Proofpoint logo
Threat Researcher - Proofpoint USA Bookmark Share Print 723 11 44

Listing Description

Company Overview

At Proofpoint, we have a passion for protecting people, data, and brands from today’s advanced threats and compliance risks. We hire the best people in the business to:

• Build and enhance our proven security platform

• Blend innovation and speed in a constantly evolving cloud architecture

• Analyze new threats and offer deep insight through data-driven intel

• Collaborate with customers to help solve their toughest security challenges

We are singularly devoted to helping our customers protect what matters most. That’s why we’re a leader in next-generation cybersecurity—and why more than half of the Fortune 100 trust us as a security partner.

The Role

As a Proofpoint Threat Researcher, you will perform malware analysis, campaign analysis, and hunting through Proofpoint data to make threat information meaningful for customers and available through products and intelligence reports. You’ll develop tools to enable the data analysis process. You’ll be a part of a global team of dynamic and creative threat researchers focused on effectively identifying and communicating customer-relevant threats. This role is primarily responsible for creating, and enabling the creation of, customer-facing and internal deliverables as part of Proofpoint’s Premium Threat Intelligence Services offering.

What you bring to the team

• A well-rounded understanding of the malware and information security threat landscape. You should love this field and have a passion for learning

• The ability to develop analytical hypotheses based on your background; prove (or disprove) those hypotheses through your research; communicate that information to customers both verbally and in writing

• Outstanding communication skills and the ability to present complex technical topics to senior managers, our customers, and internally.

• Creative ideas for uncovering threats and the ability to manifest those ideas using data analysis techniques

• Experience with Python or other scripting languages.

• Demonstrable understanding of the internet threat landscape.

• Motivation to dig through internal and open source data to find threat information and use it to provide value to customers.

• Deep curiosity and a drive to understand malware and how it works.

• Self-directed and accountable.

Nice to have

• Static and/or dynamic malware analysis experience

• Threat-hunting and/or incident response experience

• Information security community experience; a blog, website, published papers, conference presentations, or other experience on the public side of the security field

• Experience with Suricata or Snort

• Experience with Cuckoo Sandbox

• Experience with MongoDB

• Experience with Kibana/Elastic Search

• Experience with link analysis and graphing/visualization tools

• Data analysis using Pandas or R

• Amazing presentation skills

• Experience working remotely for a large information security vendor

Additional Information

• Travel: 10%

• Location: Anywhere in USA, work from home/remote acceptable

• Must be able to work during the US business hours local to your timezone

Why Proofpoint

As a customer focused and driven-to-win organization with leading edge products, there are many exciting reasons to join the Proofpoint team. We believe in hiring the best the brightest and cultivating a culture of collaboration and appreciation. As we continue to grow and expand globally, we understand that hiring the right people and treating them well is key to our success! We are a multi-national company with locations in 10 countries, with each location contributing to Proofpoint’s amazing culture!• Analyze threat data from internal and external sources in a proactive self-directed fashion as well as in response to customer inquiries

• Analyze threat campaigns, author customer-specific threat reports, and publish research results around specific verticals or geographies

• Analyze malware, as necessary, to assess and accurately communicate risk

• Stay abreast of and periodically report on the threat landscape

• Leverage Proofpoint’s massive amount of threat data to produce and disseminate reports for our most important customers on the threats that may affect them, such as emerging malware, security developments and insightful summaries of current events

• Collaborate on research projects with the broader threat research team

• Work effectively as part of a remote team using chat, video chat and conference calls


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Not Provided

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765