Position: Not Applicable

Job type: Full-time

Loading ...

Job content

It’s fun to work in a company where people truly BELIEVE in what they’re doing!

We’re committed to bringing passion and customer focus to the business.

The Role

As a Field-facing Threat Researcher you will be the point of contact between Proofpoint Threat Research and the outside world. This includes delivering world-class research to our sales engineers, interfacing with major customers or presenting at user groups, conferences, or information sharing groups. This role requires answering research requests as they come in and proactively threat hunting through customer data to find actionable threat information.

The successful candidate will have prior experience in at least two of the following areas, including but not limited to threat intelligence, security operations, and malware analysis. This role develops trusted advisory by providing expert guidance in clear, concise, and actionable deliverables. This candidate is responsible for delivering internal and customer-facing threat landscape briefings, threat insight blogs, and support customer inquiries or requests for information.

Your day-to-day
  • Research actors, campaigns, malware, and techniques via TAP, AWS Athena, and Splunk
  • Collaborate with threat researchers and malware researchers to collect, analyze, and deliver intelligence
  • Develop trends by vertical to communicate divergent and convergent threats to customers.
  • Identify low-spread threats that are unique to customers and articulate people-centric risks with data.
  • Master our detection technology stack from the email to Cloud technology to enable proper actions.
  • Deliver threat landscape briefings to customers, user groups, and internal groups.
  • Own and communicate a single, weekly, top priority threat to sales engineering and technical account managers highlighted in the weekly threat report and communicated in a weekly company-wide update.
What You Bring To The Team
  • You have at least 7 years of experience in incident response, threat intelligence, malware analysis
  • You are comfortable in open source tools, tracking open source threats, and research communities.
  • You get praise for being both technical and having strong analytic skills and excellent communication
  • You understand email-borne and Cloud-based threats from fraud, e-crime, and nation state actors
  • You have no fear of enabling sales and marketing to evangelize intelligence and enable customers
  • You have skill in AWS Athena, MongoDB, Jupyter notebooks and languages such as SQL and Python
  • You have experience in or are open to a remote, cross-team culture focused on threat research
  • You love presenting to customers and delivering technical content in an accessible risk-aware approach
Nice to have
  • Data science skills
  • Malware analysis skills
  • Splunk skills
  • Fortune 500 experience
If you like wild growth and working with happy, enthusiastic over-achievers, you’ll enjoy your career with us!

Loading ...
Loading ...

Deadline: 20-06-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...