Security Researcher jobs in California

Now available 7 results are consistent

Sort by:relevance - date

SECURITY RESEARCHER

3+ years of experience in SOC architecture and/or security design or validation. Experience in threat modelling. Firmware reverse engineering experience. Familiarity with crypto algorithms and usages. Experience in secure developm...

CompanyIntel
AddressSanta Clara, CA
CategoryInformation Technology
Salary$162,041 - $259,425 a year
Job typeFull-time
Date Posted 4 weeks ago See detail

Security Researcher

Intel

Santa Clara, CA

$162,041 - $259,425 a year

3+ years of experience in SOC architecture and/or security design or validation. Experience in threat modelling. Firmware reverse engineering experience. Familiarity with crypto algorithms and usages. Experience in secure developm...

Sr. Principal Security Researcher (Advanced Threat Prevention)

Palo Alto Networks

Santa Clara, CA

Research the root cause of publicly disclosed vulnerabilities and develop a detection method like IPS and ML detection. Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours. Reverse en...

Security Research Intern (Side-Channel Analysis and Deep Learning)

Bosch Group

Sunnyvale, CA

Understand/analyze the research problem and propose viable/scalable approaches for mitigation. Design an end-to-end scheme, implement a proof-of-concept prototype, and evaluate it. Present findings, collaborate, and contribute to...

Sr Security Researcher

Arete

Los Angeles, CA

Develop countermeasures, tools, and methods of detection to be used for threat hunting and incident response activities. Threat hunting in Endpoint Detection & Response (EDR) telemetry data. Perform malware analysis. Identify cybe...

Staff/Senior Security Researcher - Threat Hunting - REF7954K

Zscaler

San Jose, CA

Perform event correlation analysis using data gathered from a variety of sources to detect and confirm attacks. Provide timely detection and alerting of possible attacks and intrusions. Analyze activity to identify weaknesses that...

Security Researcher

Semgrep

San Francisco, CA

$119,595 - $140,700 a year

Our expectation is that this role will be based in our San Francisco / New York / Boston office 2 to 3 days per week. Research new and previously observed vulnerabilities to understand what makes them dangerous. Write Semgrep rule...

Research Engineer, AI Security & Privacy

Openai

San Francisco, CA

Design, implement, and evaluate novel methods to protect AI models and systems from threats such as data extraction and model inversion attacks. Collaborate with the Post Training team to integrate privacy-preserving techniques in...