Senior Security Researcher

Posted 6 Days Ago
Be an Early Applicant
Prague
Hybrid
5-7 Years Experience
Artificial Intelligence • Cloud • Information Technology • Sales • Security • Software • Cybersecurity
At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities.
The Role
The Senior Security Researcher will perform vulnerability research, develop exploits, conduct zero-day investigations, and support the broader security research team. The role involves producing analyses on vulnerabilities, collaborating with various teams, and mentoring others in the organization to enhance security capabilities against emerging threats.
Summary Generated by Built In

Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We're looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry audiences. You'll work with a skilled group of technical and cross-team leaders who are highly collaborative and deeply embedded in the security community.
About the Team
Rapid7 vuln researchers find and disclose zero-day vulnerabilities, write in-depth analyses of n-day bugs, develop Metasploit modules, identify patterns in emerging and established attack surface area, and help internal stakeholders, customers, and the public understand what's hot, what's not, and why. We also drive company-wide emergent threat responses to widespread attacks that pose risk to customers, but we aren't satisfied with a merely reactive approach to security research - we seek to identify and contextualize the vulnerabilities and attack vectors that will turn into tomorrow's widespread threats.
About the Role
In this role, you will:

  • Work with the broader security research team to support day-to-day research operations, including coordinated vulnerability disclosures and rapid responses to major security incidents (note: there is no on-call requirement for this role)
  • Perform and publish root cause analyses of high-priority vulns and potential threats that highlight Rapid7's attacker-focused approach to vulnerability intelligence
  • Develop and publish new exploits and attack techniques, working alongside the Metasploit team to incorporate them into Metasploit Framework as needed. We believe strongly that defenders benefit from having democratic access to offensive security capabilities in order to understand attacks and test their controls!
  • Conduct zero-day research on popular enterprise technologies (e.g., network appliances, security gateways, CI/CD servers, file transfer and backup software, core operating systems, virtualization technologies, etc)
  • Advise our security and threat detection engineers as they develop vulnerability checks, fingerprints, and detections; contextualize risk and explain attack patterns to cross-team technical stakeholders.


The skills you'll bring include:

  • Hands-on experience with common vulnerability classes and exploitation techniques (e.g., command injection, deserialization). We don't expect you to know everything, but you should be comfortable digging in to both learn and apply new or unfamiliar techniques when needed.
  • Experience producing vulnerability root cause analyses (or other technical writing on vulns and exploits).
  • Hands-on experience reverse engineering, patch diffing, and developing exploits; prior experience developing Metasploit modules is a plus.
  • Familiarity with common security research tooling (e.g., IDA, Ghidra, Binary Ninja, Burpsuite, etc)
  • An instinct for where and how to obtain or emulate vulnerable software. We can't perform hands-on analysis without targets-sometimes we have lab targets, sometimes there are AMIs available, and sometimes we have to get creative.
  • Deep empathy for the challenges that security teams and global organizations face in today's threat climate; willingness to listen, mentor, and collaborate across teams.


We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don't be shy - apply today.

Top Skills

Metasploit

What the Team is Saying

Priya
Sammi
Tara
John
Grace
The Company
HQ: Boston, MA
2,400 Employees
Hybrid Workplace
Year Founded: 2000

What We Do

We do this by embracing tenacity, passion, and collaboration to challenge what’s possible and drive extraordinary impact.

Here, we’re building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 11,000+ global customers ahead of whatever’s next.

Why Work With Us

What makes us unique is how we embrace, model, and celebrate our core values. By challenging convention, being an advocate, creating impact together, always bringing our full selves, and recognizing that our work is never done, we are able to make an extraordinary impact on our business, our industry, and our own career growth.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

Rapid7 Offices

Hybrid Workspace

Employees engage in a combination of remote and on-site work.

Our default working model is hybrid, with employees working three days per week in the office. This approach underpins our commitment to flexibility and adaptability while supporting our dedication to development, teamwork and customer purpose.

Typical time on-site: 3 days a week
Company Office Image
HQBoston
Company Office Image
Arlington
Company Office Image
Austin, TX
Company Office Image
Belfast, GB
Company Office Image
Prague
Company Office Image
Reding, UK
Company Office Image
Town 'n' Country, FL
Learn more

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account