Overview
Staff Security Research Engineer
About Us
We are the leader in human-centric cybersecurity. Proofpoint protects millions of customers and helps organizations stop targeted threats, safeguard data, and make users more resilient against cyber-attacks. We are dedicated to defending data and people.
How We Work
At Proofpoint, youll be part of a global team guided by our BRAVE core values : Bold in how we dream and innovate; Responsive to feedback, challenges, and opportunities; Accountable for results and best-in-class outcomes; Visionary in future-focused problem-solving; Exceptional in execution and impact.
Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations greatest assets and biggest risks. We help companies stop threats across email, cloud, social media, and the web. We serve organizations of all sizes, including more than half of the Fortune 1000, with people-centric security and compliance solutions.
Responsibilities
- Design and develop software using a variety of languages, primarily Python, with minimal external guidance, and provide technical leadership to guide other software engineers.
- Modify and maintain the sandbox submission and report UI for Proofpoint threat researchers.
- Write C or C++ for low-level OS interactions when needed.
- Develop and maintain web browser interaction capabilities using Chrome WebDriver.
- Analyze and reverse engineer JavaScript that fingerprints web browsers to identify sandbox checks and innovate solutions to defeat those checks.
- Analyze web front-ends and the DOM; develop software for processing network traffic, including TLS decryption and PCAP processing.
- Collaborate with threat analysts and detection engineers to research threat actors and write detection rules run on your systems; create detection languages and systems as needed.
- Enhance threat detection pipelines with AI where appropriate and decide when AI adds value.
- Develop automation pipelines to turn manual tasks into automated scripts; stay current with evolving threat landscapes and actor TTPs.
- Provide expert assistance to threat researchers analyzing phishing websites, evasion techniques, and security research or red team demonstrations.
- Assist sandbox countermeasure development; reverse engineer malware executable files for Windows as needed, noting that primary malware reverse engineering responsibilities rest on other roles.
- Work effectively in a remote team environment using chat, video, and conference calls; collaborate with other engineering teams to continuously improve detection capabilities.
What You Bring To The Team
A passion for threat research and a deep understanding of security threats, actor TTPs, and countermeasures for evasions and sandbox detection.Production-grade Python coding with observability and monitoring for performance and errors.Experience with Docker containers and web browser automation.Experience analyzing network traffic for threat detection with a solid understanding of TLS, HTTP, and related protocols.Ability to work independently and as part of a distributed team in a fully remote environment.Nice to have (skills that are not required but beneficial) :
Experience with C / C++Experience developing Windows API hooks and researching undocumented Windows APIsExperience writing malware behavior signaturesExperience analyzing malware with a debugger and willingness to learnExperience static reverse engineering with IDA Pro, Ghidra, Binary Ninja, or equivalentAbility to interpret forensic output from dynamic analysis (sandbox) environmentsExperience with various malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage, etc.)Additional Information
Travel 1% - 10% (flexible), mainly for team collaboration or security conferencesLocation : Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote)Must be able to work during business hours local to your time zoneWhy Proofpoint
We offer a comprehensive compensation and benefits package, global collaboration and networking opportunities, and a culture of belonging and appreciation. We provide flexible work options, wellness and community days, recognition programs, and ongoing learning opportunities.
Base Pay Ranges
SF Bay Area, New York City Metro Area : 194,475.00 - 285,230.00 USD
California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska : 162,375.00 - 238,150.00 USD
All other cities and states : 148,425.00 - 217,690.00 USD
Seniority level
Not ApplicableEmployment type
Full-timeJob function
Engineering and Information TechnologyIndustries : Computer and Network Security and Software DevelopmentReferrals increase your chances of interviewing at Proofpoint by 2x
Get notified about new Staff Research Engineer jobs in Des Moines, IA.
We are unlocking community knowledge in a new way, with experts adding insights to articles, started with the help of AI.
#J-18808-Ljbffr