Lead Vulnerability Researcher

0
176

Sysdig is driving the standard for securing the cloud and containers. We created Falco, the open standard for cloud-native threat detection, and consistently contribute to open source software projects. We are passionate, technical problem-solvers, continually innovating and delivering powerful solutions to secure the cloud from source to run.

We value diversity and open dialog to spur ideas, working closely together to achieve goals. We’re an international company that understands how to cultivate a strong culture across a remote team. And we're a great place to work too — we've been named a Bay Area Best Place to Work by the San Francisco Business Times and the Silicon Valley Business Journal for three years now! We were recognized by Deloitte as one of the 500 fastest growing organizations in 2020 and 2021. We are looking for team members who have a passion for container and cloud security and are willing to dig deeper to help our customers. Does this sound like the right place for you?

Sysdig is looking for a Security Researcher to work on cutting edge cloud and cloud-native security. From identifying new advanced threats, track malicious actors and help define best practices in modern security.

What you will do

  • Lead Sysdig’s vulnerability research efforts (VR) in Linux, Cloud, and OSS. Direct VR efforts from beginning to end.
  • Conduct vulnerability research using various OSS and commercial tools. Determine the severity of any found vulnerability. Handle responsible disclosure processes to affected vendors and projects.
  • Analyze vendor security advisories, researcher vulnerability reports, exploits, bug trackers, Github commits, and other sources to identify issues that constitute vulnerabilities
  • Share vulnerability findings with public sources, including blogs, reports, webinars, and other activities.

What you will bring with you

  • 5+ years of experience as a vulnerability researcher and exploit developer
  • Experience performing vulnerability research on cloud, containers, web applications, and OSS projects.
  • Understanding of vulnerabilities including techniques, mitigations, and exploitation
  • Strong understanding of Cloud-native ecosystems and architectures, for example, Kubernetes.
  • Programming experience in C, Python, Go, Javascript, or other modern languages.
  • Knowledge of Assembly: x86, x64, or other architectures

What we look for

  • A sense of ownership and drive to create the best cloud vulnerability research program
  • Ability to set goals and come up with the process to reach them. The ideal candidate will be the Subject Matter Expert for vulnerability research at Sysdig
  • A candidate who is excited about building something from the ground up and who is passionate about finding security vulnerabilities

Why work at Sysdig?

  • We’re a well-funded startup that already has a large enterprise customer base
  • We have a pragmatic, transparent culture, from the CEO down
  • We have an organizational focus on delivering value to customers
  • Our open source tools (https://sysdig.com/opensource/) are widely used and loved by technologists & developers

When you join Sysdig, you can expect:

  • Competitive compensation including equity opportunities
  • Flexible hours and additional recharge days
  • Mental wellbeing support through Modern Health for you and your family
  • Monthly wellness reimbursement
  • Career growth

POSTAVI ODGOVOR

Please enter your comment!
Please enter your name here