Senior Security Researcher
2 days ago
The Senior Security Researcher will drive vulnerability discovery and analysis within Rapid7’s Vulnerability Intelligence team. You’ll research zero-day and n-day threats, develop exploits, publish root cause analyses, and collaborate across teams to provide defenders with actionable insights.
**About the Team**
Rapid7’s Vulnerability Intelligence team leads industry research to uncover and prioritize risks for organizations worldwide. Our researchers discover and disclose zero-day vulnerabilities, analyze n-day threats, develop Metasploit modules, and identify patterns in emerging attack surfaces. Beyond driving coordinated responses to major incidents, the team provides actionable insights that help defenders stay ahead of evolving threats—proactively shaping understanding of today’s risks and tomorrow’s attack vectors.
**About the Role**
In this role, you will:
- Work with the broader Vulnerability Intelligence team to support day-to-day research operations, including coordinated vulnerability disclosures and rapid responses to major security incidents (Note: there is no on-call requirement for this role).
- Perform and publish root cause analyses of high-priority vulnerabilities and potential threats that highlight Rapid7’s attacker-focused approach to vulnerability intelligence.
- Develop and publish new exploits and attack techniques, working alongside the Metasploit team to incorporate them into Metasploit Framework as needed. We believe strongly that defenders benefit from having democratic access to offensive security capabilities in order to understand attacks and test their controls
- Conduct zero-day vulnerability research against popular enterprise technologies (e.g., network appliances, VPN gateways, CI/CD servers, file transfer and backup solutions, etc).
- Advise our security and threat detection engineers as they develop vulnerability checks, fingerprints, and detections; contextualize risk and explain attack patterns to cross-team technical stakeholders.
**The skills you’ll bring include**:
- Experience producing vulnerability root cause analyses (or other technical writing on vulnerabilities and exploits).
- Hands-on experience reverse engineering, patch diffing, and developing exploits. Prior experience developing Metasploit modules is a plus. Prior experience reverse engineering at least one common enterprise software development language (e.g. Java,.NET, C/C++) is also a plus.
- Familiarity with common security research tooling (e.g., IDA, Ghidra, Binary Ninja, Burpsuite, etc).
- An instinct for where and how to obtain or emulate vulnerable software. We can’t perform hands-on analysis without targets - sometimes we have lab targets, sometimes there are AMIs available, and sometimes we have to get creative.
- Deep empathy for the challenges that security teams and global organizations face in today's threat climate; willingness to listen, mentor, and collaborate across teams.
**About Rapid7**
At Rapid7, our vision is to create a secure digital world for our customers, our industry, and our communities. We do this by harnessing our collective expertise and passion to challenge what’s possible and drive extraordinary impact. We’re building a dynamic and collaborative workplace where new ideas are welcome.
Protecting 11,000+ customers against bad actors and threats means we’re continuing to push the envelope - just like we’ve been doing for the past 20 years. If you’re ready to solve some of the toughest challenges in cybersecurity, we’re ready to help you take command of your career. Join us.
LI-SIM #LI-Remote
-
Cyber Security researcher
6 days ago
London, United Kingdom AI Security Institute Full timeAbout the TeamAs AI systems become more advanced, the potential for misuse of their cyber capabilities may pose a threat to the security of organisations and individuals. Cyber capabilities also form common bottlenecks in scenarios across other AI risk areas such as harmful outcomes from biological and chemical capabilities and from autonomous systems. One...
-
AI Security Researcher
1 week ago
London, Greater London, United Kingdom Harmonic Security Full time £70,000 - £120,000 per yearAbout Harmonic SecurityHarmonic Security lets teams adopt AI tools safely by protecting sensitive data in real time with minimal effort. It gives enterprises full control and stops leaks so that their teams can innovate confidently.We are led by cybersecurity experts and backed by top investors including N47, Ten Eleven Ventures, and In-Q-Tel.As...
-
AI Security Researcher
1 week ago
London, Greater London, United Kingdom Harmonic Security Full time £80,000 - £120,000 per yearAbout Harmonic SecurityHarmonic Security lets teams adopt AI tools safely by protecting sensitive data in real time with minimal effort. It gives enterprises full control and stops leaks so that their teams can innovate confidently.We are led by cybersecurity experts and backed by top investors including N47, Ten Eleven Ventures, and In-Q-Tel.As...
-
Senior Research Analyst
2 weeks ago
London, United Kingdom CB Resourcing Ltd Full timeSenior Research Analyst - IT Security Exciting opportunity with a highly respected TMT Industry Analyst& Consulting firm. This role would suit someone covering the IT security market for an industry analyst firm or someone working within the sector as a market analyst. Maintaining and updating the security elements of the SME technology forecast. (40% of...
-
Security Researcher
2 weeks ago
London, United Kingdom Brave Full time**Security Researcher**:**About Brave** Brave is on a mission to protect the human right to privacy online. We've built a free web browser that blocks creepy ads and trackers by default, a private search engine with a _truly_ independent index, a browser-native crypto wallet, and a private ad network (opt-in!) that directly rewards you for your attention....
-
Research Scientist
11 hours ago
London, Greater London, United Kingdom AI Security Institute Full timeAbout The AI Security InstituteThe AI Security Institute is the world's largest and best-funded team dedicated to understanding advanced AI risks and translating that knowledge into action. We're in the heart of the UK government with direct lines to No. 10 (the Prime Minister's office), and we work with frontier developers and governments globally.We're...
-
Senior Security Vulnerability Researcher
2 days ago
London, United Kingdom Microsoft Full timeThe Microsoft Offensive Research & Security Engineering (MORSE) team is looking for a learn-it-all engineer that will help secure Microsoft products and devices. The MORSE team is responsible for securing the Windows client and server operating systems, used by billions of customers every day in businesses and across Windows. This team performs security...
-
Senior User Researcher
6 days ago
London, United Kingdom TXP Full timeJob DescriptionSenior User Researcher - Secure EnvironmentContract: 6 monthsLocation: London (on-site up to 2 days per week)Start Date: January 2026Clearance: Active SC Clearance is mandatoryWe are seeking an experienced Senior User Researcher to join a high-profile transformation programme within a secure environment. This role requires active SC clearance,...
-
Senior Security Researcher
6 days ago
London, Greater London, United Kingdom Cloudflare Full timeAbout UsAt Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without...
-
Scientist I, Research
1 week ago
London, United Kingdom AI Security Institute Full timeAbout The AI Security Institute The AI Security Institute is the world's largest and best-funded team dedicated to understanding advanced AI risks and translating that knowledge into action. We’re in the heart of the UK government with direct lines to No. 10 (the Prime Minister's office), and we work with frontier developers and governments globally. ...