Senior Security Researcher II - APT Team

London, United Kingdom

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler enables the world’s leading organizations to securely transform their networks and applications for a mobile and cloud-first world. Applications have moved from the data center to the cloud, and users are connecting to their workloads from everywhere, but security has remained anchored to the data center. Zscaler is redefining security by moving it out of the data center and into the cloud.

The Zscaler Cloud Security Platform uses software-defined business policies, not appliances, to securely connect the right user to the right application, regardless of device, location, or network. Zscaler offers two service suites. Zscaler Internet Access™ scans every byte of traffic to ensure that nothing bad comes in and nothing good leaks out. Zscaler Private Access™ offers authorized users secure and fast access to internal applications hosted in the data center or public clouds—without a VPN.

Zscaler services are 100% cloud-delivered and offer the simplicity, enhanced security, and improved user experience that traditional appliances or hybrid solutions are unable to match. Used in more than 185 countries, the Zscaler multi-tenant, distributed security cloud protects thousands of customers from cyber-attacks and data loss, enabling customers to embrace the agility, speed, and cost containment of the cloud—securely.

Job Description

***This role can be worked remotely from any EMEA location where Zscaler has a Legal entity***

The Sr. Security Researcher II - APT will report to the APT Research Technical Lead.  The Security Researcher will be hunting and researching activities of advanced persistent threat (APT) actors, writing threat hunting signatures to discover new instances in the Zscaler cloud and through OSINT. Also, will be doing reverse engineering of malwares and exploits related to the attacks.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.


Responsibilities/What You’ll Do:

  • Analyze targeted attack threats such as advanced persistent threat (APT) groups
  • Write detailed reports for each advanced persistent threat group and keep it up-to-date with indicators of compromise (IOCs)
  • Write threat hunting signatures to discover new instances in Zscaler cloud and OSINT
  • Work on internal automation projects and build tools to aid in threat hunting activities
  • Malware, exploits and infection chain research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis

Qualifications

  • 6+ years of experience in Security Research
  • Strong reverse engineering skills especially on Windows (Experience on Android platforms will be a bonus)
  • Strong understanding of tools, tactics and procedures (TTPs) of APT groups
  • Experience with OSINT threat intel hunting with focus on targeted attacks
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Programming: Shell, C,  PowerShell or Python (any two)
  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures
  • Experience in research blogs and/or speaking engagements
  • Bachelor’s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Additional Information

All your information will be kept confidential according to EEO guidelines.

What You Can Expect From Us

  • An environment where you will be working on cutting-edge technologies and architectures
  • A fun, passionate, and collaborative workplace
  • Competitive salary and benefits, including equity
  • The pace and excitement of working for a Silicon Valley Unicorn

Why Zscaler?

  • Zscaler is the world’s leading software-as-a-service security platform
  • We deliver best-of-breed security services with unprecedented scale
  • We protect 15 million users, in 3,250 organizations, across 185+ countries
  • Blue Chip Customers (200 of Global 2,000 in our portfolio)
  • Glassdoor rating of 4.7/5.0 + 98% CEO Approval = Exceptional place to work!

 

People who excel at Zscaler are smart, motivated, and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team.

Learn more at www.zscaler.com or follow us on Twitter @zscaler. Additional information about Zscaler (NASDAQ: ZS ) is available at http://www.zscaler.com.  All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or based on disability.

#LI-MM8
#LI-REMOTE

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Tags: Android Application security APT Audits Automation C Cloud Compliance Computer Science Exploits IDS IPS Malware OllyDbg OSINT PowerShell Python Reverse engineering TTPs VPN Windows

Perks/benefits: Competitive pay Equity Salary bonus Team events

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  21  0  0
Category: Research Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.