Sr. Threat Detection Engineer

Sr. Threat Detection Engineer
Company:

Zscaler


Details of the offer

Job DescriptionZscaler is looking for a highly technical senior security researcher with significant experience in threat detection engineering. This position will be responsible for analyzing zscaler product telemetry and hunting for malware threats at scale through in-depth log analysis and malware behavior. The results will be used to develop innovative tools to automate further threat hunting, produce technical threat analytics reports, and publish research blogs.Responsibilities:Responsible for analyzing and creating detections around the latest advanced threats and TTPs affecting Zscaler products and customers.Responsible for the development and design of signals which can automatically highlight active threats.Analyze malware, attacks, and threat intel for patterns and develop automated solutions for analysis, classification, and categorization of data for further automation.Conduct threat-hunting operations in complicated SaaS environments and drive product innovation in threat detectionWork with global cyber intelligence collectors to identify, contextualize, and instrument current and emerging cyber threats.Identify gaps in controls, processes, systems and recommend solutions.Actively participate in the cyber security community, establishing relationships and knowledge sharing.Contribute to the detection and alerting pipeline so that our Threat Hunting team can quickly identify and remediate potential security threats.Develop security-focused tools and services in support of intelligence, detection, and response.Qualifications:Required 5+ years hands-on threat detection, threat research and threat hunting experienceStrong understanding of tools, tactics and procedures (TTPs) of threats actors (eCrime/APT)Experience in incident analysis and response using industry standard frameworks such as MITRE ATT&CK and the cyber kill chainExperienced in security information and event management tools, such as Splunk, Elasticsearch.Experience with malware analysis - dynamic & staticMust be able to validate findings, perform root cause analysis, and deliver recommendations for fixes.Strong scripting and automation skills are must (Python preferable)Must have excellent reporting and analytical skills.Strong understanding of web protocols and web application securityExperience writing IDS/IPS, YARA signaturesPreferred:TTP based threat huntingIn-depth log analysis and malware tracking and monitoringData mining experience with large security data sets such as IDS, IPS and firewall logs.Strong development background with experience in Python and Familiarity with SQLEducation:Bachelor's or graduate degree from four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience.#LI-JM1#LI-REMOTE


Source: Greenhouse

Requirements

Sr. Threat Detection Engineer
Company:

Zscaler


Senior Contracts Manager

YOUR TEAMAt Nuna, we've built a world-class team of experienced and values-first engineers and technologists dedicated to solving what once appeared to be an...


From Nuna - California

Published 13 days ago

Producer

Who We AreFounded in 2005, 2K Games is a global video game company, publishing titles developed by some of the most influential game development studios in t...


From 2K - California

Published 10 days ago

Director of Development Strategy and Support

Director of Development Strategy and Support As theDirector of Development Strategy and Support,you help drive and manage the periodic global portfolio ti...


From PlayStation Global - California

Published 10 days ago

Senior Staff Engineer, Modem Embedded Cpu Design Engineering

What You'll DoSamsung Semiconductor, Inc. is looking for Modem Embedded CPU Design Engineer at all levels. Candidate will be responsible for HW IP developmen...


From Samsung Semiconductor - California

Published 10 days ago

Built at: 2024-05-17T02:46:05.907Z