Job Search: Senior Security Researcher

Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. Were looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry audiences. Youll work with a skilled group of technical and cross-team leaders who are highly collaborative and deeply embedded in the security community.About the TeamRapid7 vuln researchers find and disclose zero-day vulnerabil...




Looking for a job?

Visit Careersaas to find millions of new and unfilled roles, including thousands of remote and hybrid positions.