Sr. Security Researcher

+80 more | Remote
Sorry, this job was removed at 11:55 p.m. (CST) on Friday, February 25, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company's cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.
Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler's purpose-built security platform puts a company's defenses and controls where the connections occur-the internet-so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.
Job Description

  • Analyze targeted attack threats such as advanced persistent threat (APT) groups
  • Write detailed reports for each advanced persistent threat group and keep it up-to-date with indicators of compromise (IOCs)
  • Write threat hunting signatures to discover new instances in Zscaler cloud and OSINT
  • Work on internal automation projects and build tools to aid in threat hunting activities
  • Malware, exploits and infection chain research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis


Qualifications

  • 3+ years of experience in Security Research
  • Strong reverse engineering skills especially on Windows and Android platforms
  • Strong understanding of tools, tactics and procedures (TTPs) of APT groups
  • Experience with OSINT threat intel hunting with focus on targeted attacks
  • Experience with Malware analysis - Dynamic & Static, Tools like - IDA Pro, Ollydbg, Wireshark etc.
  • Programming: Shell, C, PowerShell or Python (any two)
  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures
  • Experience in research blogs and/or speaking engagements
  • Bachelor's or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience


Additional Information
All your information will be kept confidential according to EEO guidelines.
#LI-JM1
What You Can Expect From Us:

  • An environment where you will be working on cutting edge technologies and architectures
  • A fun, passionate and collaborative workplace
  • Competitive salary and benefits, including equity


Why Zscaler?
People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we'd love to talk to you about joining our award-winning team.
Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com .
Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

More Information on Zscaler
Zscaler operates in the Cloud industry. The company is located in San Jose, CA, Plano, TX, VA, WA, Alpharetta, GA, Burlington, MA and Raleigh, NC. Zscaler was founded in 2008. It has 6382 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Open door policy, OKR operational model, Team based strategic planning and Open office floor plan. To see all 196 open jobs at Zscaler, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Candidate Location Eligibility:
Albuquerque, NM
Ann Arbor, MI
Atlanta, GA
Austin, TX
Baltimore, MD
Baton Rouge, LA
Birmingham, AL
Boise, ID
Boston, MA
Buffalo, NY
Charleston, SC
Charlotte, NC
Chicago, IL
Cincinnati, OH
Cleveland, OH
Colorado, CO
Columbus, OH
Dallas-Fort Worth, TX
Dayton, OH
Des Moines, IA
Detroit, MI
Fayetteville-Springdale-Rogers, AR
Greensboro, NC
Hampton Roads, VA
Hartford, CT
Houston, TX
Huntsville, AL
Indianapolis, IN
Jacksonville, FL
Kansas City, MO
Las Vegas, NV
Lexington, KY
Lincoln, NE
Little Rock, AR
Los Angeles, CA
Louisville, KY
Madison, WI
Memphis, TN
Miami, FL
Milwaukee, WI
Minneapolis–Saint Paul, MN
Nashville, TN
New Orleans, LA
New York City, NY
Ogden, UT
Oklahoma City, OK
Omaha, NE
Orlando, FL
Other US Location
Palm Bay-Melbourne-Titusville
Pensacola, FL
Peoria, IL
Philadelphia, PA
Phoenix – Mesa – Scottsdale, AZ
Pittsburgh, PA
Portland, ME
Portland, OR
Providence, RI
Provo, UT
Raleigh-Durham, NC
Reno, NV
Richmond, VA
Rochester, NY
Sacramento, CA
Salt Lake City, UT
San Antonio, TX
San Diego, CA
San Francisco, CA
San Luis Obispo, CA
Santa Cruz, CA
Seattle, WA
Spokane, WA
St. Louis, MO
Tallahassee, FL
Tampa Bay, FL
Tucson, AZ
Tulsa, OK
Washington DC
Wichita, KS
Wilmington, NC

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about ZscalerFind similar jobs