Security Researcher – US Security Startup – Python Coder

  • Bengaluru
Job Details
2-10 years experience

Full Job Description

Do you see yourself in a role that will help reshape the world of cyber security?

We’re building the future of cyber security, and we’re looking for talented, problem solvers to join our team. By leveraging the innovative and highly acclaimed approach behind our breakthrough and patented technology, We’re building products that will fundamentally change the way businesses and organizations protect high-value data.

We’re bringing a novel product to market and are revolutionizing the cyber threat landscape as we do it. If you’re a smart, passionate engineer, we’d like to hear from you.

  • BS in computer science or software engineering or equivalent.[practical / technical skill overtake degree ].
  • Strong interest in Cyber Security and/or Information Assurance. Technical foundation and ability to learn in a fast paced environment.
  • Familiarity with least one popular Python framework (like Django, Flask or Pyramid) will be added advantage.
  • Offensive Security certs/related courses. Certification like OSCP, OSCE, CISSP, CSSLP will get extra advantages.
  • Bug Bounty owner or famous CTF champ will get extra advantages.

We are an investor funded start-up that is getting ready to shake up the cyber security landscape. Our team is a tightly knit group of software and firmware engineers strongly supported by an eminent Board of Directors and Advisors. The company values intellectual curiosity, open communication and creative thinkers who know how to stand up and be counted. With us you will find new challenges daily and immediately gain a clear understanding of how your work matters to the company. We offer competitive salaries, excellent benefits and a very stimulating work environment.

 

As a Security Research Engineer, you’ll be responsible for the below activities:

  • Being an influential part of the team changing the face of security for the enterprise applications
  • Solving complex engineering challenges that make security simple, useful, and accessible
  • Responsible for doing research on various application stack, qualify them against VSP platforms, design and execute solutions.
  • You will work closely with our pen testing, hardware, firmware, software, web development, product management teams as well as customers to deliver our product to Fortune 1000 enterprises.

Key Skills- “Python Automation” “Web Application Security” “Penetration Testing” “Vulnerability Assessment”

Write to deepa.m@careerxperts.com to get connected! #highBarOfEntry