Security Research Engineer

1 week ago


Bengaluru, Karnataka, India Cisco Full time
What You'll Do


As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements.

You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries.

You will work with amazingly creative, innovative, and collaborative security researchers to develop evolving ethical hacking skills and networking product knowledge.

You will partner with Cisco's industry-leading engineering teams to assess the latest system and application architectures, contribute to creative security solutions, and gain unparalleled access to and experience with the latest technologies.

You will also have opportunities to research security topics independently or collaboratively to explore and develop tools and ideas as part of our "Free Friday" innovation and incubation process.

Who You'll Work With


Our security team is dynamic, hardworking, fun, and high-energy, but the work is done in a very casual environment that strongly encourages a work/life balance.

Not only will you work alongside a team of skilled security researchers with a diverse spectrum of talents and experience levels, but you will also be interacting with a variety of engineering teams across Cisco.

Cisco ASIG cultivates an environment where every individual's input and experience is valued. We prioritize training sessions and a mentor program surrounding you with the resources you will need to succeed.

Who You Are


Would you enjoy finding security flaws in critical systems, modeling prototype attacks that malicious actors might take advantage of, and crafting mitigations to thwart motivated and inventive adversaries? If you have a passion for computer security, enjoy solving exciting problems, and relish working with emerging technologies, Cisco wants you Global ISPs, Fortune 500 companies, and world governments all depend on Cisco for critical infrastructure, and we want to guarantee that we keep delivering highly secured solutions to meet their needs.

Desired Experience6+ years of red teaming or penetration testing experience with emphasis on remote access, network penetration, Command and Control development and use, and covert channels6+ years of Unix experience, including any applicable academic experience.6+ years of technical leadership experience in security assessmentsStrong understanding of Python, Go, or a similar language.

Must be able to code live.
Skilled in three or more of following areas


4+ years of experience with applied crypto, through implementation or analysis of crypto algorithms.4+ years of experience with network protocols, through implementation or analysis.4+ years of experience as a DevOps engineer.4+ years of security testing experience, including areas like web applications, APIs, user interfaces, mobile devices, and embedded devices.4+ years of other full-spectrum red-team tactics, such as hw hacking, physical security breach, targeted social engineering.4+ years of exploit development.4+ years of experience in a SOC, SRE, or incident response role.4+ years of Windows administration experience.

Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis.

Cisco will consider for employment, on a case by case basis, qualified applicants with arrest and conviction recordsWe will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment.



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things...


  • Bengaluru, Karnataka, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.Responsibilities: Enable Cloud risk...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...