Security Researcher Role Join our team to shape the future of cybersecurity education

Security Researcher Careers

About the Role

We are seeking a motivated Security Researcher to join our team and contribute to the development of innovative security solutions, research initiatives, and student training programs

Research & Innovation

Conduct research on emerging cyber threats, develop innovative security solutions, and contribute to the global cybersecurity community.

Penetration Testing

Conduct comprehensive security assessments, identify vulnerabilities, and provide actionable remediation recommendations.

Cloud Security

Specialize in cloud security architecture, implementations, and emerging cloud security technologies.

Knowledge Sharing & Training

Publish research findings, present at conferences, train students in advanced security concepts, and contribute to security education and awareness.

Key Responsibilities

Core duties and expectations for our security researchers

Penetration Testing & Assessment

  • Conduct comprehensive penetration tests on web applications, networks, and infrastructure
  • Perform security assessments for cloud environments (AWS, Azure, GCP)
  • Identify vulnerabilities and security weaknesses in various systems
  • Develop and execute test plans for security evaluations
  • Document findings and provide actionable remediation recommendations

Research & Development

  • Research emerging cyber threats and attack vectors
  • Develop proof-of-concept exploits and security tools
  • Analyze malware samples and reverse engineer attack methods
  • Contribute to threat intelligence and security research initiatives
  • Stay current with industry trends and security developments

Cloud Security

  • Conduct security assessments of cloud infrastructure and services
  • Evaluate cloud security configurations and implementations
  • Test containerized applications and orchestration platforms
  • Assess API security and serverless architectures
  • Review cloud identity and access management configurations

Documentation & Reporting

  • Prepare detailed technical reports and executive summaries
  • Document research findings and methodologies
  • Create security advisories and vulnerability disclosures
  • Maintain research documentation and knowledge base
  • Present findings to technical and non-technical stakeholders

Student Training & Mentorship

  • Deliver engaging training sessions on advanced security topics
  • Guide students through hands-on research methodologies
  • Mentor students in vulnerability research and analysis
  • Assess student progress and provide constructive feedback
  • Develop curriculum content based on latest security research

Required Skills & Experience

Essential qualifications and expertise needed for this role

Technical Expertise

  • 3+ years of experience in cybersecurity or related field
  • Strong knowledge of network protocols and security
  • Experience with penetration testing tools (Burp Suite, Metasploit, Nmap)
  • Proficiency in scripting languages (Python, Bash, PowerShell)
  • Understanding of web application security vulnerabilities

Cloud Security

  • Experience with AWS, Azure, or GCP security services
  • Knowledge of containerization security (Docker, Kubernetes)
  • Understanding of Infrastructure as Code (Terraform, CloudFormation)
  • Familiarity with cloud security frameworks and compliance
  • Experience with cloud monitoring and logging tools

Research & Analysis

  • Experience with vulnerability research and exploit development
  • Knowledge of reverse engineering and malware analysis
  • Strong analytical and problem-solving skills
  • Experience with security research methodologies
  • Ability to stay current with emerging threats and technologies

Training & Communication

  • Excellent verbal and written communication skills
  • Experience in training or teaching technical concepts
  • Ability to explain complex security topics to students
  • Strong presentation and mentoring abilities
  • Remote training and virtual classroom experience preferred

Preferred Qualifications

  • Proven track record of hands-on cybersecurity work experience
  • Experience in training, teaching, or mentoring technical professionals
  • Demonstrated expertise through real-world security projects
  • Experience with bug bounty programs or responsible disclosure
  • Published security research or conference presentations
  • Contributions to open-source security projects

What We Offer

Comprehensive benefits and growth opportunities for our security researchers

Competitive Salary

Market-competitive compensation based on experience and expertise, with regular performance reviews and advancement opportunities.

Remote-First Culture

100% remote work environment with flexible hours and global collaboration opportunities. Work from anywhere while making a worldwide impact.

Professional Development

Access to the latest security tools, conference attendance, certification support, and continuous learning opportunities.

Research Freedom

Dedicated time for independent research projects, innovation initiatives, and contribution to open-source security projects.

Cutting-Edge Technology

Access to enterprise-grade security tools, cloud platforms, and lab environments for testing and research.

Collaborative Team

Work alongside experienced security professionals in a supportive environment focused on knowledge sharing and innovation.

Security Researcher Application

Apply for Security Researcher Position

Ready to shape the next generation of cybersecurity professionals? Join our expert research team.

CV/Resume Submission

Please send your CV/Resume to complete your application

hr@reddome.org

Include "Security Researcher Application - [Your Full Name]" in the subject line