Match score not available

Principal Threat Intelligence Researcher

EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE - FULLY FLEXIBLE - 4 DAY WEEK
Remote: 
Full Remote
Contract: 
Salary: 
161 - 230K yearly
Work from: 
California (USA), United States

Offer summary

Qualifications:

Minimum 10+ years in vulnerability research, Proficient in common software vulnerabilities, Experience with debuggers and disassemblers, Solid understanding of binary exploitation, Proficient English writing for technical reports.

Key responsabilities:

  • Lead vulnerability research projects
  • Discover zero-day security flaws in software
  • Develop proof-of-concept exploits for vulnerabilities
  • Mentor junior researchers in a learning culture
  • Present findings at industry conferences
Zscaler logo
Zscaler Information Technology & Services Large https://www.zscaler.com/
5001 - 10000 Employees
HQ: San Jose
See more Zscaler offers

Job description

Logo Jobgether

Your missions

About Zscaler

Serving thousands of enterprise customers around the world including 40% of Fortune 500 companies, Zscaler (NASDAQ: ZS) was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. As the operator of the world’s largest security cloud, Zscaler accelerates digital transformation so enterprises can be more agile, efficient, resilient, and secure. The pioneering, AI-powered Zscaler Zero Trust Exchange™ platform protects thousands of enterprise customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

Named a Best Workplace in Technology by Fortune and others, Zscaler fosters an inclusive and supportive culture that is home to some of the brightest minds in the industry. If you thrive in an environment that is fast-paced and collaborative, and you are passionate about building and innovating for the greater good, come make your next move with Zscaler. 

Description

Zscaler is looking for a technical researcher with experience discovering zero-day vulnerabilities. You will be responsible for reverse engineering popular software applications to discover zero-day security flaws that can be exploited. The results will be used to mitigate security vulnerabilities, present at conferences, and publish research blogs.

You will be an individual contributor and you will report to the Sr. Director of Threat Intelligence.

Responsibilities

  • Lead advanced vulnerability research projects to enhance our security solutions.
  • Conduct in-depth research to identify zero-day vulnerabilities in popular software applications.
  • Develop proof-of-concept exploits to demonstrate the potential impact of zero-day vulnerabilities.
  • Mentor junior researchers to foster a culture of learning and new ideas.
  • Document findings and provide detailed technical reports and present research at industry conferences.

What We're Looking for (Minimum Qualifications)

  • Required 10+ years in vulnerability research and exploit development.
  • Experience with debuggers (OllyDbg, WinDbg, or x64dbg) and disassemblers/decompilers (IDA Pro or Ghidra).
  • Proficient in common software vulnerabilities and binary exploitation.
  • Experience building automated fuzzing tools to discover new vulnerabilities.
  • Professional English writing experience drafting blogs, & technical reports.
  • Comfortable presenting technical research and speaking in front of large audiences.
  • Bachelor's or graduate degree from a four-year college or university (preferably in computer science, engineering, or a related discipline), or equivalent security industry work experience.

What Will Make You Stand Out

  • Track record of responsible disclosure with documented CVEs for Microsoft products and services.
  • Knowledge of Windows operating system internals such as the kernel architecture and related components.
  • Familiar with Windows security features such as ASLR, DEP, and Control Flow Guard and evasion techniques.

 

#LI-JM1

#LI-Remote

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.

The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.

Base Pay Range
$161,000$230,000 USD

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

Required profile

Experience

Industry :
Information Technology & Services
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Verbal Communication Skills
  • Public Speaking
  • Mentorship
  • Collaboration

Related jobs