Senior Research Engineer - Global Threat Services

Remote, United States

Applications have closed

Reporting to the Sr. Manager of GTS Engineering the Senior Research Engineer is responsible for performing advanced threat research into criminal phishing ecosystem as well as providing leading edge and intelligence driven research and development that provide optimization and innovation in real-world phishing threat analysis, threat landscape awareness, reverse engineering, threat and infrastructure correlation, and other related cyber security challenges.

Essential Duties/Responsibilities
  • Perform in-depth and advanced analysis of adversarial modes, methods, and malware
  • Independently and collaboratively identify, quantify, scope, and design/plan threat research and proof-of concept development efforts.
  • Utilize your expertise to perform periodic gap analysis within the phishing and threat detection ecosystem, including market wide gaps as well as opportunities for Cofense innovations.
  • Work closely with the Cofense Phishing Defense Center to maintain awareness of the overall threat landscape as well as identify shifts and/or gaps in threat analysis methodologies, tooling, optimizations, and overall requirements.
  • Ability to provide qualitative and quantitative research regarding relevant cyber security processes and technologies to quantify overall capabilities, utilization, and limitations.
  • Ability to develop prototype code, in the appropriate language, to further additional research, validation, and overall testing requirements.
  • Work closely with the Global Threat Services management and staff to identify areas of opportunity, requirements, value add initiatives, and to address/discuss technical issues and/or feature requests.
  • Leverage your subject matter expertise to assist in proof -of-concept development efforts, requirements gathering, and development/implementation optimization and scalability.
  • Manage the creation and maintenance of documentation and materials that support deployment, configuration, work/data flows, and use of all Global Threat Services initiatives, efforts, and deployed technologies.
  • Create clear and concise documentation on research and development activities, findings, and all lessons learned.
  • Manage, monitor, and maintain internal infrastructure and operational services.
  • Build, secure, and design systems, services, and solutions within AWS cloud, at scale
  • Assess and make recommendations regarding research and cyber security processes, tools, languages, and methodologies.
  • Supports and authors applicable reports and documentation content regarding advanced attacker activities, new and emerging cyber threats, and analytical processes and procedures.
  • Other duties as assigned.
Knowledge, Skills and Abilities Required
  • Diverse, motivated, self-accountable principal
  • Ability to work independently in a fast pace and dynamic environment
  • Highly capable with a rapid prototyping language such as Python, Ruby, Java, C#
  • Knowledge of web frameworks and familiarity with TCP/IP, UDP, and HTTP protocols
  • Rich history of introspection and debugging: packet & protocol analysis, win32 platform debugging, integrated system debugging
  • Deep understanding of the cyber landscape, especially as it relates to phishing
  • Ability to translate attacker techniques and findings in to relevant and actionable intelligence
  • SMTP or mail implementation fundamentals, MIME et al, attachment implementation knowledge preferred
  • Knowledge and experience with network and host-based security monitoring technologies
  • Strong written and verbal communications skills with an ability to present technical risks and issues to non-technical audiences
  • Familiarity with IDA Pro or equivalent preferred
Education and/or Experience
  • 3+ years of experience in cyber security, research, or other applicable field
  • Bachelors' degree or higher in related field of study
  • Practical knowledge and experience performing reverse engineering and advanced analysis of cyber threats
  • Certifications preferred: CISSP, OSCP/OSCE, CEH, CCNA, GREM

 

- Disclaimer-

The above statements are neither intended to be an all-inclusive list of the duties and responsibilities of the job described, nor are they intended to be a listing of all of the skills and abilities required to do the job. Rather, they are intended only to describe the general nature of the job. This job description is not a contract of employment, either express or implied. Employment with Cofense will be voluntarily entered into and your employment is considered at will. Cofense reserves the right to alter the job description at any time without notice.

Cofense is committed to equal employment opportunity. We will not discriminate against employees or applicants for employment on any legally recognized basis [protected class] including, but not limited to: veteran status, uniform service member status, race, color, religion, sex (including pregnancy), gender identity, sexual orientation, national origin, age, physical or mental disability, marital status, genetic information or any other status or characteristic protected by applicable national, federal, state or local laws and ordinances. We adhere to these commitments in all aspects of employment, including recruitment, hiring, training, compensation, promotion, benefits, and discipline.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  26  1  0

Tags: AWS C CEH CISSP Cloud GREM Java Malware Monitoring OSCE OSCP Prototyping Python Reverse engineering Ruby SMTP TCP/IP Threat detection Threat Research

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.