Sr. Security Researcher II - Malware Analysis

Bengaluru, India

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

The Sr. Security Researcher will report to Sr. Manager, Security Research.  The Security Researcher will be primarily responsible for working on different cyber-security specific research projects, performing malware analysis (static and dynamic) and develop protection to prevent them, extract and analyze Indicators-Of-Compromise and come-up with new detection techniques. 

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.


Responsibilities/What You’ll Do:

  • Perform malware analysis (static and dynamic) and develop protection to prevent them
  • Perform reputation analysis on the IOCs extracted from the malicious samples’ analysis
  • Track threat landscape, analyze emerging threats, identify TTP and develop detection and protection signatures
  • Analyze various C2 framework & provide generic coverage for them 
  • Analyze vulnerabilities & develop coverage for known exploits & zero-days
  • Perform QA and improve upon existing protection
  • Develop automation to aid in research and analysis projects
  • Write security blogs and papers related to threat analysis

Qualifications

  • 6+ years of experience in Cyber Security Research Domain
  • Understanding of windows internals and API calls
  • Understanding of malware categories
  • Perform analysis of PE and Non-PE files
  • Good knowledge of x86 assembly
  • Debugging malware and reversing experience using tools such as Ollydbg, x64dbg,
  • Immunity, IDA, or any debugger of choice is mandatory
  • Strong understanding of web protocols and web application security.
  • Good understanding of the TCP/IP protocol suite
  • Experience writing IDS/IPS, YARA signatures
  • Programming: Shell, Perl, Ruby, or Python

 

Education:

  • B.E/M.E/B.Tech/M.Tech in Computer Science or Information Technology OR BCA/MCA
  • Cyber Security Specific certifications desirable

Additional Information

#LI-JS5

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APIs Application security Audits Automation Cloud Compliance Computer Science Exploits IDS IPS Malware OllyDbg Perl Python Ruby TCP/IP Vulnerabilities Windows Zero Trust

Region: Asia/Pacific
Country: India
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.