Security Researcher jobs in Sunnyvale, CA

Now available 4 results are consistent

Sort by:relevance - date

SECURITY RESEARCH INTERN (SIDE-CHANNEL ANALYSIS AND DEEP LEARNING)

Understand/analyze the research problem and propose viable/scalable approaches for mitigation. Design an end-to-end scheme, implement a proof-of-concept prototype, and evaluate it. Present findings, collaborate, and contribute to...

CompanyBosch Group
AddressSunnyvale, CA
CategoryInformation Technology
Job typeFull-Time
Date Posted a month ago See detail

Security Research Intern (Side-Channel Analysis and Deep Learning)

Bosch Group

Sunnyvale, CA

Understand/analyze the research problem and propose viable/scalable approaches for mitigation. Design an end-to-end scheme, implement a proof-of-concept prototype, and evaluate it. Present findings, collaborate, and contribute to...

Security Researcher

Intel

Santa Clara, CA

$162,041 - $259,425 a year

3+ years of experience in SOC architecture and/or security design or validation. Experience in threat modelling. Firmware reverse engineering experience. Familiarity with crypto algorithms and usages. Experience in secure developm...

Sr. Principal Security Researcher (Advanced Threat Prevention)

Palo Alto Networks

Santa Clara, CA

Research the root cause of publicly disclosed vulnerabilities and develop a detection method like IPS and ML detection. Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours. Reverse en...

Staff/Senior Security Researcher - Threat Hunting - REF7954K

Zscaler

San Jose, CA

Perform event correlation analysis using data gathered from a variety of sources to detect and confirm attacks. Provide timely detection and alerting of possible attacks and intrusions. Analyze activity to identify weaknesses that...