Remote Security Researcher

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Wed, Mar 15, 2023

Job Summary

A software as a service company is filling a position for a Remote Security Researcher.

Core Responsibilities Include:

  • Conducting threat hunting operations in complicated SaaS environments and drive product innovation in threat detections
  • Performing advanced security research in SaaS applications to identify security risks
  • Driving positive product outcomes through cross-functional collaboration

Position Requirements Include:

  • Hands-on experience in coding and scripting with Python, SQL, elastic search, or similar tech stacks
  • Capable of collaboration with other functional teams, across engineering, product, and marketing
  • Experience in analyzing the security of systems in one or more domains
  • Experience in threat hunting and building detection signals or in red team exercise
  • Experience in SaaS security or cloud security
  • Experience applying machine learning models in threat detection problem space

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH