Principal Security Researcher

  • Posted 7 hours ago | Updated 7 hours ago

Overview

Remote
Depends on Experience
Accepts corp to corp applications
Contract - Independent
Contract - W2

Job Details

Job Description:
Our client is seeking a highly skilled and experienced Principal Security Researcher to join their dynamic team. This role involves leading security initiatives, conducting groundbreaking research, and developing innovative security tools to enhance the security of a Linux-based Network Operating System (NOS) used in routers and switches. The successful candidate will have a proven track record in security research and vulnerability discovery in complex environments.

Responsibilities:
  • Lead security initiatives and guide high-performing security teams in the discovery of critical vulnerabilities.
  • Develop and implement innovative security tools and methodologies to enhance system security.
  • Conduct rigorous testing and evaluation of the Network Operating System to uncover potential vulnerabilities.
  • Proactively investigate and anticipate potential attack vectors and threat landscapes targeting various system components.
  • Collaborate with the Penetration Testing team to drive impactful security improvements and ensure robust security protocols.
  • Engage in continuous learning and research to stay ahead of emerging security threats and technologies.
  • Contribute to security research blogs and technical publications to share knowledge and findings with the broader security community.
  • Utilize advanced debugging and exploitation tools to analyze and mitigate security risks effectively.

Qualifications:
  • Over 15 years of experience in security research and vulnerability discovery.
  • Demonstrated leadership in managing high-performing security teams.
  • Strong proficiency with fuzzing tools such as AFL++, libFuzzer, and Honggfuzz.
  • Expertise in programming languages including Python, PowerShell, C/C++, and Bash.
  • Extensive experience with Linux, SONiC, ARM, and x86 architectures.
  • Advanced skills in penetration testing, application fuzzing, and container escape techniques.
  • Proficient in using GDB, Ghidra, IDA Pro, and QEMU for debugging and exploitation.
  • Familiarity with cloud services such as Microsoft Azure and Google Cloud Platform.
  • Ability to work independently and collaboratively in a remote setting.
  • Excellent communication and documentation skills to effectively share findings and improvements.

Pay Range: $65.00 - $75.00 Hourly

This is a fully remote role and can be performed from an approved location.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About GDH