Staff Security Research Engineer
6 giorni fa
OverviewJoin to apply for theStaff Security Research Engineerrole atProofpoint.About Us: We are the leader in human-centric cybersecurity.We're driven by a mission to stay ahead of bad actors and safeguard the digital world.Join us in our pursuit to defend data and protect people.How We Work: At Proofpoint, you'll be part of a global team that breaks barriers to redefine cybersecurity, guided by our BRAVE core values: Bold in how we dream and innovate, Responsive to feedback, challenges, and opportunities, Accountable for results and best-in-class outcomes, Visionary in future-focused problem-solving, Exceptional in execution and impact.Corporate Overview: Proofpoint is a leading cybersecurity company protecting organizations' greatest assets and biggest risks.With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks.We support many Fortune **** organizations with people-centric security and compliance solutions across email, the cloud, social media, and the web.Protection Starts with People.ResponsibilitiesDesign and develop software using a variety of languages, primarily Python, with little external guidance, while providing technical leadership to guide other software engineers on the teamModify existing web-based UI for internal tools to maintain and extend the sandbox submission and report UI for Proofpoint threat researchersWrite C or C++ for low-level interactions with the OS as neededDevelop and maintain web browser interaction capabilities using Chrome WebDriverAnalyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandbox web browsers or instrumentation, and innovate solutions to defeat those checksFamiliarity with analyzing web front-end DOMDevelop and maintain software for processing network traffic, including TLS decryption and processing PCAP filesCollaborate with threat analysts and detection engineers who research threat actors and write detection rules that run on the systems you developAs needed, create new detection languages and systems for threat researchers to develop detection rulesAdd features to existing threat detection languages to enable greater flexibility for threat researchers to automate website interactions and detect threat patternsLeverage AI Large Language Models where appropriate to enhance threat detection pipelines, test evasion countermeasures, and decide when AI adds valueDesign and develop automation pipelines to turn manual tasks into automated scriptsStay abreast of a constantly evolving threat landscape and understand TTPs used by threat actors to bypass detection environmentsProvide expert assistance to threat researchers and analysts analyzing phishing websites and security research or red team demonstrations of new evasion techniquesAs needed, support sandbox countermeasure development and reverse engineering of malware executable files for Windows (primary malware reverse engineering responsibilities rest on other roles)Apply critical thinking to identify efficient ways to mitigate threats and evasionsCollaborate effectively as part of a remote team using chat, video, and conference callsWork with other engineering teams to define requirements for continuous improvement of critical detection capabilitiesWhat You Bring To The TeamAs a Security Research Engineer on Proofpoint's Threat Research team, you'll be part of a collaborative, industry-leading team focused on tracking threat actors, malware, phishing, and TTPs and responding to the changing threat landscape with software that detects and prevents threats from reaching Proofpoint customers.If you enjoy analyzing attacker techniques and using that knowledge to counteract threats with innovative software solutions, this is the role for you.A passion for threat research and a deep understanding of the security threat landscape and actor TTPs, especially countermeasures for evasions and sandbox detectionAbility to write production-grade, reliable Python code with instrumentation for observability and error monitoringExperience developing software using Docker containersExperience developing web browser automationExperience analyzing network traffic for threat detection with solid understanding of TLS, HTTP, and other network protocolsWillingness to work independently and as part of a distributed teamAbility to work in a fully remote environmentThe following skills and experience are nice to have:Experience with C and C++Experience developing Windows API hooks and researching undocumented Windows APIsExperience writing malware behavior signaturesSome experience analyzing malware using a debugger and willingness to learnExperience with static reverse engineering tools (IDA Pro, Ghidra, Binary Ninja, etc.) is a plusAbility to interpret forensic output from dynamic analysis (sandbox) environmentsExperience with various malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage)Additional InformationTravel 1% - 10% (flexible) mainly for team collaboration or security conferencesLocation: Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote)Must be able to work during business hours local to your time-zoneWhy ProofpointWe are a customer-focused, innovative company with leading edge products.We offer a comprehensive compensation and benefits package, flexible work options, and opportunities for growth.We value collaboration and global teamwork and encourage applications from diverse backgrounds.Pay transparency and equity information is provided, including base pay ranges by location and notes on variable compensation and benefits.The actual offer will be based on the candidate's experience.Base Pay RangesSF Bay Area, New York City Metro Area: 194,************,****** USDCalifornia (excludes SF Bay Area) and other specified states: 162,************,****** USDAll other cities and states: 148,************,****** USDSeniority levelNot ApplicableEmployment typeFull-timeJob functionEngineering and Information TechnologyIndustries: Computer and Network Security and Software DevelopmentReferrals increase your chances of interviewing at Proofpoint by 2xHow to ApplyInterested?Submit your application here: We can't wait to hear from you#J-*****-Ljbffr
-
Research Hpc Engineer
4 settimane fa
Bardi, Italia Ifom A tempo pienoIFOM is an internationally recognized non‑profit cancer research institute supported by the Italian Association for Cancer Research (AIRC) based in Milan within a highly dynamic urban environment IFOM continuous success is ensured by the recruitment of highly selected undergraduate, graduate, and post‑graduate researchers from over 24 countries...
