Senior Security Researcher

4 months ago


Prague, Czech Republic Rapid7 Full time

Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We’re looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry audiences. You’ll work with a skilled group of technical and cross-team leaders who are highly collaborative and deeply embedded in the security community. 

About the Team
Rapid7 vuln researchers find and disclose zero-day vulnerabilities, write in-depth analyses of n-day bugs, develop Metasploit modules, identify patterns in emerging and established attack surface area, and help internal stakeholders,  customers, and the public understand what's hot, what's not, and why. We also drive company-wide emergent threat responses to widespread attacks that pose risk to customers, but we aren’t satisfied with a merely reactive approach to security research — we seek to identify and contextualize the vulnerabilities and attack vectors that will turn into tomorrow’s widespread threats.

About the Role

In this role, you will:

  • Work with the broader security research team to support day-to-day research operations, including coordinated vulnerability disclosures and rapid responses to major security incidents (note: there is no on-call requirement for this role)

  • Perform and publish root cause analyses of high-priority vulns and potential threats that highlight Rapid7’s attacker-focused approach to vulnerability intelligence

  • Develop and publish new exploits and attack techniques, working alongside the Metasploit team to incorporate them into Metasploit Framework as needed. We believe strongly that defenders benefit from having democratic access to offensive security capabilities in order to understand attacks and test their controls

  • Conduct zero-day research on popular enterprise technologies (e.g., network appliances, security gateways, CI/CD servers, file transfer and backup software, core operating systems, virtualization technologies, etc)

  • Advise our security and threat detection engineers as they develop vulnerability checks, fingerprints, and detections; contextualize risk and explain attack patterns to cross-team technical stakeholders.

The skills you’ll bring include:

  • Hands-on experience with common vulnerability classes and exploitation techniques (e.g., command injection, deserialization). We don't expect you to know everything, but you should be comfortable digging in to both learn and apply new or unfamiliar techniques when needed.

  • Experience producing vulnerability root cause analyses (or other technical writing on vulns and exploits).

  • Hands-on experience reverse engineering, patch diffing, and developing exploits; prior experience developing Metasploit modules is a plus.

  • Familiarity with common security research tooling (e.g., IDA, Ghidra, Binary Ninja, Burpsuite, etc)

  • An instinct for where and how to obtain or emulate vulnerable software. We can’t perform hands-on analysis without targets—sometimes we have lab targets, sometimes there are AMIs available, and sometimes we have to get creative.

  • Deep empathy for the challenges that security teams and global organizations face in today's threat climate; willingness to listen, mentor, and collaborate across teams.

We know that the best ideas and solutions come from multi-dimensional teams. Teams reflecting a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.



  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Rapid7's vulnerability and exploit research team does industry-leading attack research that prioritizes and uncovers risk for organizations worldwide. We're looking for an experienced vulnerability researcher to contribute to overall research team goals, helping defenders get ahead of the curve on emergent threats and keeping Rapid7 top of mind for industry...

  • Security Researcher

    4 months ago


    Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    The Metasploit R+D team is responsible for growing the module repository that makes Metasploit Framework the world's most popular exploitation framework, and for producing research on offensive techniques and trends that keep pushing the security ecosystem forward. This year, we released MSF 6.4 with new offensive capabilities. Now, we're thinking about the...

  • Security Researcher

    3 months ago


    Prague, Czech Republic Rapid7 Full time

    The Metasploit R+D team is responsible for growing the module repository that makes Metasploit Framework the world’s most popular exploitation framework, and for producing research on offensive techniques and trends that keep pushing the security ecosystem forward. This year, we released MSF 6.4 with new offensive capabilities. Now, we’re thinking about...


  • Prague, Hlavní město Praha, Czech Republic DHL Information Services Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Analyst to join our team at DHL Information Services. As a key member of our Cyber Defense Center 24/7 Monitoring team, you will play a critical role in analyzing events in our SIEM solution and responding to alerts.Key ResponsibilitiesAnalyze security events and incidents in our SIEM...

  • Research Engineer

    3 weeks ago


    Prague, Hlavní město Praha, Czech Republic Cisco Full time

    Research Engineer - Prague, Czech RepublicWhat You'll DoWe are looking for an experienced Machine Learning enthusiast / Data Scientist with Software Engineering experience to work in an international environment in downtown Prague, Czech Republic. You will be part of the team focusing on the research and development of cybersecurity systems that process data...

