Threat Research Engineer (US - Remote)

Remote- U.S.

Applications have closed

Sysdig is the secure DevOps company, and we’re at the forefront of the container, Kubernetes, and cloud revolution. We are passionate, technical problem-solvers, continually innovating and delivering powerful solutions to confidently run cloud-native applications. Our consistent contributions to open source software projects reflect our commitment to the open cloud movement.

We value diversity and open dialog to spur ideas, working closely together to achieve goals. And we're a great place to work too -- we were awarded the 2021 Bay Area Best Places to Work Award from San Francisco Business Times and the Silicon Valley Business Journal. We are looking for team members who share our commitment to customers and are willing to dig deeper, understand problems and deliver innovative solutions. Does this sound like the right place for you?

Your Opportunity:

Sysdig is looking for a Security Researcher to work on cutting edge cloud and cloud-native security. From identifying new advanced threats, track malicious actors and help define best practices in modern security.

Your responsibility: 

  • Research novel cloud-based cyber attacks and malicious actor TTPs
  • Author content on all aspects of cloud and container security and publish your findings
  • Develop actionable threat intelligence based on malware analysis to help secure our customers’ environments 
  • Partner with our application and product teams to architect security solutions for containers, Kubernetes, and cloud
  • Develop security rules and algorithms based on security research and best-practices    

Your Background:

  • 5 years of cybersecurity experience with knowledge of any of the following: Threat Intelligence, Threat Hunting, Penetration Testing, Malware Analysis, or Incident Response
  • Hands-on experience using security analysis tools like OSINT tools, IDA Pro, strace, Metasploit, and Falco
  • You’ve deployed and worked with container-based cloud infrastructure, including Docker and/or Kubernetes
  • Leveraged any of the major cloud providers – AWS, GCP or Azure as part of your active security research   
  • Experience with scripting for the purposes of data analysis or automation

Why work at Sysdig?

  • We’re a well-funded startup that already has a large enterprise customer base
  • We have a pragmatic, approachable culture, from the CEO down
  • We have an organizational focus on delivering value to customers
  • Our open-source tools (https://sysdig.com/opensource/) are widely used and loved by technologists & developers

When you join Sysdig, you can expect:

  • Competitive compensation package
  • Top-notch health insurance coverage

Additionally, we offer a variety of benefits and perks, such as:

  • 401k with company matching up to 3%
  • Flexible vacation policy
  • A monthly allowance that can be used for the following types of expenses (Employee wellness, Housecleaning services, Home internet, Phone expenses, Office supplies, Office furniture)

Tags: Automation AWS Azure Cloud DevOps Docker GCP Incident response Kubernetes Malware Metasploit Open Source OSINT Pentesting Scripting Security analysis Threat intelligence Threat Research TTPs

Perks/benefits: Competitive pay Flex hours Flex vacation Health care Home office stipend Startup environment Wellness

Regions: Remote/Anywhere North America
Country: United States
Job stats:  31  4  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.