Cisco Talos continues to build an elite threat intelligence and research group, and we are looking for driven, innovative and diverse security enthusiasts to join us.

We are currently hiring for several positions, including multiple security engineer roles and a senior vulnerability researcher. You can learn more about each of these positions over on our Careers page.

At Talos, we make it our mission to make the internet a safer place and fight the good fight for customers and users alike. If you think you have the expertise to help lead the world in cutting-edge security, apply to one of our open positions. Most of Talos’ positions offer flexible hours and locations. You’ll also have the opportunity to work with other world-class security researchers and analysts who manage some of the world's largest threat detection networks, protecting against known and emerging cybersecurity threats to better protect the internet.

Talos’ team is made up of myriad cultures, backgrounds and work histories. We’ve had team members who have a background in biology, the military, startups and so much more.

Think you'd be a great fit for our team, but don't see an open position with your area of expertise? Send us your resume to taloscareers@cisco.com and we'll keep you on file if something opens that looks like a good match.

We are constantly adding new positions, so check back regularly, and follow us on Twitter and LinkedIn to see when we have new openings.