-
Research Hpc Engineer
2 settimane fa
Bardi, Italia Ifom A tempo pienoIFOM is an internationally recognized non-profit cancer research institute supported by the Italian Association for Cancer Research (AIRC) based in Milan within a highly dynamic urban environment IFOM continuous success is ensured by the recruitment of highly selected undergraduate, graduate, and post-graduate researchers from over 24 countries...
-
Research Hpc Engineer
4 settimane fa
Bardi (PR), Italia Ifom A tempo pienoIFOM is an internationally recognized non‐profit cancer research institute supported by the Italian Association for Cancer Research (AIRC) based in Milan within a highly dynamic urban environment IFOM continuous success is ensured by the recruitment of highly selected undergraduate, graduate, and post‐graduate researchers from over 24 countries...
-
Bardi, Italia European Interagency Security Forum A tempo pienoSecurity Manager – occupied Palestinian territoriesCESVI is an Italian NGO founded in **** and based in Bergamo, Italy.With a strong commitment to humanitarian aid and sustainable development, CESVI operates in over 20 countries worldwide, including Palestine.The organization focuses on supporting vulnerable communities through emergency relief and...
-
Security Integration Engineer
3 giorni fa
Bardi, Italia Sorint.Sec A tempo pienoUna azienda nel settore della sicurezza informatica cerca un Security Engineer per lavorare nel Security Integration Team.Sarai coinvolto nell'integrazione e implementazione di soluzioni di sicurezza per clienti enterprise.Richieste: buona formazione tecnica, esperienza pregressa, conoscenze di cybersecurity e architetture di rete.Offerta di lavoro in...
-
Senior Incident Response Security Engineer
5 giorni fa
Bardi, Italia Prima A tempo pienoOverviewSenior Security Engineer - Incident Response role at Prima.Join to apply for the Senior Security Engineer - Incident Response role at Prima.What You'll DoStrengthen EDR/XDR and DLP configurations.Define new automatic detections of security events in our SIEM.Improve automatic enrichment and integration with SIEM/SOAR.Automate security alerts triage...
-
Senior Research HPC Engineer — Linux, Slurm
4 settimane fa
Bardi, Italia Ifom A tempo pienoAn international cancer research institute in Italy is seeking a Research HPC Engineer to support its Research Computing Infrastructure. The role involves managing HPC clusters, optimising scientific computing environments, and providing technical support for research projects. The ideal candidate should have a strong background in Linux systems, public...
-
Security Engineer
1 settimana fa
Bardi, Italia Jumpit Srl A tempo pieno5 days ago Be among the first 25 applicantsUnisciti a JUMPIT: Innovazione, Persone e Crescita nel Cuore della Digital TransformationJumpit, nata nel **** come startup innovativa con l'obiettivo di guidare la trasformazione digitale di grandi aziende e istituti bancari.Fin dall'inizio abbiamo collaborato con le principali multinazionali ICT, offrendo...
-
Advanced Packaging Engineer
1 settimana fa
Bardi, Italia Altro A tempo pienoJoin to apply for the Advanced Packaging Engineer - Staff role at TDK InvenSense3 days ago Be among the first 25 applicantsJoin to apply for the Advanced Packaging Engineer - Staff role at TDK InvenSenseDirect message the job poster from TDK InvenSenseFounded in ****, InvenSense Inc., a TDK Group Company, is the world's leading provider of MEMS sensor...
-
Cloud Security Engineer
3 giorni fa
Bardi, Italia Leonardo A tempo pienoJob Description: Leonardo è un gruppo industriale internazionale, tra le principali realtà mondiali nell'Aerospazio, Difesa e Sicurezza che realizza capacità tecnologiche multidominio in ambito Elicotteri, Velivoli, Aerostrutture, Elettronica, Cyber Security e Spazio.Con oltre ****** dipendenti nel mondo, l'azienda ha una solida presenza industriale in...