Staff Security Research Engineer

Proofpoint
100d$148,425 - $285,230

About The Position

As a Security Research Engineer on Proofpoint’s Threat Research team, you’ll be part of an amazing, collaborative, industry-leading team focused on tracking threat actors, malware, phishing, and TTPs and responding to the quickly changing threat landscape with innovative software that detects and prevents threats from reaching Proofpoint customers. If you enjoy keeping abreast of and analyzing attacker techniques, malware and phishing campaigns, and using that knowledge to counteract those threats with innovative software solutions, then this is the role for you.

Requirements

  • A passion for threat research and a well-rounded understanding of the security threat landscape.
  • Ability to write production-grade, reliable Python code.
  • Experience developing software using Docker containers.
  • Experience developing web browser automation.
  • Experience analyzing network traffic for threat detection.
  • Ability to work independently and collaboratively as part of a distributed team.

Nice To Haves

  • Experience with C and C++.
  • Experience developing Windows API hooks.
  • Experience writing malware behavior signatures.
  • Experience analyzing malware using a debugger.
  • Experience with statically reverse engineering malware using tools like IDA Pro, Ghidra, or Binary Ninja.
  • Experience with publicly-available malware sandboxes.

Responsibilities

  • Design and develop software using a variety of languages, primarily Python, with little external guidance.
  • Provide technical leadership to guide other software engineers on the team.
  • Modify existing web-based UI for internal tools to maintain and extend the sandbox submission and report UI for Proofpoint threat researchers.
  • Write C or C++ for low level interactions with the OS.
  • Develop and maintain web browser interaction capabilities using Chrome web driver.
  • Analyze and Reverse Engineer JavaScript that fingerprints web browser artifacts.
  • Develop and maintain software for processing network traffic, including TLS decryption and processing PCAP files.
  • Work closely with threat analysts and detection engineers.
  • Create new detection languages and systems for threat researchers.
  • Add features to existing threat detection languages.
  • Make use of AI Large Language Models to enhance threat detection pipelines.
  • Design and develop automation pipelines to turn manual tasks into automated scripts.
  • Stay abreast of a constantly evolving threat landscape.
  • Provide expert assistance and support to threat researchers and analysts.
  • Reverse engineer malware executable files for Windows as needed.

Benefits

  • Competitive compensation.
  • Comprehensive benefits.
  • Learning & Development programs.
  • Flexible work environment.
  • Annual wellness and community outreach days.
  • Always on recognition for contributions.
  • Global collaboration and networking opportunities.

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Mid Level

Number of Employees

1,001-5,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service