Threat Research Engineer

Illinois

Applications have closed

Proofpoint

Proofpoint helps protect people, data and brands against cyber attacks. Offering compliance and cybersecurity solutions for email, web, cloud, and more.

View company page

It's fun to work in a company where people truly BELIEVE in what they're doing!

We're committed to bringing passion and customer focus to the business.

Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions mitigating their most critical risks across email, the cloud, social media, and the web.

We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That’s why we’re a leader in next-generation cybersecurity.
Protection Starts with People.  Proofpoint.

This role is responsible for creating detections and enabling solutions with the overall mission of creating rules for our Emerging Threats Pro IDS feed ruleset product and as well as static detections for email-based threats. You'll research an ever-changing landscape of phishing, malware, and exploits to create network and file-based signatures to detect same.

Responsibilities

  • Write intrusion detection rules for the Snort and Suricata platform 

  • Write ClamAV rules for internal static processing 

  • Augment current rules with additional metadata for better granularity of deployment 

  • Answer support questions about rule guidance and false positives 

  • Work with the open source community to maintain and optimize the ETOpen ruleset  

  • Research new and past threats, including malware, exploit kits, and vulnerabilities

What you bring to the team

  • Creativity, enthusiasm for the malware space, and willingness to collaborate with the team 

  • Perspective on current and future threat landscape. 

  • Class experience with network traffic inspection tools, such as Wireshark, tcpdump, Moloch etc. 

  • Familiarity with writing signatures for the Snort or Suricata IDS platforms. 

  • Familiarity with yara rules 

  • Familiarity with ClamAV signature creation 

  • Familiarity with virtualization technologies, such as VMware products, VirtualBox, KVM, etc. 

  • Class experience with one or more scripting languages. Lua and Python proficiency preferred. 

  • Class experience analyzing and interpreting host, network, and memory artifacts from sandbox environments. 

  • Class Experience with PCRE. 

  • Excellent verbal and written communication skills 

  • Must be able to work independently 



Why Proofpoint
Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success.  We’re a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly ‘culture-add’, and we strongly encourage people from all walks of life to apply.

We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint! #LifeAtProofpoint

#LI-PH1

If you like wild growth and working with happy, enthusiastic over-achievers, you'll enjoy your career with us!

Consistent with Proofpoint values and applicable law, we provide the following information to promote pay transparency and equity. Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets as set out below. Pay within these ranges varies and depends on job-related knowledge, skills, and experience. The actual offer will be based on the individual candidate. The range provided may represent a candidate range and may not reflect the full range for an individual tenured employee. This role may be eligible for variable pay and/or equity. We offer a competitive benefits package that includes flexible time off, a robust well-being program that provides for 4 global wellbeing days per year, and a 3-week work from anywhere option.

Base Pay Ranges:

SF Bay Area, New York City Metro Area:

Base Pay Range: 105,420.00 - 165,660.00 USD

California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska:

Base Pay Range: 88,340.00 - 138,820.00 USD

All other cities and states excluding those listed above:

Base Pay Range: 79,170.00 - 124,410.00 USD
Job stats:  6  1  0

Tags: Cloud Compliance Exploit Exploits IDS Intrusion detection KVM Lua Malware Open Source Python Scripting Snort Threat Research VirtualBox VMware Vulnerabilities

Perks/benefits: Competitive pay Equity / stock options Flex hours Flex vacation Transparency

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.