach, and applies, improves, or creates a research-backed solution (e.g., novel, data driven, scalable, extendable) to positively impact a Microsoft product or service. Designs an approach to solve significant business problems shared by a senior team member. May publish research to promote receiving new intellectual property for product impact. Leveraging Applied Research Masters one or more subareas (e.g., Object Recognition, Text Classification) and gains expertise in a broad area of research (e.g., Machine Learning, Natural Language Processing, Computer Vision, Statistical Modeling, Data-Driven Insights. Understands the corresponding literature and applicable research techniques. Uses expertise to identify the right technique to use when examining a problem. Serves as an expert within product domain. Gains deep knowledge in a complex or highly ambiguous service, platform, or domain. Shares knowledge of changes in industry trends and advances in applied technologies with engineers and product teams to apply advanced concepts to identify product needs and drive action toward solutions. Fosters audience for the product based on understanding of the industry. Reviews business and product requirements and incorporates state-of-the-art research or previously tested solutions occurring at Microsoft and the academic field to formulate plans that will meet business goals. Identifies problems and develops strategy to resolve team or feature level problems. Provides strategic direction for the kinds of data used to solve problems. Researches and develops an understanding of tools, technologies, and methods being used in the community that can be utilized to improve product quality, performance, or efficiency. Applies deep subject matter expert knowledge around several specialized tools/methods to support business impact. Capability Management and Networking Provides mentorship by participating in onboarding to less experienced team members (e.g., interns, research associates) and guiding less experienced team members in processes, scenarios, projects, and their careers, and provides guidance around best practices and standards. Assists in developing academics to be members of multi-discipline teams. Identifies and inspires peers and new research talent to join Microsoft. Participates in candidate screening and interviewing and forms job descriptions for attracting new talent. May share research findings through publications or industry outreach. Collaborates with the academic community to develop the recruiting pipeline, identify cutting-edge solutions for products, and establish awareness of their work. Documentation Performs documentation of work in progress, experimentation results, plans, etc. Documents scientific work to ensure process is captured. Creates informal documentation and may share findings to promote innovation within group or with other groups. Ethics and Privacy Uses deep understanding of fairness and bias. May contribute to ethics and privacy policies related to research processes and/or data/information collection by providing updates and suggestions around internal best practices. Seeks to identify potential bias in the development of products. Specialty Responsibilities Leverages data analysis knowledge to clean, transform, analyze, integrate, and organize data to the level required by the analysis techniques selected. Develops useable datasets for modeling purposes. Scales the feature ideation and data preparation. Takes cleaned or raw data and adapts data that for machine learning purposes. Uses understanding of which features are important that come out of the model and identifies the optimal features. Identifies gaps in current datasets and drives onboarding of new datasets. Works with team to optimize signal system design. Mentors and coaches less experienced members in data cleaning and analysis best practices. Identifies gaps in current datasets and drives onboarding of new datasets (e.g., bringing on third-party datasets). Attempts to fix bugs in data to inform developers how to improve the products. Ensures representative data to honor problem definition and ethics.* Leverages or designs and uses machine learning/data extraction, transformation, and loading (ETL) pipelines (e.g., data collection, cleaning) based on data prepared and guides team to do so. Influences the direction of the team. Establishes the pipeline so that the team can conduct all of their experiments and data processing. Provides guidance to less experienced team members. Uses data pipelines for training, as well as for shipping models which should execute correctly.* Collaborates with others and helps lead others to leverage data to identify pockets of opportunity to create state-of-the-art algorithms to improve a solution to a business problem. Consistently leverages knowledge of techniques to optimal analysis using algorithms. Identifies opportunity areas regarding new statistical analyses and drives solutions. Uses statistical analysis tools or modifies existing tools for evaluating Machine Learning models and validates assumptions about the data while also reviewing consistency against other sources. Runs basic descriptive, diagnostic, predictive, and prescriptive statistics. Represents the team's insights. Characterizes the customer's problem through metrics to measure the quality of machine learning systems. Calibrates metrics to support decision making for data (e.g., gaining awareness of ideal metrics and use of metrics).* Identifies possible machine learning formulations that map to the problem and selects the formulation that gives the optimal outcome (e.g., predicting the actual age or age group). Leverages state-of-the-art algorithms that structures, analyzes, and uses data in products and platforms to train algorithms scalable for artificial intelligence solutions before deploying. Uses familiarity of machine learning frameworks (e.g., uses open source libraries) to train algorithms. Collaborates and helps less experienced team members through process.* Helps address scalability problems by adjusting to stakeholder needs. Works with large-scale computing frameworks, data analysis systems, and modeling environments to improve models. Applies the model to real products, and then verifies effects through iterations. Experiments by putting multiple models in production and evaluating their performance. Mentors less experienced team members through modeling processes. Continues to monitor how algorithm performs against expected behaviors and performance or accuracy guardrails. Monitors over time for input and output data that there are changes over time. Uses system to run analyses on an ongoing basis such as by comparing predicted value with actual value. Addresses models that break during production (e.g., due to input streams changing).* Other Embody our culture and values

