Demo

Principal Security Researcher

Gdh Consulting, Inc.
San Jose, CA Full Time
POSTED ON 10/5/2025
AVAILABLE BEFORE 11/5/2025
Job Description:
Our client is seeking a highly skilled and experienced Principal Security Researcher to join their dynamic team. This role involves leading security initiatives, conducting groundbreaking research, and developing innovative security tools to enhance the security of a Linux-based Network Operating System (NOS) used in routers and switches. The successful candidate will have a proven track record in security research and vulnerability discovery in complex environments.

Responsibilities:
  • Lead security initiatives and guide high-performing security teams in the discovery of critical vulnerabilities.
  • Develop and implement innovative security tools and methodologies to enhance system security.
  • Conduct rigorous testing and evaluation of the Network Operating System to uncover potential vulnerabilities.
  • Proactively investigate and anticipate potential attack vectors and threat landscapes targeting various system components.
  • Collaborate with the Penetration Testing team to drive impactful security improvements and ensure robust security protocols.
  • Engage in continuous learning and research to stay ahead of emerging security threats and technologies.
  • Contribute to security research blogs and technical publications to share knowledge and findings with the broader security community.
  • Utilize advanced debugging and exploitation tools to analyze and mitigate security risks effectively.
Qualifications:
  • Over 15 years of experience in security research and vulnerability discovery.
  • Demonstrated leadership in managing high-performing security teams.
  • Strong proficiency with fuzzing tools such as AFL , libFuzzer, and Honggfuzz.
  • Expertise in programming languages including Python, PowerShell, C/C , and Bash.
  • Extensive experience with Linux, SONiC, ARM, and x86 architectures.
  • Advanced skills in penetration testing, application fuzzing, and container escape techniques.
  • Proficient in using GDB, Ghidra, IDA Pro, and QEMU for debugging and exploitation.
  • Familiarity with cloud services such as Microsoft Azure and Google Cloud Platform.
  • Ability to work independently and collaboratively in a remote setting.
  • Excellent communication and documentation skills to effectively share findings and improvements.
Pay Range: $65.00 - $75.00 Hourly

This is a fully remote role and can be performed from an approved location.

About GDH:
At GDH, we believe in the power of people and the importance of caring. Our culture statement, "We care about people," isn't just a tagline - it's the core of everything we do. GDH is a premier staffing and talent solutions company dedicated to helping businesses find the best talent and assisting job seekers in finding their dream jobs.

Who We Are:
GDH, founded in 2001, has grown into a leader in providing staffing solutions across various industries. We specialize in IT across several sectors, connecting top talent with leading enterprises. As a Best of Staffing firm recognized for excellence in client, employee, talent, and women's services, we pride ourselves on our commitment to quality and service.

GDH Benefits

GDH offers a range of employee benefits that are designed to promote well-being and help maintain a healthy work-life balance. These comprehensive benefits cover various aspects of an employee's life and aim to enhance their overall experience with the company. Our health benefits include three medical insurance options with access to KISx Card, Zero Card, and HealthJoy concierge services. Other plan offerings include dental, vision, life, disability, supplemental insurance, and pet insurance plans. Enjoy additional perks like holiday pay, 401(k) plan, direct deposit, an employee referral program, work-life balance benefits, a Wellbeats membership, a discounted gym membership program, and more! For more detailed information on benefits, please go to GDH's website under the tab for candidates.

GDH provides equal employment opportunities (EEO) to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, gender, sex (including pregnancy), sexual orientation, gender identity, national origin, age, disability, genetic information, marital status, ancestry, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable federal, state, and local laws. Applicants with disabilities who require an accommodation or assistance in applying and/or for interviewing, please contact our HR Department.

Please visit our notice of collection for California applicants.

Salary : $65 - $75

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Principal Security Researcher?

Sign up to receive alerts about other jobs on the Principal Security Researcher career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$59,793 - $89,166
Income Estimation: 
$73,266 - $131,599
Income Estimation: 
$83,579 - $128,541
Income Estimation: 
$70,462 - $84,818
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$164,835 - $201,088
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Gdh Consulting, Inc.

Gdh Consulting, Inc.
Hired Organization Address Houston, TX Full Time
Job Description: Our client is seeking an experienced and driven Commercial Technology Analyst to join a leading energy ...
Gdh Consulting, Inc.
Hired Organization Address The Woodlands, TX Full Time
Company Description GDH Consulting is a privately owned IT Staffing company in Plano, TX. We have a variety of openings ...

Not the job you're looking for? Here are some other Principal Security Researcher jobs in the San Jose, CA area that may be a better fit.

Security Researcher

Colossus Technologies Group, San Jose, CA

Security Researcher

Colossus Technologies Group, San Jose, CA

AI Assistant is available now!

Feel free to start your new journey!