NETSCOUT logo
PRINCIPAL SECURITY RESEARCH ANALYST - NETSCOUT United States Bookmark Share Print 546 3 20

Listing Description

NETSCOUT's Security Engineering and Response Team (ASERT) is an elite malware research, security development, and operational response team that delivers threat intelligence and solution innovation to Arbor’s industry leading DDoS and advanced threat products.

ASERT is seeking to expand its security research team with a highly-qualified malware analyst/reverse engineer. As a member of this elite squad, you will leverage ASERT’s exceptional malware processing infrastructure to uncover emerging threats and attack campaigns, infiltrate botnets, design and evolve analysis methods, and develop threat intelligence that will protect our customers.

This is a highly rewarding and intellectually-stimulating position that offers significant potential for professional growth. Successful applicants will have the opportunity to substantively contribute to the state of the art in malware processing, threat intelligence, and network security - working side-by-side with some of the most innovative and well-known security practitioners in the Internet and large enterprise networking spaces.- Leverage ASERT’s internet-scale malware processing infrastructure to identify coverage gaps and emerging threats

- Perform in-depth analysis of malware to identify capabilities, threat potential, emerging trends, and interrelationships with other malware

- Assess technical data derived from malware analysis to draw conclusions regarding potential attack campaigns

- Develop custom code based on malware analysis to infiltrate botnets, extract indicators, and source a high-fidelity threat feed

- Produce threat reports and blog posts related to research findings

- Present research internally and at conferences

- Identify, and potentially implement, new technologies and methods for enhancing the collection, enrichment, and analysis of malware

- Serve as an advanced threat subject matter expert for prestige media inquiries

- Cultivate relationships with other security researchers, trust groups, and trusted partners

- Participate in cross-organizational security and quality initiatives


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Not Provided

 

  • Education: No Requirements
  • Travel: Travel 25
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765