Threat Analyst

Reading, England

Proofpoint

Proofpoint helps protect people, data and brands against cyber attacks. Offering compliance and cybersecurity solutions for email, web, cloud, and more.

View company page

It's fun to work in a company where people truly BELIEVE in what they're doing!

We're committed to bringing passion and customer focus to the business.

Corporate Overview

Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions mitigating their most critical risks across email, the cloud, social media, and the web.

We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That’s why we’re a leader in next-generation cybersecurity.

The Role

This team is the front line of defence for protecting our customers from email messaging abuse. We are looking for a creative thinking, enthusiastic individual to join a diverse group of people who are passionate about defending the world from this growing threat. We are competing against very active, devious, and motivated adversaries who send trillions of spam and malware messages every year! If you are interested in helping us achieve our goal of ridding the world of email borne threats, then we'd definitely like to talk to you! Our team is a highly collaborative global community of like-minded people, where you are encouraged to be creative, expand your skills, and support others in doing the same. We believe in maintaining a strong work-life balance (a happy team is a productive team!), which has helped us develop a close community who look after each other and are always willing to offer guidance and assistance.

This role will be hybrid working.

Your day-to-day

  • Member of a creative, enthusiastic, and geographically-distributed team (in a 24/7/365 "follow the sun" model) that is responsible for identifying, parameterizing, and responding quickly to email based  attacks levied against some of the world's largest organizations
  • Analyze misclassified messages (spam, malware, phishing, and legitimate) and make updates to spam and malware definitions to correct their classifications.
  • Perform deep analyses of email headers, structures, and attachments to identify novel threat features, and develop new rules/methods to detect them.
  • Provide responses and explanations to customers who request assistance through our ticketing system in a positive, professional manner.
  • Research into new trends and creation of pro-active detection to stop new threats before they start
  • Contribute to the development of new tools and automation to aid in front line analysis, and to identify the latest threats
  • Work with the team to come up with new and novel ways to detect threats
  • Occasional on-call work - An on-call shift lasts 12 hours from 6am to 6pm. In this team, outside normal working hours, that means responding to high priority alerts sent by our threat monitoring system, and periodic monitoring of essential systems. You would be expected to be on call at most one day each week
  • Help us define the landscape, prevalence, and evolution of messaging abuse, threats, and attacks by participating in future requirements definition discussions of our products

Job Requirements

  • Proficient oral and written communications skills. Collaborates well in a team environment. Able to communicate complex technical concepts to customers in an accessible manner.
  • Familiarity with using the Linux command line, and tools for manipulating and extracting content from text files
  • Good knowledge of regular expressions
  • Familiarity with how mail delivery works, including SMTP
  • General curiosity about the headers and structure of email messages
  • Strong analytical and creative problem-solving skills
  • Willingness to interact with customers through our web-based ticketing system to help resolve their issues
  • Ability to work independently but also to collaborate with worldwide, remote teams when needed
  • Positive, friendly attitude that enjoys problem solving
  • Familiarity with a scripting language such as Python or Perl an advantage
  • Previous experience in a customer facing role such as technical support an advantage

Why Proofpoint

Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success.  We’re a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly ‘culture-add’, and we strongly encourage people from all walks of life to apply. 

We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint! #LifeAtPFPT

#LI – AB1

If you like wild growth and working with happy, enthusiastic over-achievers, you'll enjoy your career with us!

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Cloud Compliance Linux Malware Monitoring Perl Python Scripting SMTP Vulnerabilities

Perks/benefits: Career development Startup environment Team events

Region: Europe
Country: United Kingdom
Job stats:  28  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.