Skip to main content
Search Jobs

Get Job Alerts
RECRUITMENT FRAUD NOTICE

Cybersecurity Research Engineer Specialist

Research/Approvals Job ID: 2025-15921 Date Posted: 09/18/2025 Primary Location: Norwood, Massachusetts Hiring Range: $90,720 - $130,400 Workstyle: On-Site
Apply Now

FM is a leading property insurer of the world's largest businesses, providing more than one-third of FORTUNE 1000-size companies with engineering-based risk management and property insurance solutions. FM helps clients maintain continuity in their business operations by drawing upon state-of-the-art loss-prevention engineering and research; risk management skills and support services; tailored risk transfer capabilities; and superior financial strength. To do so, we rely on a dynamic, culturally diverse group of employees, working in more than 100 countries, in a variety of challenging roles.


Join Our Team as a Cybersecurity Research Engineer Specialist - Unlock Your Potential in Cutting-Edge Security Research! 

Are you ready to embark on a fast-moving journey at the intersection of technology and innovation?

We are seeking a dynamic and highly motivated Cybersecurity Research Engineer to elevate our Operational Technology (OT) and Industrial Internet of Things (IIoT) security research initiatives to new heights. This is not just a job—it's an opportunity to make your mark in the world of cybersecurity, working hands-on in a state-of-the-art lab environment where your expertise in experimentation, technical prowess, and communication skills will shine.

What You’ll Do:

Innovate and Secure: Design, deploy, and secure cutting-edge lab-based IT/OT/IIoT environments.
Dive Deep into Protocols: Demonstrate mastery of industrial protocols like Modbus, DNP3, OPC UA, and BACnet.
Connect and Protect: Work with cellular-based IIoT gateways and ICS field components, mastering network intricacies from Layer 2/3 switches to firewalls.
Operate Across Platforms: Showcase your versatility in Windows, Linux (including Kali, Gentoo), and cloud environments.
Virtualize and Automate: Deploy and manage virtualization platforms like VMware vCenter, Proxmox, and container technologies (Docker/Kubernetes).
Analyze and Defend: Leverage SIEM tools like Splunk for actionable threat intelligence and simulate attack techniques using the MITRE ATT&CK framework.
Govern and Report: Apply cybersecurity governance frameworks (NIST SP 800-53, ISO 27001) and write compelling research reports and technical white papers.
Communicate with Impact: Deliver presentations that turn complex technical content into clear business insights.



What You Bring:

Education & Experience: Master's degree in Cybersecurity or a related field, with proven experience in IT, OT/ICS, and IIoT security research or engineering. 


Technical Mastery: Expertise in SIEM, Dragos Platform, OpenCTI, and frameworks like NIST 800-53 and ISA/IEC 62443.
Communication Excellence: Stellar written, visual, and verbal communication skills to convey complex findings.
Scripting Savvy: Strong scripting ability with Python, Bash, or PowerShell.


Preferred Qualifications:

Experience with cyber ranges or cyber-physical testbeds.
Security certifications such as GICSP, GREM, GCIA, OSCP, PCNSA.
Familiarity with threat intel pipelines using Splunk, Logstash, MISP, or ELK stack.


Why You'll Love Working Here:

Cutting-Edge Research: Be at the forefront of cybersecurity innovation, tackling real-world challenges with impactful solutions.
Collaborative Environment: Thrive in a fast-paced, international setting where collaboration and creativity are key.
Growth Opportunities: Continuous learning and development to expand your skills and advance your career.
Impactful Work: Play a pivotal role in safeguarding the future of industrial and operational technology.
Personal Attributes:

Organized & Self-Directed: Manage lab operations with precision and autonomy.
Adaptable: Embrace the fast-paced nature of research and technological evolution.
Ethical & Integrity-Driven: Uphold the highest standards of cybersecurity ethics and scientific integrity.


If you're ready to make a tangible impact and propel your career in cybersecurity research, we want to hear from you! Apply now and join a team dedicated to pioneering the future of cybersecurity.

Compensation, Grade, and Job Title will be determined based on qualifications, experience, and technical skillset.

The position is eligible to participate in FM's comprehensive Total Rewards program that includes an incentive plan, generous health and well-being programs, a 401(k) and pension plan, career development opportunities, tuition reimbursement, flexible work, paid time off allowances and much more.

FM is an Equal Opportunity Employer and is committed to attracting, developing, and retaining a diverse workforce.

#LI-TA1

Apply Now

Sign Up For Job Alerts

Receive the latest career opportunities directly to your inbox.

Areas of Interest:Select the categories and location that best match your interests, you can choose as many as you'd like, then click add and subscribe.

By submitting your information, you acknowledge that you have read our candidate privacy notice (Opens in new window) and consent to receive email communication from FM.

@* Added in SASS file to remove W3 validation error *@