Carbon Black logo
Threat Researcher - Reverse Engineer - Carbon Black Anywhere Bookmark Share Print 414 4 17

Listing Description

Full Job Description - https://bit.ly/2ICXldG

Threat Researchers at Carbon Black are responsible for leading, conducting and presenting threat research conducted by Threat Analysis Unit (TAU) as well as building systems used across our security program. This includes the strong understanding of endpoint detection, cloud technologies, security operations, current threatscape and emerging threats. Threat Researchers are also expected to provide mentorship to other members of the team, and take lead in maturing procedures, evaluating new security technologies, incident response collaboration, penetration testing, and prototype/experiment with new ideas and technologies to improve both our product and services.Perform security research, reverse engineer malware, handle complex security events, and analyze incident response, coordinate with other teams and partners.

Work closely with internal and external customers for product and service improvements.

Take ownership or support of ongoing projects by assisting in the implementation, research, testing and documentation of security related projects.

Dig through mountains of real world data to help build a massively scalable, automatically updating Threat Intelligence Ecosystem.

Research anomalies to uncover new threat actor groups. malware, vulnerabilities, tools, and techniques.

Share data and expertise with private and public communities such as through the creation of custom rules for dissemination into the Carbon Black product suite.

Maintain knowledge of emerging security technologies and discipline developments. Research and manage the implementation of new technologies to enhance our products and customers’ security postures.

Manage and lead evaluations conducted by external third parties, including vulnerability assessments, product efficacy and penetration tests. Respond to reported product security vulnerabilities and bypasses.

Serve as subject matter expert (SME) and tier three support for security team members as they manage security events and incidents.

Being the voice of a Threat Research team to Product Marketing and Engineering, enabling to respond to real world customer demands and capabilities.

Train and mentor security leaders and managers, security operations teams, threat intelligence groups and incident responders including team members outside of the TAU group.

Actively participate in the Carbon Black User-Exchange community as a subject matter expert, presenting in forums, online, and at conferences.


Listing Details

  • Citizenship: No Requirements
  • Incentives: Not Provided

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765