Endpoint Protections - Security Research Engineer II - Referral Board None Bookmark Share Print 101 0 0

Listing Description

About the Team:


The Elastic Security Endpoint Protections team researches, designs, builds, and monitors security detections and preventions in Elastic’s Endpoint product. We are looking for a Security Research Engineer to help our team continue to build innovative new features that will help secure our users against the latest emerging threats. You will collaborate with the broader Elastic Security team, which consists of a diverse group of skilled researchers, data scientists, and engineers who possess extensive domain expertise in their respective areas. Our team is distributed across the globe and several time zones, and we go to extensive lengths to maintain a positive and inclusive environment that strongly encourages learning from one another through open and honest communication.


If you are passionate about security research and would enjoy the challenge of devising novel methods for thwarting malicious actors in an ever-evolving threat landscape, we would love to have you join our growing team!


What you will be doing



  • Work as part of the Security Protections team at Elastic with other security researchers, data scientists, and software engineers.

  • Research state of the art attacker techniques and develop innovative and effective methods for detecting them

  • Enhance legacy preventions and detections over time to ensure we are staying ahead of the curve and improving efficacy

  • Solve complex and challenging technical problems in creative ways

  • Develop code in a collaborative environment with peers in multiple countries and timezones

  • Discover false positives in our customer telemetry and determine appropriate mitigation strategies

  • Present research at security conferences and publish security research blog posts to Elastic Security Labs

  • Contribute to open source Elastic projects used by organizations around the world

  • Solve security problems at scale with our global community of users


What you will bring along



  • Strong background developing robust, production code, primarily in C / C++ and Python

  • Proven experience analyzing, studying, and understanding attacker tactics, techniques, and procedures (TTPs), as well as developing new methods and approaches for detecting advanced security threats.

  • Collaborative mentality with a strong disposition to learn new skills and emerging technologies

  • Motivation to succeed in a distributed, fast-paced, and autonomous work environment

  • Passion for protecting the world’s data from attack!


Bonus Points



  • Low level C/C++ development, including kernel experience and familiarity with common code injection/process hooking techniques

  • Solid understanding of Windows internals and Windows development experience

  • Reverse engineering and malware analysis

  • Vulnerability research and exploitation

  • Penetration testing


 


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765