Security Researcher

Security Researchers keep current with the latest cyber threats and threat actor techniques.

Role overview

A Security Researcher stays informed on the current, new and emerging technology, proposed standards, and threat actors that could be used to exploit application and system vulnerabilities. They then examine its functions and present these findings to their organization or a larger audience, often creating proof of concept exploits as well. These professionals are immersed in technology with a desire to understand the inner workings of the research subject matter and other cybersecurity threats.

Security Researchers
may also be referred to as:
Adversary Researcher
Appsec Security Research Engineer
Cloud Security Researcher
Crypto and Blockchain Researcher
Cyber Attack Researcher
Cyber Exploitation Researcher
Cyber-Physical Systems Research Engineer
Cyber Research Advisor
Cyber Research Analyst
Cyber Research Scientist
Cyber Researcher
Cybercrime Research Analyst
Cybersecurity Vulnerability Researcher
Embedded Security Researcher
Exploit Developer
Exploit Engineer
Exploit Researcher
Exploitation Analyst
Exploitation And Malware Researcher SME
Hardware Exploitation Researcher
Insider Threat Researcher
Mobile Security Researcher
Network Exploitation And Vulnerability Research Analyst
Research Assistant Cybersecurity Researcher
Research Reverse Engineering
Research Scientist Security And Privacy
Researcher Vulnerability Exploitation
Security Research Analyst
Security Research Engineer
Security Research Intern
Security Researcher
Security Researcher (Red Team)
Systems Analysis And Exploitation Researcher
Technical Cyber Researcher
Threat Intelligence Research Engineer
Threat Researcher
Vulnerability Research Engineer
Vulnerability Researcher

Career Path

Map your career path by understanding role relationships

Average Salary

Based upon experience, salary for this role ranges from:
$158,333
National Average
$183,333
$205,000
* based upon those with two plus years of cybersecurity experience

Responsibilities

Researching emerging cybersecurity technologies and threats.
Evaluating security solutions and contributing to research publications.
Developing new approaches to threat management.
Identifying new methods for improving awareness and countering new threats.
Dismantling malware to see what vulnerabilities the software is exploiting in order to glean intelligence about its structure and how it communicates.
Building behavior profiles so security analysts and incident responders can identify future threats.

Tools & Environment

Security Researchers need a deep understanding of cybersecurity threats, exploits, and threat actor techniques involving hardware, software, networks, protocols, and architectures and their implications. They should also be able to use Static Application Security Testing (SAST) tools, debuggers, disassemblers, programming languages , and large datasets.

Certifications

Category Organization Certification
Research Blockchain Training Alliance CBSP
Research EC-Council ECES
Organization

[cyber_job_role_count] Security Researcher jobs

Resources

Videos

Watch our latest videos, talks an recorded events
Watch

White Papers

Download our whitepapers and printed resources
Learn

Free Courses

Browse our training courses and educational resources
See All

Podcasts

Listen to our podcast features and recorded roundtables
Listen

Get our latest insights. Subscribe to our newsletter.