CrawlJobs Logo
Briefcase Icon
Category Icon

Filters

×

Product Security Engineer- Threat Researcher Jobs

1 Job Offers

Filters
Product Security Engineer- Threat Researcher
Save Icon
Join Aruba Threat Labs as a Product Security Engineer- Threat Researcher. Conduct advanced security assessments and vulnerability research on cutting-edge networking products. Utilize your expertise in C, Python, or Rust, along with fuzzing and reverse engineering. This role is based in Aguadilla...
Location Icon
Location
Puerto Rico , Aguadilla
Salary Icon
Salary
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Explore exciting Product Security Engineer - Threat Researcher jobs and discover a career at the forefront of cybersecurity. This unique and critical role sits at the intersection of offensive security research and defensive product hardening. Professionals in this field act as the technological immune system for software and hardware products, proactively hunting for vulnerabilities before malicious actors can exploit them. Their work is essential for building trust and ensuring the safety of the technology that powers our modern world. A Product Security Engineer - Threat Researcher is fundamentally a hunter of weaknesses. Their primary mission is to understand a product's architecture at its deepest level, anticipate how an attacker might think, and systematically uncover security flaws. This involves a blend of automated and highly manual techniques. A typical day might involve conducting in-depth penetration tests, performing manual code reviews in various programming languages, and developing custom tools to automate aspects of vulnerability discovery. They don't just find bugs; they prove their severity by creating proof-of-concept exploits, providing engineering teams with clear, actionable guidance on how to fix the issues. Beyond assessing their own company's products, many in this role also conduct original research on public technologies, contributing to the wider security community by presenting novel attack methods at conferences and publishing detailed papers. Common responsibilities for these professionals are diverse and demanding. They typically include performing advanced security assessments, threat modeling to identify potential attack vectors, and managing aspects of a vulnerability disclosure or bug bounty program, which involves collaborating with external security researchers. They are also responsible for writing detailed technical reports and public-facing security bulletins to communicate risks and remediation steps clearly to both technical and non-technical stakeholders. Furthermore, they often serve as internal evangelists for secure coding practices, mentoring development teams on how to avoid common pitfalls. The typical skill set required for Product Security Engineer - Threat Researcher jobs is both broad and deep. A strong foundation in software engineering is paramount, with proficiency in memory-unsafe languages like C/C++ and safer languages like Python, Go, or Rust being highly common. Hands-on experience with security testing tools and techniques is essential; this includes fuzzing, reverse engineering using tools like Ghidra or IDA Pro, and exploit development. A deep understanding of vulnerability classes—from memory corruption issues like buffer overflows to web application flaws from the OWASP Top Ten—is required. Knowledge of modern cryptography and network security protocols is also valuable. Crucially, these roles demand exceptional analytical and problem-solving skills, coupled with strong written and verbal communication abilities to articulate complex security concepts effectively. If you are passionate about breaking things to make them stronger, a career in Product Security Engineer - Threat Researcher jobs offers a challenging and highly impactful path.

Filters

×
Countries
Category
Location
Work Mode
Salary