View Now

Agentic AI Security Research Engineer

94199 San Francisco, California Pallas Security

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Pallas Security is seeking a full-time, on-site security researcher/engineer to join our engineering team. This role combines hands-on security engineering with cutting-edge research to identify, analyze, and mitigate emerging threats in agentic AI. The ideal candidate will have deep technical expertise in agentic AI threat modeling and a passion for staying ahead of evolving attack vectors.

Key Responsibilities

  • Agentic AI Security Research: Conduct advanced threat research to identify new vulnerabilities in agentic AI systems and protocols, attack techniques targeting agentic AI software, and emerging security trends in agentic AI. Develop comprehensive threat intelligence.
  • Security Detection Tools/Contents Development: Design and develop detection tools and security content for agentic AI security detection systems. Integrate detection tools with existing infrastructure to ensure seamless operation across various environments.
  • AI Security Thought Leadership: Write and publish research on detection and mitigation of emerging agentic AI security threats in whitepapers, blog posts, and conferences. Contribute security-related proposals to key AI open-source communities.

Required Qualifications

  • Bachelor's degree in Computer Science or related field
  • Strong hands-on security research experience
  • Publications about emerging (agentic) AI security threats in whitepapers, blog posts, and conferences
  • Experience participating in open-source communities as a key security contributor

Preferred Qualifications

  • Established reputation in the agentic AI security research community

Seniority level: Entry level

Employment type: Full-time

Job function: Engineering and Information Technology

Industries: Computer and Network Security

#J-18808-Ljbffr
View Now

AWS Cloud Security Research Engineer

21090 Linthicum Heights, Maryland ClearanceJobs

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

AWS Cloud Security Research Engineer

CACI is seeking an AWS Research Engineer to be at the forefront of cloud security innovation! In this role, you will explore cutting-edge AWS security features, develop best practices, and shape the future of secure cloud migrations in highly regulated environments. Your research will directly impact critical government projects and drive the evolution of cloud security. This exciting role offers the chance to make a significant impact on cloud security practices in critical government environments. Join our team of innovators and help shape the future of secure cloud computing!

Responsibilities:

  • Research and analyze AWS service security features and architectures
  • Develop security best practices and configurations for data protection in regulated environments
  • Create detailed guidance for system developers migrating to the cloud
  • Collaborate with security, compliance, and development teams to formulate specialized cloud migration strategies
  • Assist in developing cloud-based solutions compliant with government security requirements (e.g., NIST SP 800-53)
  • Meet regularly with Government Task Lead to discuss deliverables and expectations

Qualifications:

Required:

  • Active TS/SCI clearance with Polygraph
  • 2+ years of AWS Cloud experience
  • 8+ years of technology research experience, including cyberspace vulnerability evaluation and network analysis
  • 2+ years of experience with IA Products and/or Key Management Solutions
  • 2 years of Intelligence Community experience in network and vulnerability analysis
  • Cloud architecture and design experience in any cloud environment
  • DoD 8570-M IAT Level 1 certification
  • Bachelor's degree in a relevant field
  • Ability to work autonomously

Desired:

  • Technical writing experience with a security focus
  • Strong written and verbal communication skills
  • Understanding of Attribute Based Access Control (ABAC) requirements and services
  • AWS certifications

What You Can Expect:

A culture of integrity. At CACI, we place character and innovation at the center of everything we do. As a valued team member, you'll be part of a high-performing group dedicated to our customer's missions and driven by a higher purpose - to ensure the safety of our nation. An environment of trust. CACI values the unique contributions that every employee brings to our company and our customers - every day. You'll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality. A focus on continuous growth. Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground - in your career and in our legacy. Your potential is limitless. So is ours. Learn more about CACI here.

Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here. The proposed salary range for this position is: $79,400 - $162,700 CACI is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, age, national origin, disability, status as a protected veteran, or any other protected characteristic.

View Now
Be The First To Know

About the latest Security research Jobs in United States !

