Threat Research Engineer (US - Remote)

Remote- U.S.

Applications have closed

 

Sysdig is driving the standard for securing the cloud and containers. We created Falco, the open standard for cloud-native threat detection, and consistently contribute to open source software projects.  We are passionate, technical problem-solvers, continually innovating and delivering powerful solutions to secure the cloud from source to run.

We value diversity and open dialog to spur ideas, working closely together to achieve goals. We’re an international company that understands how to cultivate a strong culture across a remote team. And we're a great place to work too — we've been named a Bay Area Best Place to Work by the San Francisco Business Times and the Silicon Valley Business Journal for three years now! We were recognized by Deloitte as one of the 500 fastest growing organizations in 2020 and 2021. We are looking for team members who have a passion for container and cloud security and are willing to dig deeper to help our customers. Does this sound like the right place for you?

Your Opportunity:

Sysdig is looking for a Security Researcher to work on cutting edge cloud and cloud-native security. From identifying new advanced threats, track malicious actors and help define best practices in modern security.

Your responsibility: 

  • Research novel cloud-based cyber attacks and malicious actor TTPs
  • Author content on all aspects of cloud and container security and publish your findings
  • Develop actionable threat intelligence based on malware analysis to help secure our customers’ environments 
  • Partner with our application and product teams to architect security solutions for containers, Kubernetes, and cloud
  • Develop security rules and algorithms based on security research and best-practices    

Your Background:

  • 5 years of cybersecurity experience with knowledge of any of the following: Threat Intelligence, Threat Hunting, Penetration Testing, Malware Analysis, or Incident Response
  • Hands-on experience using security analysis tools like OSINT tools, IDA Pro, strace, Metasploit, and Falco
  • You’ve deployed and worked with container-based cloud infrastructure, including Docker and/or Kubernetes
  • Leveraged any of the major cloud providers – AWS, GCP or Azure as part of your active security research   
  • Experience with scripting for the purposes of data analysis or automation

Why work at Sysdig?

  • We’re a well-funded startup that already has a large enterprise customer base
  • We have a pragmatic, approachable culture, from the CEO down
  • We have an organizational focus on delivering value to customers
  • Our open-source tools (https://sysdig.com/opensource/) are widely used and loved by technologists & developers

When you join Sysdig, you can expect:

  • Competitive compensation including equity opportunities
  • Flexible hours and unlimited time off 
  • Additional recharge days
  • 401k matching (starting the day you do)
  • Parental leave and fertility support
  • Health Savings, Flexible Spending and Dependent Care Accounts 
  • Mental wellbeing support through Modern Health for you and your family
  • Monthly wellness reimbursement
  • Career growth

Tags: Automation AWS Azure Cloud Docker GCP Incident response Kubernetes Malware Metasploit Open Source OSINT Pentesting Scripting Security analysis Threat detection Threat intelligence Threat Research TTPs

Perks/benefits: Competitive pay Equity Fertility benefits Flex hours Flex vacation Parental leave Startup environment Unlimited paid time off Wellness

Regions: Remote/Anywhere North America
Country: United States
Job stats:  20  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.