Security Researcher - Remote - Poland

at  Akamai

zdalnie, województwo śląskie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate04 Jul, 2024Not Specified04 Apr, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOIN OUR INFORMATION SECURITY TEAM!

Akamai’s Information Security team is responsible for safeguarding Akamai, its customers, and the Internet worldwide. Akamai is seeking a Security Researcher II to join its Research and Review team.

ABOUT US

Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences helping billions of people live, work, and play every day. With the world’s most distributed compute platform from cloud to edge we make it easy for customers to develop and run applications, while we keep experiences closer to users and threats farther away.

JOIN US

Are you seeking an opportunity to make a real difference in a company with a global reach and exciting services and clients? Come join us and grow with a team of people who will energize and inspire you

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

As a Security Researcher, you will be responsible for:

  • Analyzing systems for security and resilience issues. Proposing and helping develop solutions to address identified risks.
  • Reviewing designs with more senior members of InfoSec staff to identify security-related risks.
  • Supporting engineering team with the deployment of SDLC security automated testing tools (Web-application scanning, SAST tools, SCA or secret scanning).
  • Aiding architects in product team engagements and in defining security-related general guidance for product/engineering teams.
  • Identifying research opportunities. Making hypotheses, designing and carrying out experiments, drawing conclusions, and presenting results.
  • Responding to security incidents as subject matter expert

To be successful in this role you will:

  • Have experience with TLS, authentication and authorization, and common vulnerabilities.
  • Have experience with Static Analysis Security Testing (SAST), Software Composition Analysis (SCA), threat modelling, architecture/design review, risk assessment or code review.
  • Understand how the Internet and its networks and protocols (IP, DNS, HTTP, TCP or web architecture) work.
  • Be able to apply system thinking. Identify the key factors and reason for the system without needing all the low-level details.
  • Be unafraid to try ideas and evaluate their effectiveness through hands-on experimentation.
  • Be eager to know how and why things work, and how to improve them


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

zdalnie, Poland