Senior Security Researcher - Remote

Posted By: Akamai Technologies

Bengaluru

Executive/Staff

Research

Corporate (for Profit)

Job Description

Join our Application Security Research team

Our mission is to secure the customers' business enterprises expose through their APIs. We are revolutionizing API security by creating an ML-driven API security through the use of behavioral analytics.


Partner with the best

We are looking for a Security Researcher who will become an API specialist. As a Security Researcher you will collaborate with customers and other researchers in a dynamic environment. Your role will be to connect the dots, create security content, and lead our API threat research.

As a Senior Security Researcher, you will be responsible for:

  • Analyzing API traffic to hunt vulnerabilities and abuses in real customer environments
  • Researching and discovering new attack vectors in API of common products
  • Collaborating and engaging with customers to identify or communicate breaches, vulnerabilities, and misuse of APIs
  • Enhancing our products by translating your findings into detection models


Do what you love

To be successful in this role you will:

  • Have 5+ years of experience as a Security Researcher and a Bachelor's degree or equivalent
  • Have good understanding of security concepts: networking, encryption, attack vectors, etc.
  • Have familiarity with the OWASP Top 10 framework
  • Have knowledge in SQL, python (scripting and analysis, including pandas) and Pyspark
  • Have data-driven mindset & good verbal and written communication skills


Build your career at Akamai

Our ability to shape digital life today relies on developing exceptional people like you. The kind that can turn impossible into possible. We’re doing everything we can to make Akamai a great place to work. A place where you can learn, grow and have a meaningful impact.


With our company moving so fast, it’s important that you’re able to build new skills, explore new roles, and try out different opportunities. There are so many different ways to build your career at Akamai, and we want to support you as much as possible. We have all kinds of development opportunities available, from programs such as GROW and Mentoring, to internal events like the APEX Expo and tools such as Linkedin Learning, all to help you expand your knowledge and experience here.


Eligibility Criteria

Do what you love

To be successful in this role you will:

  • Have 5+ years of experience as a Security Researcher and a Bachelor's degree or equivalent
  • Have good understanding of security concepts: networking, encryption, attack vectors, etc.
  • Have familiarity with the OWASP Top 10 framework
  • Have knowledge in SQL, python (scripting and analysis, including pandas) and Pyspark
  • Have data-driven mindset & good verbal and written communication skills


Desired Candidate Profile

Graduation - B.Tech/B.E

Join our Application Security Research team

Our mission is to secure the customers' business enterprises expose through their APIs. We are revolutionizing API security by creating an ML-driven API security through the use of behavioral analytics.


Partner with the best

We are looking for a Security Researcher who will become an API specialist. As a Security Researcher you will collaborate with customers and other researchers in a dynamic environment. Your role will be to connect the dots, create security content, and lead our API threat research.

As a Senior Security Researcher, you will be responsible for:

  • Analyzing API traffic to hunt vulnerabilities and abuses in real customer environments
  • Researching and discovering new attack vectors in API of common products
  • Collaborating and engaging with customers to identify or communicate breaches, vulnerabilities, and misuse of APIs
  • Enhancing our products by translating your findings into detection models


Organization Details

  • Organization Name:Akamai Technologies
  • About Organization:Build your career at Akamai Our ability to shape digital life today relies on developing exceptional people like you. The kind that can turn impossible into possible. We’re doing everything we can to make Akamai a great place to work. A place where you can learn, grow and have a meaningful impact. With our company moving so fast, it’s important that you’re able to build new skills, explore new roles, and try out different opportunities. There are so many different ways to build your career at Akamai, and we want to support you as much as possible. We have all kinds of development opportunities available, from programs such as GROW and Mentoring, to internal events like the APEX Expo and tools such as Linkedin Learning, all to help you expand your knowledge and experience here.

    Know more