Senior Security Researcher

San Jose, CA, United States

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Zscaler enables the world’s leading organizations to securely transform their networks and applications for a mobile and cloud-first world. Applications have moved from the data center to the cloud and users are connecting to their workloads from everywhere, but security has remained anchored to the data center. Zscaler is redefining security by moving it out of the data center and into the cloud.

The Zscaler Zero Trust Exchange uses software-defined business policies, not appliances, to securely connect the right user to the right application, regardless of device, location, or network. Zscaler operates 4 pillars of Trust Exchange. Zscaler Internet Access™ which scans every byte of traffic to ensure that nothing bad comes in and nothing good leaks out. Zscaler Private Access™ offers authorized users secure and fast access to internal applications hosted in the data center or public clouds—without a VPN. Zscaler Cloud Workload Protection, to identify and remediate risks associated with customer’s cloud infrastructure. Zscaler Workload Segmentation provides micro-segmentation of processes across multiple systems with Machine Learning based policy.

Zscaler services are 100% cloud delivered and offer the simplicity, enhanced security, and improved user experience that traditional appliances or hybrid solutions are unable to match. Used in more than 185 countries, the Zscaler multi-tenant, distributed security cloud protects thousands of customers from cyberattacks and data loss, enabling customers to embrace the agility, speed, and cost containment of the cloud—securely.

 

Job Description

  • Identify emerging threats by leveraging Zscaler’s existing data mining tools as well as our cloud based infrastructure to protect our customers

  • Develop unique tools and utilizing them to automate the process of identifying threats

  • Articulate findings of our customers through blogging, media interviews and speaking engagements with strong writing/speaking skills and be comfortable presenting findings to both internal and external audiences

  • Exercise strong technical knowledge of web-based threats, and live to identify the next attack vector, no matter how deep it’s hidden

Qualifications

  • Required 5+ years of security research experience incl. exploit kits, malware analysis and reverse engineering

  • Proven track record of innovative ideas and an ability to implement them

  • Strong understanding of the HTTP protocol and web application security

  • Strong scripting skills in Perl and Python

  • Strong writing skills and examples of past blogs, whitepapers, etc.

  • Data mining experience with large security data sets such as IDS, IPS and firewall logs

  • Bachelor’s or graduate degree from four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Preferred:

  • Experience with threats to mobile devices

  • Publication of past research and/or speaking engagements

  • Experience writing IDS/IPS signatures

Additional Information

The base salary range for this full-time position is $107,250 to $165,000 + bonus + equity + benefits.

Zscaler’s salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.
#LI-AC4

What You Can Expect From Us:

  • An environment where you will be working on cutting edge technologies and architectures
  • A fun, passionate and collaborative workplace
  • Competitive salary and benefits, including equity

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support. If you need support, please contact us by sending an email to accommodations@zscaler.com.   This email address is used specifically for accommodation requests only, and resumes, CV's, or questions other than accommodations will not be replied to or accepted.

 

Tags: Agile Application security Cloud Computer Science Exploit Firewalls IDS IPS Machine Learning Malware Perl Python Reverse engineering Scripting VPN Zero Trust

Perks/benefits: Career development Competitive pay Equity Health care Salary bonus

Region: North America
Country: United States
Job stats:  13  1  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.