  • Research Engineer

    3 weeks ago


    Prague, Czech Republic Cisco Full time

    Research Engineer - Prague, Czech Republic What You'll Do We are looking for an experienced Machine Learning enthusiast / Data Scientist with Software Engineering experience to work in an international environment in downtown Prague, Czech Republic. You will be part of the team focusing on the research and development of cybersecurity systems that...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Security Orchestration, Automation, and Response (SOAR) Senior Product Manager Rapid7 is seeking a customer-focused, detail-oriented, data-driven senior product manager to join our team and drive the mission forward across our portfolio of products and platform. About the Role This role involves working with a high-performing, innovative team of designers,...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Security Orchestration, Automation, and Response (SOAR) Senior Product ManagerRapid7 is seeking a customer-focused, detail-oriented, data-driven senior product manager to join our team and drive the mission forward across our portfolio of products and platform.About the RoleThis role involves working with a high-performing, innovative team of designers,...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Software Engineer We are expanding our Global footprint in Prague and as we build out our Product & Engineering teams, we are looking for talented Software Engineers to join our team. As a Senior Software Engineer, you will be responsible for the full life cycle of development, contributing to the end-to-end delivery of complex features that meet the...


  • Prague, Czech Republic Algoteque Full time

    ALGOTEQUE is an IT consultancy firm that helps startups, mid-sized and large corporations to create and deliver innovative technologies.Our team has a successful track record in designing, developing, implementing, and integrating software solutions (AI, ML, BI, Web, Automation) for Telecom, Energy, Bank, Insurance, Pharma, Automotive, Industry, e-commerce....


  • Prague, Czech Republic Rapid7 Full time

    About the TeamRapid7’s Threat Intelligence & Detection Engineering (TIDE) team is built from the ground up to provide our customers with high-fidelity threat detections and alerting that limit threat actor dwell time and impact across our customers' ecosystems. Our TIDE team uses purposeful research, threat intelligence curation, observed malicious...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Software Engineer We are expanding our Global footprint in Prague and as we build out our Product & Engineering teams, we are looking for Software Engineers. As a Senior Software Engineer, you will own a full life cycle of development and be a senior contributor on a team responsible for the end-to-end delivery of increasingly complex features that...


  • Prague, Hlavní město Praha, Czech Republic Reed Czech Republic Full time

    Junior Penetration Tester Join our international team of IT security professionals and become part of a dynamic community based in Prague. As a Junior Penetration Tester, you will be part of the Penetration Testing sub-team, primarily testing web applications. About the Role High autonomy with senior support and opportunities for professional...


  • Prague, Hlavní město Praha, Czech Republic Reed Czech Republic Full time

    Junior Penetration Tester Join our international team of IT security professionals and become part of a dynamic community based in Prague. As a Junior Penetration Tester, you will be part of the Penetration Testing sub-team, primarily testing web applications. About the RoleHigh autonomy with senior support and opportunities for professional growth through...


  • Prague, Czech Republic Reed Czech Republic Full time

    Join the IT community of IT enthusiasts, based in Prague, a start-up mindset and become part of an international team with unlimited opportunities. The team consists of international IT security professionals and ethical hackers with deep application security knowledge and curiosity. The Offensive Security team includes sub-teams like Vulnerability...


  • Prague, Czech Republic SAP Full time

    We help the world run betterOur company culture is focused on helping our employees enable innovation by building breakthroughs together. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly...


  • Prague, Hlavní město Praha, Czech Republic Teradata Full time

    Senior Security Analyst We are seeking a highly skilled Senior Security Analyst to join our Security Operations team. As a key member of our team, you will play a critical role in ensuring the security and integrity of our company's data, infrastructure, and resources. Key Responsibilities: Support the effective and efficient operations of the Security...


  • Prague, Hlavní město Praha, Czech Republic Rapid7 Full time

    Senior Workday ArchitectThe OpportunityRapid7 is looking for a Senior Workday Architect to join our growing People Systems team. This position will be responsible for assisting with the management of Workday (referred to as MyMoose internally), which includes Core HCM, Compensation, Benefits, Recruiting, Learning, Reporting and Integrations. Rapid7's Workday...


  • Prague, Czech Republic Rapid7 Full time

    Senior Software Engineer We are expanding our Global footprint in Prague and as we build out our Product & Engineering teams, we are looking for Software Engineers. As a Senior Software Engineer, you will own a full life cycle of development and be a senior contributor on a team responsible for the end-to-end delivery of increasingly complex features that...


  • Prague, Hlavní město Praha, Czech Republic MSD Full time

    Job DescriptionWe would like to invite you become a part of a global Artificial Intelligence organization in Prague - Join the premier biopharmaceutical company that has the global presence and helps to save livesOur IT team operates as a business partner proposing ideas and innovative solutions that enable new organizational capabilities. We collaborate...