Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Principal Zero-Day Vulnerability Researcher image - Rise Careers
Job details

Principal Zero-Day Vulnerability Researcher

Zscaler is looking for an experienced Principal Zero-Day Vulnerability Researcher to join our Security Research team. This role involves discovering zero-day vulnerabilities to enhance our security solutions.

Skills

  • Experience with debuggers and disassemblers
  • Proficient in common software vulnerabilities
  • Experience building automated fuzzing tools
  • Professional writing and public speaking skills

Responsibilities

  • Lead advanced vulnerability research projects
  • Conduct in-depth research to identify zero-day vulnerabilities
  • Develop proof-of-concept exploits
  • Mentor junior researchers
  • Document findings and provide detailed technical reports

Education

  • Bachelor's or graduate degree in computer science or engineering
  • Equivalent security industry work experience

Benefits

  • Various health plans
  • Time off for vacation and sick time
  • Parental leave options
  • Retirement options
  • Education reimbursement
  • In-office perks
To read the complete job description, please click on the ‘Apply’ button

Zscaler: Securing your cloud transformation We are passionate about being the best; the best global security company that enables mobile and enterprise businesses to be more secure, safer, and faster.

167 jobs
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
SALARY RANGE
$161,000/yr - $230,000/yr
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
August 10, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Posted 2 months ago
Company
Posted 20 days ago
Company
Posted 2 months ago