Scale Up Your Career.

512
companies
9,449
Jobs

Security Researcher

Prelude

Prelude

Software Engineering, Other Engineering
Canada · United States
Posted on Mar 20, 2025

About Prelude

Prelude Research is a small team of security researchers and software developers working to reinvent the way we protect endpoints in a world where threats are complex, emergent, and accelerating. Backed by Sequoia Capital, Insight Partners, and other leading investors, we are building an advanced security solution currently in early-access release. Greater detail about this initiative will be shared as conversations progress.

Role

Prelude is seeking a Principal Security Researcher to conduct in-depth technical analysis of modern and adaptive adversary tactics, Windows internals, and operating system telemetry sources, enabling the development of relevant tests and effective detections within Prelude’s products.

As a subject matter expert, you will specialize in one or more areas crucial to Prelude's research, such as operating system internals, reverse engineering, malware development, offensive security, or detection engineering. Success in this role hinges on delivering high-quality research, driving innovation, adapting swiftly, and fostering collaboration across teams and business units.

Given the confidential nature of our work, we require an NDA to be signed after an introductory call if there is mutual interest in moving forward.

Responsibilities

  • Conduct in-depth research on operating system internals to pinpoint sources of defensive telemetry crucial for detecting adversary tactics

  • Analyze modern adversary tradecraft, deciphering technique relevance, inner workings, and detectability

  • Translate and implement research findings into actionable improvements for Prelude's products

  • Produce high-quality, public-facing security research content, including blog posts and conference talks

  • Stay abreast of cutting-edge offensive and defensive security techniques through continuous self-study and research

  • Serve as the subject matter expert in adversary tradecraft and security operations, supporting other business units on their projects as needed

  • Support other Researchers on the team with their research and actively engage in team-driven initiatives

Skills and Experience

  • Deep knowledge of Windows operating system internals and reverse engineering

    • Our most commonly used tools: IDA Pro, Binary Ninja, Ghidra, and WinDbg

  • 5+ years of experience in one or more of the following areas:

    • Offensive security, specifically red team operations or purple teaming

    • Detection engineering, specifically, writing robust, production-scale queries in any major EDR

    • Systems programming, ideally using Rust or C/C++

  • Strong understanding of how modern EDRs/XDRs work internally

  • Ability to explain complex technical concepts and research outputs to both executive-level and highly technical consumers

  • Aptitude for working in a fast-paced, adaptive startup environment

Nice to Haves

  • Prior experience in enterprise software development using Rust

  • Prior vulnerability research and exploit development experience

  • Kernel-mode software (i.e., driver) development experience

Working at Prelude

Prelude is a fully remote team across the US & Canada, built on trust, autonomy, and excellence. We empower our team to take ownership, move with purpose, and continuously improve. Our culture values top performers who align with our mission and embrace high standards. We offer generous healthcare, flexible PTO, and home-office support, ensuring our team has the freedom and resources to thrive. While we move fast, we prioritize quality, collaboration, and remain committed to building impactful security solutions with precision.