Trabalhos Similares

  • Web3 Universe

    AI Research Engineer

    , Portugal

    Job Title. AI Research Engineer Company. FlashIntel About FlashIntel FlashIntel is a leading technology company dedicated to pushing the boundaries of AI innovation. We specialize in developing advanced solutions that leverage the power of artificial intelligence to solve complex problems and drive meaningful impact across industries. Our team

    Fonte do Emprego: Web3 Universe
  • MasterCard

    Senior Research Analyst, Advisors Research Center

    Lisboa, Lisboa, Portugal

    Senior Research Analyst, Advisors Research Center page is loaded Senior Research Analyst, Advisors Research Center Apply locations Lisbon, Portugal time type Full time posted on Posted 10 Days Ago job requisition id R-218085 Our Purpose We work to connect and power an inclusive, digital economy that benefits e

    Fonte do Emprego: MasterCard
  • AEC - Association Européenne des Conservatoires, Académies de Musique et Musikhochschulen

    Position for Equivalent to Assistant Researcher - scientific research in Music

    , Portugal

    • Terminando em Breve

    Position for Equivalent to Assistant Researcher - scientific research in Music International public notice recruitment in the form of an Uncertain Term Work Contract, under the Portuguese Labour Code, a position for Equivalent to Assistant Researcher for the exercise of activities of scientific research in the scientific area of Music. This notice

    Fonte do Emprego: AEC - Association Européenne des Conservatoires, Académies de Musique et Musikhochschulen
  • HAYS Portugal

    Market Researcher (m/f/d)

    Lisboa, Lisboa, Portugal

    • Terminando em Breve

    A empresa onde vai trabalhar Empresa de referência no setor dos media procuro o reforço da estrutura com uma Market Reaserch. A sua nova função Este profissional terá como objetivo explorar problemas e possibilidades para ter insights e descobrir oportunidades para o negócio, criar e monitorizar métricas e indicadores para posteriormente montar e

    Fonte do Emprego: HAYS Portugal
  • Fundação Champalimaud

    Post-Doctoral Researcher

    Lisboa, Lisboa, Portugal

    • Terminando em Breve

    The selected candidate will Participate on the development of Deep Learning based models and Radiomics Signatures that will be extracted from Medical Imaging examinations including but not limited to mpMRI in patients with prostate cancer, MR Mammography, Contrast Enhanced Mammography in patients with breast cancer, Contrast Enhanced CT scans in p

    Fonte do Emprego: Fundação Champalimaud
  • Dicecluster

    PhD researcher – RecycleBIM

    , Portugal

    • Terminando em Breve

    The call is open up to 30th October 2023. We are hiring a PhD researcher for a work contract in the scope of the Research Project “RecycleBIM – Integrated Planning and Recording Circularity of Construction Materials through Digital Modelling” Work to be conducted in the charming city of Guimarães, Portugal, with direct access to a flaship EU proje

    Fonte do Emprego: Dicecluster
  • Sword

    Clinical Research Specialist

    , Portugal

    Clinical & Regulatory – Research & Dev / We are seeking a Clinical Research Specialist to join our prolific Clinical Research Team. This team is core to Sword’s ethos of delivering high quality care to all our members, through a rigorous approach to clinical research and validation of our care programs. We are specifically looking for an accomplish

    Fonte do Emprego: Sword
  • AXIANS Portugal

    Senior Ux Researcher

    Lisboa, Lisboa, Portugal

    • Terminando em Breve

    O mundo está mais ligado do que nunca e o ritmo da mudança é desconcertante. Entregamos a combinação perfeita entre tecnologia e serviços aos nossos clientes, para que cumpram os desafios dos seus próprios clientes e do seu negócio. Cultivando uma relação profundamente humana e de proximidade, queremos melhorar a vida das pessoas e das organizações

    Fonte do Emprego: AXIANS Portugal

Security researcher

, , Portugal

Short facts about us:

We are a global remote-first team of 100+ people on 4 continents and in 10+ countries.

We have been protecting our clients since 2014.

The company has raised over $10M in investments.

More than 200 customers around the world, including Fortune 500, Nasdaq, and high-growth startups choose Wallarm to protect their API and web applications.

The company passed Y Combinator, the most prestigious incubator in Silicon Valley, from which Dropbox, Stripe, Docker, etc. came out.

Our product:

Wallarm API security solutions provide proven performance to support innovative companies serving millions of users and billions of API requests per month. Hundreds of Security and DevOps teams globally use Wallarm daily to:

Discover . See every asset across your entire attack surface—from cloud environments to every API endpoint with auto-discovery capabilities.

Protect . A single suite that goes beyond OWASP Top 10 for full coverage for API specific threats, account takeover, malicious bots, L7 DDoS, and more.

Respond . Streamline incident response with complete visibility, smart triggers, and active threat verification.

Test . Automate security testing of your APIs and web assets. Prioritize remediation for every asset, in every environment.

In this role you will:

Improve detection capabilities of Wallarm WAF/WAAP products;

Analyze and research new vulnerabilities, WEB/API attack techniques and reproduce them;

Develop new detection mechanisms, rules and attack attribution filters;

Continuously evaluate (manually and automated) the product’s posture;

Identify detecting gaps in WAAP products;

Research new methods and techniques for identifying API threats (API vulnerabilities, API leaks, etc.);

Generate and push ideas for improving the product;

Occasionally triage security events and investigate security incidents;

Support and improve the infrastructure and processes of the team.

In this role you’ll need:

Solid understanding of web protocol stack (TCP, HTTP, TLS), HTTP request/response structure, HTTP headers, and web server principles;

Experience in web application security assessment;

Deep knowledge of all types of attacks on web applications (CWE, OWASP Top 10, OWASP API Top 10);

Experience with Linux, Docker containers, and version control systems (GIT);

Proficient in one of the programming languages (e.g. Python/Ruby);

Analytical mindset;

Proficient in English.

Nice to have:

Practical offensive security certifications (BSCP, OSCP, OSWE, ASCP, etc.);

Participation experience in bug bounty, CTFs;

Experience and skills in bypassing Web Application firewalls;

Professional publications and/or speaker experience at specialized conferences;

Experience and/or desire to write security blog posts.

What we offer:

Ability to work on a product that makes the Internet safer;

Completely remote work and flexible working hours;

Competitive salary and bonuses;

Paid days off;

Medical insurance;

Working equipment;

Professional development and career growth.

#J-18808-Ljbffr

Candidatar-se