Security Researcher II - Threat Hunting

Bengaluru, India

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

The Sr. Security Researcher - Threat Hunting will report to the Manager Internal Security.  The Security Researcher will be primarily responsible for proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.

Responsibilities/What You’ll Do:

  • Perform event correlation analysis using data gathered from a variety of sources to detect and confirm attacks

  • Provide timely detection and alerting of possible attacks and intrusions

  • Analyze activity to identify weaknesses that were exploited and perform root cause analysis

  • Proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors

  • Malware, exploits and infection chain (kill-chain) research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis

  • Write threat hunting signatures to discover new instances in Zscaler cloud and OSINT

  • Work on internal automation projects and build tools to aid in threat hunting activities

  • Continuously review security bulletins and related news; stay apprised of current threats and trends

 

Qualifications

  • Must have 3+ years of hands-on experience in a Security Information and Event Management tool, such as Splunk, ElasticSearch.

  • Must have Hands-on Threat Hunting experience

  • Strong understanding of tools, tactics and procedures (TTPs) of threats actors (eCrime/APT)

  • Experience in Incident Analysis and Response using industry standard frameworks such as MITRE ATT&CK and the Cyber Kill Chain

  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.

  • Must be able to validate findings, perform root cause analysis, and deliver recommendations for fixes
  • Strong scripting and automation skills are must (Python preferable)

  • Must have excellent reporting and analytical skills.

  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures 

Additional Information

#LI-JS5

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Application security APT Audits Automation Cloud Compliance Cyber Kill Chain Elasticsearch Exploit Exploits IDS IPS Malware MITRE ATT&CK OllyDbg OSINT Python Scripting Splunk TTPs Zero Trust

Region: Asia/Pacific
Country: India
Job stats:  24  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.