Security Researcher - Malware Analysis

Bengaluru, India

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

The Security Researcher will report to the Sr. Manager, Security Research.  The Researcher will be primarily responsible for analysis of various phishing campaigns, malware analysis, developing signatures and working on various kinds of Security Support tickets. This requires an understanding of web/email protocols and security, online threats (botnets, exploit kits, client-side exploits, cyber crime), an analytic mindset and strong scripting/automation skills.
 

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.

Responsibilities/What You’ll Do

  • Analyze new malware and phishing threats and write new signatures
  • Botnet and Exploit Kit research to ensure detection
  • QA and improve existing signatures
  • Develop automation scripts to aid in research and analysis tasks
  • Write blog posts and papers related to threat analysis
  • Log analysis to identify new threats

Qualifications

  • 2 to 4 years of experience in security research
  • Reverse engineering skills
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Experience writing IDS/IPS, YARA signatures
  • Understanding of windows internals and API calls.
  • Strong understanding of web protocols

Education Requirements
The candidate will have a bachelor’s or graduate degree from four-year college or university (preferably in Computer Science Engineering, or a related discipline), or equivalent security industry work experience

Additional Information

#LI-PM5

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 

Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support. If you need support, please contact us by sending an email to accommodations@zscaler.com.   This email address is used specifically for accommodation requests only, and resumes, CV's, or questions other than accommodations will not be replied to or accepted.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APIs Audits Automation Cloud Compliance Computer Science Cyber crime Exploit Exploits IDS IPS Log analysis Malware OllyDbg Reverse engineering Scripting Windows Zero Trust

Regions: Asia/Pacific North America
Countries: India United States
Job stats:  30  1  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.