Offensive Security Researcher

Bengaluru, India

Applications have closed

Zscaler

Zscaler is the leader in cybersecurity and zero trust digital transformation. Transform your IT and security needs with the best CASB and SASE solutions.

View company page

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

The Offensive Security Researchers will be primarily responsible for penetration testing of the products, following red team practices, proactive threat detection, protocol reversing, reverse engineering exploits, vulnerability discovery and demonstration of exploitations, staying current with ever evolving cyber-security trends, tools and technologies and someone who can see through the eyes of threats-actors, creating offensive security reports and collaborating with other security research groups within ThreatLabZ and outside of ThreatLabZ.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that all the users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.

Responsibilities:

  • Create detailed plan and best practices for offensive-security testing 
  • Document the detailed test cases and procedures for testing each security control individually and in the integrated manner
  • Build the test infrastructure with widely deployed customers configurations with stringent security controls for offensive security testing
  • Track and identify well-known offensive security tools, build custom tools and scripts and automate the red teaming procedure and methodologies
  • Proactively perform in-depth testing of each of security controls individually and together with various red-teaming tools & proactively discover cyber-security loop-holes before the bad actors or customers find them
  • Track the well known cyber-security incidents and reproduce well known cyber-security incident internally and document the details
  • Generate offensive security test reports that include testing and assessment details, results, and remediation recommendations, feature/technology enhancements
  • Stay current with the ever evolving cyber-security trends, tools and technologies and adopt in the offensive security test strategy to stay ahead of threat-actors and competition.

Requirements:

  • Proven experience as Offensive Security Researcher or Red Teamer or similar role, with a strong penetration testing and reversing background.
  • Very strong with reversing the binaries and exploits, network protocols and protocol reversing, network exploits and anomalies, hacking/red-teaming tools such as Cobalt-Strike, Empire, Mesploits and likes - C2/Post-Exploitation frameworks
  • Very strong with various exploitation techniques, malware analysis (Static and Dynamic)
  • Strong knowledge of cyber-security technologies like AV, Sandbox, IPS, NGFW, WAF and the likes 
  • Very strong with creation of new exploits or craft existing exploits to identifying security loop-holes in the cyber security controls and technologies
  • Very strong background with vulnerability discovery and demonstration of exploitations
  • Excellent knowledge and hands-on with programming languages like C, Go, C-Sharp & scripting languages like Python, Ruby, Shell etc.
  • Strong understanding of applications, database, and web server design and implementation
  • Strong Knowledge of open security testing standards and projects, including OWASP & MITRE ATT&CK
  • Strong knowledge of tools and techniques used to conduct network and web application penetration testing
  • Good to have exposure with web application penetration testing, code auditing/review to find security gaps and vulnerabilities
  • Ability to see through bad actors eyes and find ways to break open the cyber security products and technologies 

Education:

  • Bachelor's degree in Computer Science, Information Security, or related field 
  • Good to have OSCE or similar type of certification

#LI-RD1

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Audits C C# Cloud Compliance Computer Science Exploits IPS Malware MITRE ATT&CK NGFW Offensive security OSCE OWASP Pentesting Privacy Python Red team Reverse engineering Ruby Scripting Strategy Threat detection Vulnerabilities Zero Trust

Region: Asia/Pacific
Country: India
Job stats:  25  2  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.