Security Researcher for Kubernetes / Containers

Bengaluru/Pune

Applications have closed

Uptycs

Uptycs protects workloads wherever they run and gives you security visibility from dev to runtime. Reduce risk, vulns & misconfigurations from a single UI.

View company page

We’re looking for a talented security researcher who wants to conduct cutting edge research for containers and Kubernetes security, and help package that into a product that benefits our customers. The right candidates will be knowledgeable, passionate about container technology, energetic, thrive in a fast-paced environment, and work well in an agile team atmosphere. As part of a fast growing engineering organization, you’ll be working alongside seasoned architects and engineers who have passion for building highly scalable software products. Your input will shape our overall container / Kubernetes product strategy. 

What you'll do:

  • Research container / Kubernetes-specific threats and threat actor activity; track public sources and independently generate insights
  • Author external-facing materials based on your research and expertise (blogs, whitepapers, research papers)
  • Collaborate with our product and engineering teams to create new security solutions for containers & Kubernetes
  • Develop best-practices and OOTB security policies based on findings

What you must have:

  • 5+ years of experience in endpoint / cloud / container related security research
  • 1+ years of experience with containers / Kubernetes (hands-on deployment / research)
  • Hands-on experience with network analysis tools like Wireshark, Fiddler, tcpdump etc.(Preferred)
  • Experience with any major cloud provider (AWS, GCP, Azure) 
  • Experience researching application vulnerabilities and involved in security write-ups
  • Aptitude to quickly come up to speed on new technology concepts 


Uptycs builds best-in-class cloud security products that leverage lightweight tools, built on open source software, to collect everything that can help detect, understand, and mitigate a wide variety of security problems. We run on laptops and cloud workloads, monitor Kubernetes and serverless containers, analyze AWS/GCP/Azure configuration and CloudTrail events, you name it. We feed it into a cloud-based security analytics platform that provides comprehensive visibility, threat detection, posture management, remediation, vulnerability management and compliance tracking. We analyze petabytes of data, process millions of events per second, and run a control plane that enables continuous scanning for vulnerabilities, misconfigurations, and APT malware on all major cloud providers and hundreds of thousands of macOS, Linux, and Windows endpoints.
Uptycs enables security professionals at companies such as Comcast, Flexport and Lookout to quickly prioritize, investigate, and respond to potential threats across a company's entire attack surface.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Analytics APT AWS Azure Cloud Compliance GCP Kubernetes Linux MacOS Malware Open Source Strategy Threat detection Vulnerabilities Vulnerability management Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  15  1  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.