NETSCOUT logo
PRINCIPAL SECURITY RESEARCH ENGINEER - NETSCOUT United States Bookmark Share Print 372 0 7

Listing Description

The ASERT team has a position open for a Principal Security Research Engineer requires expertise in modern software components for scalable systems including messaging queues, schedulers, multi-threaded software, databases and modern cloud (AWS) technologies.- Architect, design, implement and maintain the malware analysis pipeline that is the basis for feed generation.

- Support creation of other data collection pipelines for use as part of the intelligence process.

- Requires knowledge of dynamic malware analysis.

- Requires expertise in modern software components for scalable systems including messaging queues, schedulers, multi-threaded software, databases and modern cloud (AWS) technologies.

- Analyzes community threat research

- Understands malware threat landscape

- Recognizes and evaluates trends in the malware threat landscape

- Possesses forward thinking view about malware threat landscape and posturing to get in front of trends

- Contributes to technical publications and threat reporting (blogs, presentations, and research papers)

- Drafts technical publications and threat reports (blogs, presentations, and research papers)

- Solely authors technical publications and threat reporting (blogs, presentations, and research papers)

- Contributes to existing products and services

- Significantly increases and improves products and services

- Advocates and creates innovative ways to bring the company collection and research to market

- Contributes to threat intelligence topics, papers, and presentations in the form of media engagement, conference talks, and customer engagements

- Effectively communicates threat intelligence topics, papers, and presentations in the form of media engagement, conference talks, and customer engagements

- Expertly presents threat intelligence topics, papers, and presentations in the form of media engagement, conference talks, and customer engagements

- Participates in outreach beyond the Threat Intelligence Pillar to educate other employees about threat intelligence

- Performs malware analysis expertly (Windows, *nix, OS X, & mobile)

- Analyzes large data sets, identifies gaps in coverage, and contributes to future trends in threat intelligence

- Ability to write custom signatures (Yara, Snort, Suricata)

- Expert understanding and crafting of signatures (Yara, Snort, Suricata)


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Not Provided

 

  • Education: Bachelors Degree
  • Travel: Travel 25
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765