Senior Security Researcher

Found in: beBee S CZ - 4 weeks ago


Prague, Czech Republic Rapid7 Full time

Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We’re looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry audiences. You’ll work with a skilled group of technical and cross-team leaders who are highly collaborative and deeply embedded in the security community. 

About the Team
Rapid7 vuln researchers find and disclose zero-day vulnerabilities, write in-depth analyses of n-day bugs, develop Metasploit modules, identify patterns in emerging and established attack surface area, and help internal stakeholders,  customers, and the public understand what's hot, what's not, and why. We also drive company-wide emergent threat responses to widespread attacks that pose risk to customers, but we aren’t satisfied with a merely reactive approach to security research — we seek to identify and contextualize the vulnerabilities and attack vectors that will turn into tomorrow’s widespread threats.

About the Role

In this role, you will:

  • Work with the broader security research team to support day-to-day research operations, including coordinated vulnerability disclosures and rapid responses to major security incidents (note: there is no on-call requirement for this role)

  • Perform and publish root cause analyses of high-priority vulns and potential threats that highlight Rapid7’s attacker-focused approach to vulnerability intelligence

  • Develop and publish new exploits and attack techniques, working alongside the Metasploit team to incorporate them into Metasploit Framework as needed. We believe strongly that defenders benefit from having democratic access to offensive security capabilities in order to understand attacks and test their controls

  • Conduct zero-day research on popular enterprise technologies (e.g., network appliances, security gateways, CI/CD servers, file transfer and backup software, core operating systems, virtualization technologies, etc)

  • Advise our security and threat detection engineers as they develop vulnerability checks, fingerprints, and detections; contextualize risk and explain attack patterns to cross-team technical stakeholders.

The skills you’ll bring include:

  • Hands-on experience with common vulnerability classes and exploitation techniques (e.g., command injection, deserialization). We don't expect you to know everything, but you should be comfortable digging in to both learn and apply new or unfamiliar techniques when needed.

  • Experience producing vulnerability root cause analyses (or other technical writing on vulns and exploits).

  • Hands-on experience reverse engineering, patch diffing, and developing exploits; prior experience developing Metasploit modules is a plus.

  • Familiarity with common security research tooling (e.g., IDA, Ghidra, Binary Ninja, Burpsuite, etc)

  • An instinct for where and how to obtain or emulate vulnerable software. We can’t perform hands-on analysis without targets—sometimes we have lab targets, sometimes there are AMIs available, and sometimes we have to get creative.

  • Deep empathy for the challenges that security teams and global organizations face in today's threat climate; willingness to listen, mentor, and collaborate across teams.

We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.


  • Senior Security Researcher

    Found in: beBee jobs CZ - 7 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We're looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry...

  • Senior Security Governance Analyst

    Found in: beBee jobs CZ - 7 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Security Governance AnalystThis role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security, governance & compliance and/or information technology background would set you up for success in this position. Your ability to...

  • Senior Security Governance Analyst

    Found in: beBee S CZ - 4 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Senior Security Governance AnalystThis role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security, governance & compliance and/or information technology background would set you up for success in this position. Your ability to...

  • Senior Security Governance Analyst

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Senior Security Governance AnalystThis role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security, governance & compliance and/or information technology background would set you up for success in this position. Your ability to...

  • Senior Network Security Engineer

    Found in: beBee jobs CZ - 3 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Network Security Engineer | On-prem and CloudWe are looking for a Network Security Engineer to join us on our mission to make the internet a safer place. You will be a problem solver who is able to turn little observations into major problem-solving events and you will work on things that matter with smart, committed, and passionate people.About the...

  • Senior Network Security Engineer | On-prem and Cloud

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Senior Network Security Engineer | On-prem and CloudWe are looking for a Network Security Engineer to join us on our mission to make the internet a safer place. You will be a problem solver who is able to turn little observations into major problem-solving events and you will work on things that matter with smart, committed, and passionate people.About the...

  • Security Analyst

    Found in: beBee jobs CZ - 7 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    We are expanding our Global footprint into Prague and as we build out our Security Research team we are looking for Security Researchers. As a security analyst, you will significantly influence the company's trajectory by examining threats, comprehending their manifestation, working together with our internal teams, and providing technical input on the...

  • Security Analyst

    Found in: beBee S CZ - 1 week ago


    Prague, Czech Republic Rapid7 Full time

     We are expanding our Global footprint into Prague and as we build out our Security Research team we are looking for Security Researchers. As a security analyst, you will significantly influence the company's trajectory by examining threats, comprehending their manifestation, working together with our internal teams, and providing technical input on the...


  • Prague, Hlavní město Praha, Czech Republic IQVIA Full time

    Senior Clinical Research AssociateIQVIA is the Human Data Science Company oriented to drive human health outcomes forward.When you join IQVIA Prague as a sponsor-dedicated CRA, you'll enjoy the stability and resources of a leading, global contract research organization while gaining direct experience with one of our customers.With access to world-class...

  • Senior Backend Software Engineer

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    The Senior Software Engineer is a part of our Product and Engineering team who are at the forefront of keeping our customers safe from attacks and breaches. In this role you will be focussed on helping our customers seamlessly manage their security solutions as effectively and efficiently as possible, and ensuring our products are delivering a secure...

  • Senior Backend Software Engineer

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    The Senior Software Engineer is a part of our Product and Engineering team who are at the forefront of keeping our customers safe from attacks and breaches. In this role you will be focussed on helping our customers seamlessly manage their security solutions as effectively and efficiently as possible, and ensuring our products are delivering a secure...

  • Senior Software Engineer

    Found in: beBee jobs CZ - 1 day ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Lead Security Architect

    Found in: beBee jobs CZ - 7 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    This role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security and/or information technology background would set you up for success in this position. Your ability to successfully carry out cross-functional work will require...

  • Lead Security Architect

    Found in: beBee S CZ - 2 weeks ago


    Prague, Czech Republic Rapid7 Full time

    This role is for someone who is looking to positively impact Rapid7 with their information security knowledge by contributing to Security Trust & Governance operations. An information security and/or information technology background would set you up for success in this position. Your ability to successfully carry out cross-functional work will require...

  • Senior Backend Software Engineer

    Found in: beBee S CZ - 3 weeks ago


    Prague, Czech Republic Rapid7 Full time

    Job Overview:As a Senior Software Engineer, you'll be driving and proposing strategies around complex and unique technical problems affecting the business needs, communicating standards and getting buy-in on solutions. By serving as an expert and owner in multiple areas of the codebase you will successfully deliver architecture/ execution of major components...

  • Senior Golang Engineer

    Found in: beBee jobs CZ - 1 day ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Lead Software Engineer

    Found in: beBee S CZ - 1 week ago


    Prague, Czech Republic Rapid7 Full time

    Lead Software Engineer - Python / Cloud SecurityInsightCloudSec is Rapid7’s leading Cloud Security solution, which offers customers a fully-integrated set of tools to secure their cloud platforms in a single solution. Our customers use the product to identify and remediate cloud misconfigurations and risk across multiple areas, including CSPM, IAM risk,...

  • Senior Enterprise Operations Engineer

    Found in: beBee jobs CZ - 1 day ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Senior Performance Test Engineer

    Found in: beBee jobs CZ - 1 day ago


    Prague, Hlavní město Praha, Czech Republic MasterCard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Lead Product Manager

    Found in: beBee jobs CZ - 7 days ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Are you a Product Professional who is passionate about making a measurable impact through delivering innovative solutions? Are you motivated to improve customer experiences to help them better manage their security posture? Do you want to join a global technology company with a strong foothold in the cyber security industry with a rich people-centric...