Senior Game Security Research Engineer

90245 El Segundo, California KRAFTON Americas

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

THE COMPANY

KRAFTON is dedicated to identifying and publishing games worldwide that offer a uniquely enjoyable experience, crafted by our globally recognized production studios known for their distinctive creativity. We continuously push the boundaries of gaming enjoyment by embracing new challenges and technologies and expanding our platforms and services to captivate an even larger fan base. Best known for the genre-defining worldwide sensation PUBG: Battlegrounds, our stellar studios based across the globe include PUBG Studios, Striking Distance Studios, Unknown Worlds, Bluehole Studio, RisingWings and more. In collaboration with our passionate and driven team, we strive to establish ourselves as a renowned creator of masterpieces in the global gaming market.

THE OPPORTUNITY

KRAFTON's Game Security team is hiring a Game Security Research Engineer to drive innovation in the fight against cheat developers. This is a research-focused role requiring strong engineering fundamentals and a deep understanding of reverse engineering, cheat behavior analysis, and modern game security technologies. The ideal candidate is someone who enjoys working on cutting-edge problems, developing proof-of-concept code, and collaborating closely with global teams to improve the security and fairness of our games.

RESPONSIBILITIES
  • Research and prototype next-generation game security technologies.
  • Analyze cheat tools and techniques, and recommend countermeasure strategies.
  • Perform vulnerability analysis and penetration testing on new game projects.
  • Develop and document proof-of-concept (PoC) code and tools.
  • Support the hardening of game systems through insight, experimentation, and applied research.
  • Partner with global engineering teams to share findings and drive innovation, while also supporting issue resolution efforts.
  • Provide guidance and oversees the activities of team members; will guide the team toward the successful execution of long-term and short-term goals.
  • Contribute to team-wide initiatives by planning and executing tasks while defining technical objectives.
QUALIFICATIONS
  • 5+ years of Engineering experience in Security Engineering or Research.
  • Proficiency in C/C++.
  • Reverse engineering experience on x86/x64 architectures.
  • Experience analyzing obfuscated or encrypted code.
  • Background in malware research, antivirus development, or similar security-focused domains.
  • Familiarity with Windows internals and the PE (Portable Executable) file format.
  • Ability to design and develop proof-of-concept code.
  • Excellent collaboration and communication skills.
  • Passion for solving complex security problems and making life difficult for cheaters.
  • Prior work with game security or vulnerability research teams.
  • Korean and/or Chinese language proficiency (a strong plus but not required).

Reasonable Accommodation

KRAFTON Americas is committed to the full inclusion of all qualified individuals. As part of this commitment, the Company will ensure that persons with disabilities are provided reasonable accommodations. If reasonable accommodation is needed to apply for an open position, perform essential job functions, and/or to receive other benefits and privileges of employment, please contact the HR Talent team at KRAFTON Americas, to begin the interactive process.

EEOC statement

KRAFTON Americas provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type.

In California, the expected salary range for this position is $143,000-$172,000. The listed expected salary range represents a good faith estimate and the actual pay may depend on a variety of job-related factors that can include experience, education, skills, and location.

Don't meet every single requirement?

Studies have shown that women and people of color are less likely to apply at jobs unless they meet every single qualification. At Krafton we are dedicated to building a diverse, inclusive, and authentic workplace, so if you're excited about this role but your past experience doesn't align perfectly with every qualification in the job description, we encourage you to apply anyway. You might just be the right candidate for this or other roles.

Due to recent scams, our recruiters will only reach out to you via @sds.com, @krafton.com or @pubg.com. If you received an email and are unsure you can always email
View Now

AWS Cloud Security Research Engineer

21090 Linthicum Heights, Maryland CACI International

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

AWS Cloud Security Research Engineer

Job Category: Engineering

Time Type: Full time

Minimum Clearance Required to Start: TS/SCI with Polygraph

Employee Type: Regular

Percentage of Travel Required: None

Type of Travel: None

The Opportunity:

CACI is seeking an AWS Research Engineer to be at the forefront of cloud security innovation! In this role, you will explore cutting-edge AWS security features, develop best practices, and shape the future of secure cloud migrations in highly regulated environments. Your research will directly impact critical government projects and drive the evolution of cloud security. This exciting role offers the chance to make a significant impact on cloud security practices in critical government environments. Join our team of innovators and help shape the future of secure cloud computing!

Responsibilities:

  • Research and analyze AWS service security features and architectures

  • Develop security best practices and configurations for data protection in regulated environments

  • Create detailed guidance for system developers migrating to the cloud

  • Collaborate with security, compliance, and development teams to formulate specialized cloud migration strategies

  • Assist in developing cloud-based solutions compliant with government security requirements (e.g., NIST SP 800-53)

  • Meet regularly with Government Task Lead to discuss deliverables and expectations

Qualifications:

Required:

  • Active TS/SCI clearance with Polygraph

  • 2+ years of AWS Cloud experience

  • 8+ years of technology research experience, including cyberspace vulnerability evaluation and network analysis

  • 2+ years of experience with IA Products and/or Key Management Solutions

  • 2 years of Intelligence Community experience in network and vulnerability analysis

  • Cloud architecture and design experience in any cloud environment

  • DoD 8570-M IAT Level 1 certification

  • Bachelor's degree in a relevant field

  • Ability to work autonomously

Desired:

  • Technical writing experience with a security focus

  • Strong written and verbal communication skills

  • Understanding of Attribute Based Access Control (ABAC) requirements and services

  • AWS certifications

___

What You Can Expect:

A culture of integrity.

