Still Struggling with Tech Hiring? Discover Olibr's Solution Now!

Blockchain Security Researcher|Remote|1+ Yrs

  • Mopid
  • Remote
  • 1 - 3 Yrs

Job Closed

Job Description

  • As a Security Researcher, you will be at the forefront of identifying and analyzing new cybersecurity threats and vulnerabilities. Your insights will drive the enhancement of our security products and services, ensuring our defensive measures are always one step ahead of potential threats. You will collaborate with a team of experts to develop strategies that improve our response capabilities and protect our global clientele.
  • Bachelor’s degree in Computer Science, Cybersecurity, or a related field.
  • 1-3 years of experience in cybersecurity research, ideally with a focus on malware analysis, network security, or vulnerability research.
  • Strong understanding of security principles, techniques, and technologies such as IDS/IPS, firewalls, and antivirus.
  • Experience with programming and scripting languages such as Python, Perl, or Ruby.
  • Proficient in using security tools and platforms like Wireshark, Metasploit, Burp Suite, etc.
  • Strong analytical and problem-solving skills.
  • Excellent verbal and written communication skills.
  • Preferred Skills:
  • Certifications such as OSCP, CEH, or GIAC are highly desirable.
  • Experience with reverse engineering tools like IDA Pro, OllyDbg, or Ghidra.
  • Familiarity with cloud security, IoT security, and modern attack vectors.
  • Benefits:
  • Fully remote work environment
  • Competitive salary and compensation packages
  • Health, dental, and vision insurance
  • Paid time off and flexible working hours
  • Continuous learning and development opportunities
  • Participation in leading cybersecurity conferences and events

Job Responsibilities

  • Conduct independent research on emerging threats, vulnerabilities, and exploits.
  • Develop and refine detection and mitigation strategies.
  • Create comprehensive and detailed reports on threat analysis, including potential impacts and recommendations for mitigation or remediation.
  • Collaborate with product and engineering teams to integrate new findings and enhancements into existing products and services.
  • Participate in the development of new tools and techniques for threat detection and analysis.
  • Stay updated with current cybersecurity trends, research, tools, and practices.
  • Contribute to public blogs, white papers, and presentations to share research findings with the broader security community.

Location

Remote