Senior Security Researcher

Sahibzada Ajit Singh Nagar, India

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads resi

Job Description

The Security Researcher Senior will report to the Director, Malware Labs.  The Security Researcher will be primarily responsible for doing malware analysis, exploit analysis, developing signatures and automating various processes. This requires an understanding of web/email protocols and security, online threats (botnets, exploit kits, client-side exploits, cyber crime), an analytic mindset and strong scripting/automation skills.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.

Responsibilities/What You’ll Do:

  • Analyze new malware threats and write new signatures
  • Botnet and Exploit Kit research to ensure detection
  • QA and improve existing signatures
  • Develop automation scripts to aid in research and analysis tasks
  • Write blog posts and papers related to threat analysis
  • Log analysis to identify new threats

Qualifications

  • 5+ years of experience in security research
  • Strong Reverse engineering skills
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Experience writing IDS/IPS, YARA signatures
  • Understanding of Windows internals and API calls.
  • Programming: Shell, Perl, Ruby, or Python
  • Strong understanding of web protocols and web application security
  • Experience in research blogs and/or speaking engagements
  • Bachelor’s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Additional Information

#LI-PM5

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Tags: Agile APIs Application security Audits Automation Cloud Compliance Computer Science Cyber crime Exploit Exploits IDS IPS Log analysis Malware OllyDbg Perl Python Reverse engineering Ruby Scripting Windows

Region: Asia/Pacific
Country: India
Job stats:  7  0  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.