At CACI, we place character and innovation at the center of everything we do. As a valued team member, you'll be part of a high-performing group dedicated to our customer's missions and driven by a higher purpose - to ensure the safety of our nation.

An environment of trust.

CACI values the unique contributions that every employee brings to our company and our customers - every day. You'll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality.

A focus on continuous growth.

Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground - in your career and in our legacy.

Your potential is limitless. So is ours.

Learn more about CACI here. (

___

Pay Range : There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here ( .

The proposed salary range for this position is:

$79,400 - $162,700

CACI is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, age, national origin, disability, status as a protected veteran, or any other protected characteristic.

View Now

Sr. Dir. Security Research (WildFire)

95054 Santa Clara, California Palo Alto Networks

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

**Our Mission**
At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.
**Who We Are**
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.
**About WildFire**
WildFire, deployed globally, is our cloud-delivered security service and an advanced malware analysis platform. WildFire is a highly successful and rapidly growing cloud security service, continuously evolving to combat sophisticated cyber threats.
**Your Career**
As the Sr. Director of Security Research for WildFire Engineering, you will lead a critical function at the intersection of cutting-edge security research and robust engineering. You will be responsible for defining the future of malware analysis and prevention within the WildFire platform, driving innovation, and ensuring our capabilities stay ahead of the evolving threat landscape. This is a strategic leadership role that requires a deep passion for security, a strong background in building mission-critical cloud services, and the ability to lead a team at the epicenter of cybersecurity innovation.
**Your Impact**
+ Lead Security Research Strategy: Define and execute the strategic vision for WildFire's security research, including identifying emerging threats, developing novel detection techniques, and evolving our analysis capabilities. This includes pioneering AI research and development to enhance our detection efficacy.
+ Drive Innovation: Foster a culture of innovation within the team, encouraging the exploration of new technologies (e.g., advanced AI/ML for threat detection), research methodologies, and proactive threat intelligence gathering. You'll also drive initiatives around AI Model Scanning to identify and mitigate risks within AI-driven systems.
+ Team Leadership & Growth: Manage, mentor, and grow a globally distributed team of highly skilled engineers and managers. Foster a culture of deep technical curiosity, rapid innovation, and relentless focus on stopping threats for our customers.
+ Strategic Execution: Lead the wildfire engineering team and collaborate with Product Management and the other cross functional teams to translate cutting-edge research into product reality. Drive an agile development process to rapidly deliver new analysis environments (e.g., Windows, macOS, Linux, Android) and detection capabilities.
+ Threat Landscape Expertise: Maintain a comprehensive understanding of the global threat landscape, including adversary tactics, techniques, and procedures (TTPs), malware trends, vulnerability exploits, and emerging threats related to AI systems.
+ Operational Excellence: Ensure the ongoing effectiveness and performance of WildFire's detection capabilities, driving improvements in fidelity, coverage, and performance.
**Your Experience**
+ 10+ years of experience in cybersecurity, with at least 7 years in a senior leadership role including managing other managers.
+ Deep expertise in malware analysis, reverse engineering, exploit analysis, and threat intelligence.
+ Proven track record of delivering innovative security solutions and significantly impacting product capabilities, with a strong emphasis on leveraging and securing AI technologies.
+ Strong understanding of cloud-native architectures and distributed systems. Experience with large-scale data processing for security analytics is a significant plus.
+ Extensive experience with machine learning and artificial intelligence applied to cybersecurity problems (e.g., anomaly detection, classification, AI model scanning).
+ Familiarity with public cloud environments (GCP, AWS, Azure) and their security implications.
+ Exceptional communication and presentation skills, with the ability to articulate complex technical concepts to both technical and non-technical audiences.
+ Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related technical field; equivalent practical experience will also be considered.
**The Team**
We are the Threat Prevention and Cloud Service Infrastructure team. We are at the core of our products and deliver the best of security services in the cloud to prevent cyberattacks. We are constantly innovating and challenging the way we, and the whole industry, think about cybersecurity.
**Compensation Disclosure**
The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $ - $ /YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here ( .
**Our Commitment**
We're problem solvers that take risks and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Research Jobs