Security Researcher @ Akamai Technologies
placeHybrid
attach_money $120,000
businessHybrid
scheduleFull Time
Posted 2 days ago
Your Application Journey
Interview
Email Hiring Manager
******* @akamai.com
Recommended after applying
Job Details
Security Researcher
Do you want to help shape the future of security of the Internet? Analyze systems at different levels and spot the flaws that matter. Join the Platform Security Engineering Team at Akamai Technologies and work on securing one of the largest platforms in the world.
Responsibilities
- Define scans for Akamai's Anomaly Detection system.
- Review vulnerability disclosures and conduct vulnerability research.
- Document vulnerabilities and indicators of compromise.
- Suggest remediation and verify successful resolution.
- Improve scanning infrastructure for additional anomaly types.
- Provide expert advice during security incidents.
Requirements
- Certification equivalent to Offensive Security Certified Professional (OSCP).
- Experience with YARA rules or Metasploit modules.
- Ability to build exploit payloads based on vulnerability research.
- Experience with Linux/Unix-like systems.
- Proficiency in Python and shell scripting.
- Familiarity with TCP/IP, HTTP, DNS, TLS/SSL protocols.
What We Offer
Akamai offers flexible work options through its FlexBase program, career growth, and competitive benefits focusing on health, finances, family, and personal pursuits. Connect with us on social channels to see life at Akamai.
Key skills/competency
- Vulnerability
- Scanning
- OSCP
- YARA
- Metasploit
- Linux
- Python
- TCP/IP
- Anomaly
- Security
How to Get Hired at Akamai Technologies
🎯 Tips for Getting Hired
- Customize your resume: Tailor it with security research skills.
- Highlight relevant certifications: OSCP and technical expertise matter.
- Network on LinkedIn: Connect with current Akamai employees.
- Prepare for technical interviews: Focus on vulnerability and exploit topics.
📝 Interview Preparation Advice
Technical Preparation
circle
Review OSCP exam materials.
circle
Practice writing YARA rules.
circle
Improve Python scripting skills.
circle
Study exploit development techniques.
Behavioral Questions
circle
Describe a challenging vulnerability research project.
circle
Explain teamwork during security incidents.
circle
Discuss problem-solving under pressure.
circle
Share experiences with flexible work settings.
Frequently Asked Questions
What qualifications does Akamai seek for the Security Researcher role?
keyboard_arrow_down
How does the Security Researcher contribute to Akamai's platform?
keyboard_arrow_down
What technical skills are essential for a Security Researcher at Akamai?
keyboard_arrow_down
Is remote work available for the Security Researcher position at Akamai?
keyboard_arrow_down
What makes working at Akamai appealing for a Security Researcher?
keyboard_arrow_down