Proofpoint logo
Threat Research Data Analyst - Proofpoint United States (Virtual) Bookmark Share Print 593 3 13

Listing Description

The Role

As a Proofpoint Threat Researcher, you will combine your infosec experience with your data analysis skills to make threat information meaningful for customers and available through products and intelligence reports. You’ll interpret malware analysis results, identify and analyze campaigns, hunt through massive amounts of data to discover previously unknown threats, and develop tools to enable the analytic process. You’ll be a part of a global team of dynamic and creative threat researchers focused on effectively identifying and communicating customer-relevant threats. This role is primarily responsible for creating, and enabling the creation of, customer-facing and internal deliverables as part of Proofpoint’s Premium Threat Intelligence Services offering.

Your day-to-day

• Analyze threat data from internal and external sources in a proactive self-directed fashion as well as in response to customer inquiries

• Analyze campaign activity and author customer-specific threat reports

• Interpret malware analysis results to assess and accurately communicate risk

• Stay abreast of and periodically report on the threat landscape

• Investigate and publish research results on threats targeting specific verticals or geographies

• Investigate and publish research results on malware families, malware variants, and emerging malware

• Investigate and publish research results on TTPs, security developments, and current infosec-related events

• Proactively hunt through data to discover and report on previously unknown threats

• Develop scripts and leverage data science tools to access, retrieve, parse, correlate and analyze massive amounts of threat data from multiple sources

• Participate in customer meetings to inform hunting and research activities

• Document your amazing work so that others may learn and leverage

• Collaborate on research projects with the broader threat research team

• Work effectively as part of a remote team using chat, video chat and conference calls

What you bring to the team

• A well-rounded understanding of the malware and information security threat landscape. You should love this field and have a passion for learning

• The ability to accurately interpret the results of dynamic malware analysis from sandboxing environments

• Experience developing scripts in Python to automate the collection and processing of data for subsequent analysis

• Experience with one or more essential Python libraries such as NumPy, Pandas, Jupyter, or Matplotlib; or equivalent such as R

• The ability to install, setup, configure and maintain a Python-based Data Analysis environment

• The ability to develop analytical hypotheses based on your background; prove (or disprove) those hypotheses through your research; communicate that information to customers both verbally and in writing

• Outstanding communication skills and the ability to present complex technical topics to less technical audiences

• Creative ideas for discovering threats and the ability to manifest those ideas using data analysis techniques

• Deep curiosity and a drive to understand malware and the techniques used to deliver it.

• Self-directed and accountable.

Nice to have

• Familiarity with relational and/or non-relational database concepts

• Incident response experience

• Static and/or dynamic malware analysis experience

• Information security community experience; a blog, website, published papers, conference presentations

• Experience working remotely for a large information security vendor

Additional Information

• Travel: 10%

• Location: Anywhere in USA, work from home/remote acceptable

• Must be able to work during the US business hours local to your timezone

Why Proofpoint

As a customer focused and driven-to-win organization with leading edge products, there are many exciting reasons to join the Proofpoint team. We believe in hiring the best the brightest and cultivating a culture of collaboration and appreciation. As we continue to grow and expand globally, we understand that hiring the right people and treating them well is key to our success! We are a multi-national company with locations in 10 countries, with each location contributing to Proofpoint’s amazing culture!• Analyze threat data from internal and external sources in a proactive self-directed fashion as well as in response to customer inquiries

• Investigate and publish research results on threats targeting specific verticals or geographies

• Investigate and publish research results on malware families, malware variants, and emerging malware

• Investigate and publish research results on TTPs, security developments, and current infosec-related events

• Proactively hunt through data to discover and report on previously unknown threats

• Develop scripts and leverage data science tools to access, retrieve, parse, correlate and analyze massive amounts of threat data from multiple sources


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Not Provided

 

  • Education: No Requirements
  • Travel: Travel 25
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765