Position: Not Applicable

Job type: Full-time

Salary: View Detail

Loading ...

Job content

It’s fun to work in a company where people truly BELIEVE in what they’re doing!

We’re committed to bringing passion and customer focus to the business.

The Role

We are looking for a highly intelligent, driven person to join a dynamic group of people who are passionate about saving the world from the growing threat of e-mail messaging abuse. We are competing against a very active, creative, and motivated adversary who was credited as sending over 40 trillion spam messages last year alone! If you are interested in helping us achieve our goal and rid the world of spam, we definitely would like to speak with you. We offer a challenging environment that fosters creativity and rewards excellence.

Your day to day
  • Member of a creative, enthusiastic, and geographically-distributed team (in a 24/7/365 "follow the sun" model) that is responsible for identifying, parameterizing, and responding quickly to spam, phishing, malware attacks levied against some of the world’s largest organizations.
  • Analyze email messages reported by customers in order to determine correct classification (spam, threat, bulk, ham, fraud email phishing, malware, spam propagated through email).
  • Be available in an on-call basis to analyze e-mail messages to respond to emerging campaigns and create signatures to address it .
  • Perform deep analyses of spam message headers & structures to identify novel spam features, and design regular-expression (regex) based rules to detect those features.
  • Participate in attack post-mortems to improve the team’s response to threats.
  • Analyze misclassified messages (spam and legitimate) and make updates to spam definitions to correct their classifications.
  • Ad-hoc development of tools as necessary to aid/streamline analysis activities.
  • Help define the landscape, prevalence, and evolution of messaging abuse, threats, and attacks by participating in future requirements definition discussions of our products.
What You Bring To The Team
  • BSCS or equivalent, or equivalent technical experience.
  • Minimum 2 years experience with Python, Jypyter Notebooks - very desirable.
  • Threat analysis expertise (desired malware, phish, spam).
  • Knowledge of different types of threat actors, attack vectors, tools, tactics, and technical data.
  • Familiarity with Unix environments and comfort with a range of Unix command line tools for manipulating and extracting content from text files.
  • Strong written and verbal communication skills, including the ability to convey highly technical information in an accessible manner.
  • Experience with Perl, especially advanced regular expressions and Unix command line invocations.
  • General familiarity with how mail delivery works, including SMTP.
  • Willingness to play an important technical role that does NOT primarily involve development although Python coding skills are desirable, but not a must.
  • In-depth knowledge of email borne threats phishing, malware, spam. Ability to find and research suspicious patterns in URLs, domains, in conjunction with overall email structure (email headers and email context).
  • Knowledge and experience in mining email text/verbiage to find suspicious/known bad patterns to be used in signatures.
  • Good understanding on existing techniques for “Social Engineering/419 spam as well as BEC as a sub-category of thereof.
  • Ability to create signature rules based on observed suspicious patterns w ith experience of 3-4 or more years in the field.
  • General curiosity about the headers and structure of email messages.
  • Demonstrated analytical and creative problem-solving abilities.
  • Ability to work independently yet fully integrate with worldwide, remote teams.
  • Can-do attitude with a focus on problem solving, product quality, and a strong desire to get the job done.
If you like wild growth and working with happy, enthusiastic over-achievers, you’ll enjoy your career with us!

Loading ...
Loading ...

Deadline: 20-06-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...