Senior Security Researcher - Threat Intelligence

London, United Kingdom

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

***This role can be worked remotely form any country within EMEA where Zscaler has a legal entity***

  • Identify emerging threats by leveraging Zscaler’s existing data mining tools as well as our cloud based infrastructure to protect our customers
  • Develop unique tools and utilizing them to automate the process of identifying threats

  • Articulate findings of our customers through blogging, media interviews and speaking engagements with strong writing/speaking skills and be comfortable presenting findings to both internal and external audiences

  • Exercise strong technical knowledge of web-based threats, and live to identify the next attack vector, no matter how deep it’s hidden

Qualifications

  • Required 5+ years of security research experience incl. exploit kits, malware analysis and reverse engineering

  • Proven track record of innovative ideas and an ability to implement them

  • Strong understanding of the HTTP protocol and web application security

  • Strong scripting skills in Perl and Python

  • Strong writing skills and examples of past blogs, whitepapers, etc.

  • Data mining experience with large security data sets such as IDS, IPS and firewall logs

  • Bachelor’s or graduate degree from four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Preferred:

  • Experience with threats to mobile devices

  • Publication of past research and/or speaking engagements

  • Experience writing IDS/IPS signatures

Additional Information

All your information will be kept confidential according to EEO guidelines.

 

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team.

 

Learn more at zscaler.com or follow us on Twitter @zscaler. Additional information about Zscaler (NASDAQ : ZS ) is available at http://www.zscaler.com.  All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

 

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

#LI-REMOTE

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Tags: Agile Application security Cloud Computer Science Exploit Firewalls IDS IPS Malware Perl Python Reverse engineering Scripting Threat intelligence

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  27  0  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.