Sr. Threat Researcher

Colorado

Proofpoint

Proofpoint helps protect people, data and brands against cyber attacks. Offering compliance and cybersecurity solutions for email, web, cloud, and more.

View company page

It's fun to work in a company where people truly BELIEVE in what they're doing!

We're committed to bringing passion and customer focus to the business.

The Role

 As a Proofpoint Threat Researcher, you will perform malware analysis, campaign analysis, and hunting through Proofpoint data to make threat information meaningful for customers and available through products and intelligence reports. You’ll develop tools to enable the data analysis process. You’ll be a part of a global team of dynamic and creative threat researchers focused on effectively identifying and communicating customer-relevant threats.

Your day-to-day

• Analyze threat data from internal and external sources in a proactive self-directed fashion as well as in response to customer inquiries

• Analyze threat campaigns, author customer-specific threat reports, and publish research results around specific verticals or geographies

• Analyze malware, as necessary, to assess and accurately communicate risk

• Stay abreast of and periodically report on the threat landscape

• Leverage Proofpoint’s massive amount of threat data to produce and disseminate reports for our most important customers on the threats that may affect them, such as emerging malware, security developments and insightful summaries of current events

• Collaborate on research projects with the broader threat research team

• Work effectively as part of a remote team using chat, video chat and conference calls

What you bring to the team

• A well-rounded understanding of the malware and information security threat landscape. You should love this field and have a passion for learning

• The ability to develop analytical hypotheses based on your background; prove (or disprove) those hypotheses through your research; communicate that information to customers both verbally and in writing

• Outstanding communication skills and the ability to present complex technical topics to senior managers, our customers, and internally.

• Creative ideas for uncovering threats and the ability to manifest those ideas using data analysis techniques

• Experience with Python or other scripting languages. • Demonstrable understanding of the internet threat landscape.

• Motivation to dig through internal and open source data to find threat information and use it to provide value to customers.

• Deep curiosity and a drive to understand malware and how it works.

• Self-directed and accountable.

Nice to have

• Static and/or dynamic malware analysis experience

• Threat-hunting and/or incident response experience

• Information security community experience; a blog, website, published papers, conference presentations, or other experience on the public side of the security field

• Experience with Suricata or Snort

• Experience with Cuckoo Sandbox

• Experience with MongoDB

• Experience with Kibana/Elastic Search

• Experience with link analysis and graphing/visualization tools

• Data analysis using Pandas or R

• Amazing presentation skills

• Experience working remotely for a large information security vendor

Additional Information

• Travel: 10%

• Location: Anywhere in USA, work from home/remote acceptable

• Must be able to work during the US business hours local to your timezone Why Proofpoint As a customer focus
 

This posting is anticipated to remain open until April 19, 2024

If you like wild growth and working with happy, enthusiastic over-achievers, you'll enjoy your career with us!

Consistent with Proofpoint values and applicable law, we provide the following information to promote pay transparency and equity. Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets as set out below. Pay within these ranges varies and depends on job-related knowledge, skills, and experience. The actual offer will be based on the individual candidate. The range provided may represent a candidate range and may not reflect the full range for an individual tenured employee. This role may be eligible for variable pay and/or equity. We offer a competitive benefits package that includes flexible time off, a robust well-being program that provides for 4 global wellbeing days per year, and a 3-week work from anywhere option.

Base Pay Ranges:

SF Bay Area, New York City Metro Area:

Base Pay Range: 157,650.00 - 231,220.00 USD

California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska:

Base Pay Range: 129,000.00 - 189,200.00 USD

All other cities and states excluding those listed above:

Base Pay Range: 117,600.00 - 172,480.00 USD
Apply now Apply later
  • Share this job via
  • or

Tags: Incident response Malware MongoDB Open Source Python Scripting Snort Threat Research

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Team events

Region: North America
Country: United States
Job stats:  16  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.