What are the responsibilities and job description for the Security Researcher position at Colossus Technologies Group?
Security Researcher
San Jose, California (On-site with occasional remote flexibility)
About the opportunity:
Role Overview
As a Security Researcher, you will identify, analyze, and investigate emerging threats, vulnerabilities, and exploits. You’ll collaborate with engineers and data scientists to uncover novel attack vectors and contribute to the development of advanced detection and defense capabilities. This is a hands-on position that requires a deep understanding of modern cyber threats, adversarial tactics, and security technologies.
Responsibilities
- Conduct in-depth research into malware, exploits, vulnerabilities, and attacker tradecraft.
- Reverse-engineer malicious code and dissect attack campaigns to extract intelligence.
- Identify threat patterns that can inform AI-driven detection models.
- Publish internal technical reports and contribute to security advisories as needed.
- Collaborate with engineering teams to integrate research insights into product features.
- Stay current with the cybersecurity landscape, emerging attack techniques, and industry trends.
Qualifications
- 4 years of professional experience in security research, threat intelligence, or related fields.
- Strong experience with malware analysis, reverse engineering, or vulnerability research.
- Proficiency in tools such as IDA Pro, Ghidra, Wireshark, and related frameworks.
- Solid understanding of operating systems internals (Windows, Linux, MacOS).
- Programming or scripting skills in Python, C/C , or similar languages.
- Familiarity with MITRE ATT&CK techniques and modern adversary tooling.
- Excellent problem-solving, analytical, and communication skills.
Nice to Have
- Experience applying ML/AI techniques to cybersecurity problems.
- Contributions to open-source security projects, published CVEs, or research papers.
- Knowledge of cloud security or container environments.
Offer
- Competitive compensation and equity .
- Dynamic startup environment with significant ownership and growth opportunities.
- Access to cutting-edge tools, resources, and research data.
- On-site team culture in San Jose with flexibility for occasional work-from-home.
Salary : $180,000 - $220,000