Advanced Security Researcher
il y a 1 semaine
Job Title: Advanced Security Researcher
We are seeking an experienced Advanced Security Researcher to join our highly skilled Red Team/Penetration Testing group at Zoolatech. The successful candidate will be responsible for ensuring the security of applications, systems, networks, and platforms within our organization.
The role involves performing comprehensive penetration tests, vulnerability assessments, and security evaluations across various domains, including network, mobile, and business applications. You will also perform source code reviews and threat analysis, and leverage cutting-edge testing methodologies, including AI-driven systems and wireless network assessments.
Key Responsibilities:
- Conduct thorough security research to identify vulnerabilities in applications, systems, and networks.
- Lead and execute penetration tests aligned with regulatory standards, focusing on FTC and PCI compliance.
- Perform wireless network assessments, AI-driven system testing, and physical security assessments.
- Develop detailed reports and presentations tailored for both technical and executive audiences.
- Communicate security findings and remediation strategies to technical teams, executive leadership, and legal counsel.
Requirements:
- At least 5 years of experience in penetration testing or a related security field.
- Expertise in network penetration testing and network infrastructure manipulation.
- Proficiency with tools like Burp Suite, Checkmarx, Snyk, Wireshark, Fiddler, and Wiz.
- Experience with regulatory penetration testing, focusing on FTC and PCI compliance.
- Familiarity with Kali Linux.
- Strong understanding of operating systems and network protocols.
- Knowledge of source code reviews for control flow and security vulnerabilities.
- Ethical approach to security and business operations.
- Fluency in English (B2 level or higher).
Estimated Salary: $120,000 - $180,000 per year, depending on experience and qualifications. We offer a competitive benefits package, including health insurance, retirement plan, and paid time off. If you are passionate about security research and want to work with a dynamic team, please submit your application.
-
Advanced Hardware Security Expert
il y a 5 jours
Paris, Île-de-France ATOS FRANCE Temps pleinEviden is a leading digital business with global presence in 47 countries, offering expertise in cloud, data, advanced computing, and security. Our team of world-class talents expands the possibilities of data and technology by unifying high-end technologies across the full digital continuum.We make increasing use of cryptographic keys to secure firmware and...
-
Advanced IoT Security Specialist
il y a 1 semaine
Paris, Île-de-France STATION F Temps pleinAbout UsRed Alert Labs is a leading cybersecurity company specializing in IoT security. We help companies assess the cybersecurity of their IoT products and environments, offering expert services for peace of mind when creating or buying connected products.Job SummaryWe are seeking an experienced Advanced IoT Security Specialist to provide technical...
-
Cyber Security Specialist
il y a 3 semaines
Paris, Île-de-France AXA Group Temps pleinAs a Cyber Security Specialist - Advanced Threats at AXA Group, you will play a critical role in protecting our organization's assets and infrastructure from sophisticated cyber threats.About the RoleThis is an exciting opportunity to join our team of experienced security professionals who are dedicated to staying ahead of emerging threats. As a member of...
-
Advanced Machine Learning Researcher
il y a 1 semaine
Paris, Île-de-France Bioptimus Temps pleinJob SummaryBioptimus is seeking an Advanced Machine Learning Researcher to join our team and contribute to the development of cutting-edge machine learning algorithms for medical research.About the RoleWe are looking for a highly skilled Machine Learning Engineer with experience in large-scale deep learning to work on building foundation models of biology...
-
Advanced Energy Materials Researcher
il y a 1 semaine
Paris, Île-de-France Pioniq Technologies Temps pleinAbout the RoleWe are seeking a highly skilled Advanced Energy Materials Researcher to join our team at Pioniq Technologies. As part of our research and development activity, you will be responsible for simulating energy materials and devices.Our ApproachAt Pioniq Technologies, we take an eco-responsible and sustainable approach to developing innovative...
-
Advanced Flow Cytometry Specialist
il y a 3 semaines
Paris, Île-de-France Institut Curie Temps pleinAbout the RoleThe Institut Curie Research Center is a leading institution in cancer research, and we are seeking an experienced Advanced Flow Cytometry Specialist to join our team.
-
Cloud Security Expert
il y a 4 semaines
Paris, Île-de-France CloudSploit by Aqua Security Temps pleinAbout the RoleWe are seeking a highly skilled Cloud Security Expert to join our team in France. As a Cloud Security Expert, you will be responsible for providing expertise on cloud security to our customers. You will work closely with our sales team to ensure that our customers' technical needs are understood and met with the best possible solution.About the...
-
AI Researcher
il y a 1 semaine
Paris, Île-de-France Bioptimus Temps pleinUnlock AI Applications in Biomedical ResearchWe are seeking an experienced Machine Learning Engineer to join our team at Bioptimus, a pioneer in medical research using state-of-the-art machine learning algorithms.About the RoleThis is an exceptional opportunity for a talented individual to drive the implementation and application of advanced machine learning...
