Overview
Staff Security Research Engineer position on Proofpoint's Threat Research team. You'll be part of an amazing, collaborative, industry-leading team focused on tracking threat actors, malware, phishing, and TTPs, and developing software that detects and prevents threats from reaching Proofpoint customers. If you enjoy analyzing attacker techniques and building innovative software solutions to counter threats, this role is for you.
Your day-to-day
- Design and develop software using a variety of languages, primarily Python, with little external guidance, while providing technical leadership to guide other software engineers on the team
- Modify and extend the sandbox submission and report UI for Proofpoint threat researchers
- Write C or C++ for low level interactions with the OS as needed
- Develop and maintain web browser interaction capabilities using Chrome WebDriver
- Analyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandboxed environments and implement countermeasures
- Familiarity with analyzing web front-end and the Document Object Model (DOM)
- Develop and maintain software for processing network traffic, including TLS decryption and processing PCAP files
- Collaborate with threat analysts and detection engineers who research threat actors and write detection rules for the systems you develop
- As needed, create new detection languages and systems to allow threat researchers to develop detection rules
- Enhance detection languages to enable greater automation in threat research
- Apply AI large language models where appropriate to enhance threat detection pipelines and inform decisions about when AI adds value
- Design and develop automation pipelines to turn manual tasks into automated scripts
- Stay abreast of a constantly evolving threat landscape and threat actor techniques, including URL sandbox fingerprinting and evasion techniques
- Provide expert assistance to threat researchers and analysts analyzing phishing websites and evasion techniques
- Reverse engineering of malware executable files for Windows as needed to support sandbox countermeasure development (primary malware reverse engineering responsibilities rest on other roles)
- Apply critical thinking to identify efficient ways to mitigate threats and evasions
- Collaborate effectively as part of a remote team using chat, video, and conferencing tools
- Work with other engineering teams to define requirements for continuous improvement of detection capabilities
What You Bring To The Team
A passion for threat research and a deep understanding of the security threat landscape and actor TTPsAbility to write production-grade, reliable Python code with instrumentation for observability and monitoringExperience developing software using Docker containersExperience developing web browser automationExperience analyzing network traffic for threat detection with a solid understanding of TLS, HTTP, and other network protocolsAbility to work independently and as part of a distributed teamAbility to work fully remoteNice to have
Experience with C and C++Experience developing Windows API hooks and researching undocumented Windows API internalsExperience writing malware behavior signaturesSome experience analyzing malware with a debugger and willingness to learnExperience statically reversing malware with IDA Pro, Ghidra, Binary Ninja, or similar toolsAbility to interpret dynamic analysis (sandbox) forensic outputExperience with various malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage)Additional Information
Travel 1% - 10% (flexible), mainly for team collaboration or security conferencesLocation : Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote)Must be able to work during business hours local to your time zoneWhy Proofpoint
As a customer-focused, win-driven organization with leading-edge products, Proofpoint offers a comprehensive compensation and benefits package. We are a multinational company with locations in many countries, contributing to Proofpoint's culture. Benefits include competitive compensation, comprehensive benefits, learning and development opportunities, flexible work options, wellness and community days, recognition programs, and global collaboration.
Base Pay Ranges
SF Bay Area, New York City Metro Area : 194,475.00 - 285,230.00 USD
California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska : 162,375.00 - 238,150.00 USD
All other cities and states excluding those listed above : 148,425.00 - 217,690.00 USD
Note : Pay ranges are indicative and depend on job-related knowledge, skills, and experience. The actual offer will be based on the individual candidate.
J-18808-Ljbffr