Senior Security Researcher

Singapore, Singapore

Job Description


About the team

The Senior Security Researcher - APT Research will report to the Senior Manager - APT research. The security researcher will be primarily responsible for tracking the activities of advanced persistent threat groups, collecting actionable intelligence, performing threat hunting activities leveraging Zscaler cloud and OSINT. The researcher will also be involved in publishing the latest research in the form of blogs, whitepapers and conference talks.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, .

Responsibilities/What You\'ll Do

  • Analyze targeted attack threats such as advanced persistent threat (APT) groups
  • Write detailed reports for each advanced persistent threat group and keep it up-to-date with actionable intelligence and indicators of compromise (IOCs)
  • Write threat hunting signatures to discover new instances in Zscaler cloud and OSINT
  • Work on internal automation projects and build tools to aid in threat hunting activities
  • Malware, exploits and infection chain research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis
Qualifications/Your Background
  • 5 to 9 years of experience in Security Research, Threat intelligence and Threat hunting
  • Strong reverse engineering skills especially on Windows and Android platforms (bonus)
  • Strong understanding of tools, tactics and procedures (TTPs) of advanced persistent threat (APT) groups
  • Experience with OSINT threat intel hunting with focus on targeted attacks
  • Experience with Malware analysis - Dynamic & Static, Tools like - IDA Pro, Ollydbg, x64dbg, windbg etc.
  • Programming: Good fundamentals and ability to implement ideas into code (C, Python, etc.)
  • Strong understanding of web protocols and web application security (must have)
  • Experience writing IDS/IPS, YARA signatures
  • Experience in research blogs and/or speaking engagements
  • Bachelor\'s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience
#LI-RD1

Zscaler

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1400382
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned