Current jobs related to Principal Cybersecurity Researcher - San Jose, California - Zscaler


  • San Diego, California, United States Presidio, Inc. Full time

    Unlock Your Potential as a Principal Offensive Security ConsultantAre you ready to take your career to the next level? Presidio is seeking a highly skilled Principal Offensive Security Consultant to join our team of experts in cybersecurity.About the RoleAs a Principal Offensive Security Consultant, you will be responsible for conducting hands-on technical...


  • San Jose, California, United States City of San Jose, CA Full time

    Job SummaryWe are seeking an experienced Cybersecurity Leader to join our team at the City of San Jose. As the Chief Information Security Officer, you will be responsible for leading our cybersecurity efforts and ensuring the protection of our city's information systems and assets.Key ResponsibilitiesDevelop and implement a comprehensive cybersecurity...


  • San Francisco, California, United States SmithRx Full time

    Job OverviewSmithRx is a rapidly growing Health-Tech company seeking an experienced Principal Engineer, Cybersecurity to lead the design and implementation of our security capabilities across all technology platforms.This role is responsible for establishing robust security capabilities and enhancing SmithRx's security posture, developing and communicating...


  • San Jose, California, United States General Dynamics Corporation Full time

    Job Title: Senior Principal Reverse EngineerJoin General Dynamics Mission Systems as a Senior Principal Reverse Engineer and contribute to the design, development, and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations.Key Responsibilities:Analyze, decompose, and disassemble code to identify...


  • San Jose, California, United States VECTRA Full time

    Join the Vectra Team as a Cybersecurity Data AnalystVectra is a leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. As a Cybersecurity Data Analyst, you will play a critical role in developing machine-learning and statistical models to differentiate between normal and attack behavior.You will work closely with Security...


  • San Jose, California, United States Kaiser Permanente Full time

    Job Summary:Supports the technical and inventory activities associated with the delivery of cybersecurity controls for medical, non-medical, and other IoT end point devices as part of Kaiser Permanente's comprehensive cybersecurity program.Key Responsibilities:Coordinates and executes controls to reduce the potential attack surface in the medical and...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler is a leading cloud security company that accelerates digital transformation for enterprises. As the operator of the world's largest security cloud, Zscaler protects thousands of enterprise customers from cyberattacks and data loss. We're looking for a technical researcher with experience discovering zero-day vulnerabilities to join our...


  • San Francisco, California, United States Yoh Full time

    Senior Principal Cybersecurity EngineerA top workplace in the Greater St. Louis area is seeking an experienced Senior Principal Cybersecurity Engineer to lead cybersecurity efforts for tactical systems. In this role, you will drive Information Assurance (IA) strategies, ensure system security, and oversee Risk Management Framework (RMF) & Authorization &...

  • Principal Researcher

    2 weeks ago


    San Francisco, California, United States Resource Informatics Group Full time

    Job DescriptionWe are seeking a highly motivated and experienced Principal Researcher to join our team at Toyota's Information Technology Lab. The successful candidate will be responsible for conducting research in AI modeling optimization and related software and systems for next-gen mobility services.The primary responsibility of this role is to research...


  • San Jose, California, United States Monolithic Power Systems Full time

    Job OverviewMonolithic Power Systems, Inc. is a leading provider of integrated power semiconductors and systems power delivery architectures. We are seeking a highly skilled Cybersecurity Specialist to join our dynamic and fast-growing global IT organization in San Jose, California, or Kirkland, Washington.The successful candidate will play a crucial role in...


  • San Diego, California, United States Imagine One Technology and Management Ltd Full time

    Job Title: Cybersecurity Engineer IIIJob Summary:We are seeking a highly skilled Cybersecurity Engineer III to provide research and engineering services for the U.S. Navy. The ideal candidate will have a minimum of five years of Cybersecurity experience in performing system hardening, STIG implementation, and vulnerability...


  • San Jose, California, United States Lumentum Operations Full time

    Join Our Team as a Research ScientistWe are seeking a highly motivated and creative Research Scientist to join our team at Lumentum Operations. As a key member of our Industrial Technology Platform, you will be responsible for developing novel laser products and technologies.Key Responsibilities:Conception and fabrication of new laser designsDevelopment...


  • San Diego, California, United States Bristol-Myers Squibb Full time

    Transforming Patients' Lives through ScienceBristol Myers Squibb is a leading pharmaceutical company dedicated to discovering and developing innovative treatments for patients with serious diseases. We are seeking a highly skilled Principal Scientist, Translational Research to join our team in San Diego, CA.About the Role:As a Principal Scientist,...


  • San Jose, California, United States Adobe Full time

    Unlock the Future of Digital ImagingAt Adobe, we're pushing the boundaries of what's possible with digital imaging. We're seeking a Principal Scientist to join our team and help shape the future of Photoshop.About the RoleWe're looking for a highly skilled and experienced researcher to lead the development of innovative AI/ML features for Photoshop. As a...


  • San Francisco, California, United States The Harrison-Rush Group Full time

    As a key member of The Harrison-Rush Group's Cybersecurity Investment Banking division, you will be responsible for driving revenue growth in the sector by developing relationships with Private Equity, Financial Sponsors, and corporations.Deal Origination: Your role will involve sourcing and originating deals within the cybersecurity space, including...


  • San Diego, California, United States Qualcomm Full time

    Job SummaryQualcomm is seeking a highly skilled Cyber Security Engineer, Principal to join our team. As a key member of our Information Technology Group, you will be responsible for addressing the requirement for engineering practitioners in cybersecurity functions.You will protect vital electronic systems and data from attack, as well as outsmart and...


  • San Jose, California, United States Adobe Full time

    Transformative Opportunity at AdobeWe're on a mission to revolutionize digital experiences, and we're seeking a seasoned Principal Product Manager to join our Adobe Home surfaces team. As a key member of our team, you'll play a pivotal role in defining the strategy and roadmap for Home, driving delightful, personalized experiences that sustain repeated...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job SummaryScientific Research Corporation is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment & Authorization (A&A) Services to the...


  • San Diego, California, United States LPL Financial Holdings, Inc. Full time

    About the RoleWe are seeking a highly motivated and detail-oriented individual to join our team as a Cybersecurity Risk Management Intern. As a member of our team, you will have the opportunity to work on real-world projects and contribute to the development of our cybersecurity risk management lifecycle.Key ResponsibilitiesSupport the Senior Analyst and...


  • San Jose, California, United States Zscaler Full time

    About ZscalerZscaler is a leading cloud-native security platform that protects thousands of customers from cyber threats and data loss by securely connecting users, devices, and applications in any location.With over 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers worldwide, including 450...

Principal Cybersecurity Researcher

2 months ago


San Jose, California, United States Zscaler Full time
About Zscaler

Zscaler is a leading cybersecurity company that provides cloud-based security solutions to enterprises worldwide. With a mission to make the cloud a safe place to do business, Zscaler accelerates digital transformation by protecting thousands of enterprise customers from cyber threats.

Job Summary

We are seeking an experienced Principal Zero-Day Vulnerability Researcher to join our Security Research team. As a key member of our team, you will be responsible for leading advanced vulnerability research projects to enhance our security solutions.

Key Responsibilities
  • Lead Vulnerability Research Projects: Conduct in-depth research to identify zero-day vulnerabilities in popular software applications and develop proof-of-concept exploits to demonstrate the potential impact of these vulnerabilities.
  • Mentor Junior Researchers: Foster a culture of learning and new ideas by mentoring junior researchers and providing guidance on vulnerability research and exploit development.
  • Document Findings: Document research findings and provide detailed technical reports on vulnerability discoveries and mitigation strategies.
  • Presentation and Communication: Present research findings at industry conferences and communicate complex technical information to both technical and non-technical audiences.
Requirements
  • 10+ Years of Experience: Require 10+ years of experience in vulnerability research and exploit development.
  • Debugging and Disassembling: Experience with debuggers (OllyDbg, WinDbg, or x64dbg) and disassemblers/decompilers (IDA Pro or Ghidra).
  • Binary Exploitation: Proficient in common software vulnerabilities and binary exploitation techniques.
  • Automated Fuzzing: Experience building automated fuzzing tools to discover new vulnerabilities.
  • Professional Writing and Speaking: Professional English writing experience drafting blogs, technical reports, and public speaking skills.
Preferred Qualifications
  • Education: Bachelor's or graduate degree from a four-year college or university (preferably in computer science, engineering, or a related discipline), or equivalent security industry work experience.
  • Responsible Disclosure: Experience with responsible disclosure and documented CVEs for Microsoft products and services.
  • Windows Operating System Internals: Knowledge of Windows operating system internals, including kernel architecture and related components, as well as familiarity with Windows security features such as ASLR, DEP, and Control Flow Guard and evasion techniques.
About Zscaler

Zscaler is an equal opportunity employer and is committed to creating an inclusive environment for all employees. We celebrate diversity and are looking for individuals from all backgrounds and identities to join our team.