Security Researcher - Italy (Remote/Firenze)

Italy

Contrast Security

Contrast Security application security software unifies security and development with one DevSecOps platform and increases accuracy and productivity.

View company page

Contrast Security named to Inc.'s “Best Workplaces of 2020”
Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio, without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development to operations, to production.
About the PositionWe are looking for an experienced security researcher to join our security research to help us drive forward innovations that improve our product capabilities at securing applications in cloud environments.
This is a partially remote position. However, the preferred location for this position is Firenze, Italy.

Responsibilities:

  • Conduct novel research and identifying techniques to exploit and detect threats in the cloud native environment
  • Conduct research into offensive techniques and detection strategies for applications built on cloud native (Serverless, Containers)
  • Design and code automation for exploitation of application security for cloud-native services that can operate at scale
  • Work closely with our engineering to ensure that research output and detection prototypes benefit our operational services
  • Present research at conferences and events; publish articles, whitepapers and blog posts

Qualifications:

  • 4+ years of experience in industry application security research
  • Experience in cloud security - a plus
  • Ability to establish priorities, work independently, and proceed with objectives without supervision - a must
  • Deep knowledge of offensive AppSec techniques and the OWASP Top 10 and SANS/CWE Top 25
  • Good working knowledge of AWS and the security issues that face them.
  • Coding skills in at least one of – NodeJS/Python
  • Publication track record of past research through conferences and white-papers
  • Experience with ethical hacking and vulnerability management reporting
  • Must have excellent written and verbal communication skills

  • We are focused on building a diverse and inclusive workforce. If you’re excited about this role, but do not meet 100% of the qualifications listed above, we encourage you to apply.

What we offer:

  • Competitive compensation (salary + equity) 
  • Opportunity for growth and development within the organization
  • Opportunity for noval research and creating a worldwide name as an expert in the field
  • A fun and dynamic company culture full of passionate and driven colleagues. 
#LI-ST1#LI-remote
We are changing the world of software security. Do it with us.  We believe in what we do and are passionate about helping our customers secure their business.If you’re looking for a challenge and want to enjoy where you work, you’ll love Contrast Security.
Contrast Security is committed to a diverse and inclusive workplace. Contrast Security is an equal opportunity employer and our team is comprised of individuals from many diverse backgrounds, lifestyles, and locations.
By submitting your application, you are providing Personal Information about yourself (cover letter, resume, email address, etc.) and hereby give your consent for Contrast Security, Inc. and/or our HR-related Service Providers, to use this information for the purpose of processing, evaluating and responding to your application for current and future career opportunities. If you are a resident of the European Economic Area or are applying for a position in the European Economic Area, Contrast’s Privacy Statement reflects our policies around compliance with the General Data Protection Regulation (“GDPR”) and your rights respective to GDPR as a California resident, you are entitled to certain rights under CCPA: The California Consumer Privacy Act of 2018 (“CCPA”) will go into effect on January 1, 2020. Under CCPA, businesses must be overtly transparent about the personal information they collect, use, and store on California residents. CCPA also gives employees, applicants, independent contractors, emergency contacts and dependents (“CA Employee”) new rights to privacy.* We could support remote work in most states except Colorado.
Recruitment Agencies: Although we value the services you provide, at this time we are not accepting resumes from agencies, headhunters, or other suppliers who have not signed a formal agreement with us.

Tags: Application security Automation AWS CCPA Cloud Compliance Ethical hacking Exploit GDPR Node.js OWASP Privacy Python SANS Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Conferences Equity Team events

Regions: Remote/Anywhere Europe
Country: Italy
Job stats:  30  1  0
Category: Research Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.