-
Quantitative Researcher
Il y a 2 mois
Paris, Île-de-France Squarepoint Capital Temps pleinAbout Squarepoint CapitalSquarepoint Capital is a global investment management firm that leverages a diversified portfolio of systematic and quantitative strategies to achieve high-quality, uncorrelated returns for our clients.We have deep expertise in trading, technology, and operations, and attribute our success to rigorous scientific research. As a...
-
Advanced Bioimage Analysis Expert
il y a 1 semaine
Paris, Île-de-France France - BioImaging Temps pleinJob OverviewWe are seeking an experienced Bioimage Analysis Expert to join our team at the Image Analysis Hub of the Institut Pasteur in France.Key ResponsibilitiesThe successful candidate will be responsible for developing image processing pipelines and computational infrastructure for cryo-electron microscopy (EM) and photonic imaging. This includes...
-
Research and Knowledge Specialist
il y a 4 semaines
Paris, Île-de-France White & Case Temps pleinJob Title: Research and Knowledge SpecialistAbout the Role:We are seeking a highly skilled Research and Knowledge Specialist to join our team at White & Case. The successful candidate will be responsible for conducting in-depth research and analysis to support the firm's global practices.Key Responsibilities:* Conduct research and analysis to support local...
-
Deep Learning Researcher in Cross-Asset Strategies
il y a 5 jours
Paris, Île-de-France CW Talent Solutions Temps pleinJob SummaryWe are seeking a highly skilled Quantitative Researcher with expertise in Deep Learning and Cross-Asset strategies to join our team in Paris. As a key member of our research team, you will design and deploy advanced deep learning models to interpret signals in non-equity asset classes, innovate with alternative data sources for signal extraction,...
-
Senior Cloud Security Expert
il y a 1 semaine
Paris, Île-de-France Amazon Temps pleinJob Title:Senior Cloud Security ExpertAbout the Role:We are seeking a highly skilled and experienced Senior Cloud Security Expert to join our team at Amazon. As a key member of our security operations team, you will be responsible for designing, implementing, and maintaining cloud-based security solutions to protect our customers' sensitive data.Key...
-
Cancer Research Data Analyst
il y a 4 semaines
Paris, Île-de-France Institut Curie Temps pleinInstitut Curie, a renowned research center in the fight against cancer, seeks a skilled Bioinformatician to join its team.About Institut CurieAs a major player in cancer research, Institut Curie is dedicated to developing basic research and using knowledge to improve diagnosis, prognosis, and treatment. Our mission is driven by a strong international...
-
Security Solutions Specialist
il y a 4 semaines
Paris, Île-de-France Fortinet Temps pleinJob Title: Systems EngineerAbout the Role:We are seeking a highly skilled Systems Engineer to join our team at Fortinet. As a Systems Engineer, you will be responsible for providing pre-sales technical support for our security solutions and services to our Channel Partners.Key Responsibilities:Provide technical guidance and support to Channel Partners on...
-
Cybersecurity Specialist
il y a 2 jours
Paris, Île-de-France P1 Security Temps pleinAbout P1 SecurityWe are a cutting-edge cybersecurity company specializing in securing critical and sovereign mobile networks. Founded in 2011, our mission is to provide innovative services and technologies to identify, detect, and recover from critical threats and vulnerabilities.Our expertise spans the entire telecom security spectrum, including Mobile and...
-
Postdoctoral Researcher in Cardiac Regeneration
il y a 1 mois
Paris, Île-de-France Institut Curie Temps pleinInstitut Curie Research OpportunitiesWe are seeking a highly motivated postdoctoral researcher to join our team at the Institut Curie, a world-renowned research center dedicated to understanding and combating cancer. As a leading player in the fight against cancer, we are committed to advancing basic research and developing innovative treatments to improve...
-
Security Innovation Expert
il y a 1 semaine
Paris, Île-de-France Konvu Temps pleinAbout UsKonvu is on a mission to revolutionize application security by making it invisible.Salary and BenefitsWe offer a competitive salary and comprehensive benefits package, including a meaningful equity stake in our company.Job DescriptionAs a Software Engineer at Konvu, you will play a key role in shaping the future of the security industry. You will be...
-
Multicore Scheduling Researcher F/M
il y a 4 semaines
Paris, Île-de-France INRIA Temps pleinJob DescriptionWe are seeking a highly skilled Multicore Scheduling Researcher to join our team at INRIA.Company OverviewINRIA is a French research institute that conducts scientific activities through close partnerships with international teams, industry, and services. Our Paris Research Center is a hub for real-time critical systems using statistical and...
-
Senior Quantitative Macro Researcher
il y a 5 jours
Paris, Île-de-France Eka Finance Temps pleinJob DescriptionEka Finance is seeking a highly skilled Senior Quantitative Macro Researcher to join our team in Paris.About the RoleThis exciting opportunity will focus on developing and implementing advanced portfolio optimization strategies, as well as enhancing signal generation capabilities. You will be responsible for driving the investment process...