Senior Security Researcher

7 hours ago


Lahore, Punjab, Pakistan Pligence Full time

Direct message the job poster from Pligence

Founding Member @ Pligence || Head of Mobile Security

Job Title: SeniorSecurity Researcher

Pligence is an innovative cybersecurity company committed to delivering cutting-edge solutions to our clients. We foster a dynamic and inclusive work environment, emphasizing collaboration, growth, and a healthy work-life balance.

Role Overview: Location: Lahore. Hybrid (3 days in office)

We are seeking a highly skilled and experienced Senior Security Researcher to join our team. The ideal candidate will have a strong background in mobile security product development, malware research, and vulnerability assessment. This individual will be responsible for designing and enhancing security features, conducting in-depth research into emerging threats, and performing comprehensive vulnerability assessments. The role requires extensive hands-on experience with various security tools, SIEM solutions, and SOC processes. The Senior Security Researcher will also apply their knowledge of MITRE ATT&CK TTPs for mobile and web platforms, helping to advance our security posture and ensure that products are resilient to the latest threats.

  • Mobile Security Product Development:

Lead the design, development, and enhancement of security features in mobile security products, ensuring robust defense mechanisms against evolving threats.

Conduct threat modeling and vulnerability analysis for mobile apps, OS platforms (iOS, Android), and third-party integrations.

  • Malware Research:

Perform advanced research into malware targeting mobile and web platforms.

Analyze attack vectors, reverse engineer malicious samples, and develop techniques for detection, prevention, and remediation.

Stay ahead of emerging malware trends and contribute to the development of countermeasures.

  • Vulnerability Assessment & Penetration Testing:

Conduct vulnerability assessments and penetration tests on mobile and web applications, as well as their underlying infrastructure.

Identify, exploit, and document security weaknesses, providing clear recommendations for mitigation.

Collaborate with development teams to prioritize and resolve vulnerabilities.

Leverage SIEM and SOC tools to monitor and investigate security incidents related to mobile and web applications.

Provide actionable threat intelligence and recommendations based on ongoing research and assessments.

  • Knowledge of MITRE ATT&CK TTPs:

Apply MITRE ATT&CK frameworks and tactics, techniques, and procedures (TTPs) to mobile and web threat detection and analysis.

Develop detection rules and reports based on relevant TTPs to enhance product and network security.

Use industry-standard security tools, including but not limited to reverse engineering tools (e.g., IDA Pro, Ghidra), static/dynamic analysis tools (e.g., Burp Suite, Frida), and SIEM solutions (e.g., Splunk, ELK).

Implement automated workflows for threat detection and analysis to improve efficiency in research processes.

  • Collaboration and Reporting:

Work closely with cross-functional teams, including product development, operations, and incident response, to ensure seamless integration of security measures.

Document and present findings clearly to both technical and non-technical stakeholders.

Qualifications

  • Minimum of 3 years of proven hands-on experience in mobile security, malware research, vulnerability assessment, or related fields. Strong expertise in mobile application security (iOS, Android), web application security, and related technologies.
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field, or equivalent practical experience.

#SecurityResearcher #MobileSecurity #MalwareResearch #VulnerabilityAssessment #MobileAppSecurity #ReverseEngineering #InformationSecurity #MobileThreats #TechCareers #InfosecJobs

Seniority level
  • Seniority levelMid-Senior level
Employment type
  • Employment typeFull-time
Job function
  • Job functionInformation Technology
  • IndustriesIT Services and IT Consulting

Referrals increase your chances of interviewing at Pligence by 2x

Get notified about new Security Researcher jobs in Lahore, Punjab, Pakistan.

Senior Security Operations Center (SOC) AnalystSenior Security Operations Centre (SOC) AnalystSenior Cyber Security Operations Engineer ISecurity Operations Center (SOC) Engineer

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr

  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerRole OverviewCyber Evangelists is seeking a Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...


  • Lahore, Punjab, Pakistan WhyCrew Full time

    Cyber Security Researcher and Developer (Active Directory)Cyber Security Researcher and Developer (Active Directory)Cyber Security Researcher & Developer (Active Directory)Position OverviewWe are seeking an experienced Cyber Security Researcher and Developer to join our team and lead the development of a cutting-edge Security Information and Event Management...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Title: Senior Research LeadThis role involves leading research and documentation strategy implementation for IT teams in various regions. The ideal candidate will manage all aspects of research projects, spearhead long-term research objectives, provide consultation, and disseminate findings.Key Responsibilities:Develop a comprehensive research and...


  • Lahore, Punjab, Pakistan beBeeCybersecurity Full time

    Job Title: Senior Cyber Security EngineerWe are seeking a highly skilled and experienced Senior Cyber Security Engineer to join our team. The successful candidate will be responsible for leading the development and implementation of information security policies, guidelines and procedures to ensure effective IT security across the organization.Key...

  • Research Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan Green Minds Full time

    Get AI-powered advice on this job and more exclusive features.Direct message the job poster from Green MindsGreen Minds is a global expert network that connects businesses with qualified professionals whoprovide targeted insights to solve real-world challenges. Our clients include strategy consultancies,investment firms, and Fortune 500 companies, all...


  • Lahore, Punjab, Pakistan Ipsos Pakistan Full time

    A degree in Marketing, Business, Social Sciences, Statistics, or other related studies.Researchers at Ipsos are experts in the field of Market Research who are trusted and consulted on leading-edge research design.We are looking for someone for the position of Sr. Research Executive or Research Manager, who will lead the execution of research projects, draft...


  • Lahore, Punjab, Pakistan Ilmkidunya Full time

    Job Advertisement 09-Jul-2024 in Centre for Aerospace And Security Studies (CASS) LahoreCentre for Aerospace & Security Studies (CASS), LahoreJob VacanciesThe Centre for Aerospace & Security Studies (CASS), Lahore, invites applications from eligible Pakistani Nationals (Male/Female) on a contract basis for the following vacancies:Positions and...


  • Lahore, Punjab, Pakistan beBeeResearch Full time

    Job TitleSenior IT Research Analyst - A Strategic Technology Expert About the RoleWe are seeking a highly skilled Senior IT Research Analyst to join our team. The ideal candidate will have a strong background in IT research, technical analysis, and related fields. ResponsibilitiesConduct in-depth research on emerging technologies (e.g., AI/ML, SaaS, Cloud...


  • Lahore, Punjab, Pakistan beBeeCyberSecurity Full time

    Job DescriptionWe are seeking a highly skilled and experienced Senior Cyber Security Expert to join our team. The ideal candidate will have a strong background in network security, firewall technologies, and Cisco's advanced security portfolio.The successful candidate will be responsible for designing, implementing, and managing complex secure network...


  • Lahore, Punjab, Pakistan Next Generation Technology Solutions Full time

    Direct message the job poster from Next Generation Technology SolutionsHR Generalist | Technical Recruiter | Specialist HR | Compliance | HR Ops | HRBPJob Location: Lahore OfficeJob Type: Full-TimeExperience Level: SeniorReports To: Head of TechnologyNumber of Positions: 02Job Summary:NGTSOL is seeking a highly skilled Senior Network Security Engineer with...