Overview
Staff Security Research Engineer role at Proofpoint. We are the leader in human-centric cybersecurity, serving half a million customers including 87 of the Fortune 100.
Proofpoint is a leading cybersecurity company protecting organizations' greatest assets and biggest risks. We help companies stop targeted threats, safeguard data, and make users more resilient against cyber-attacks. Protection starts with people.
Your Day-to-Day
- Design and develop software using a variety of languages, primarily Python, with little external guidance, while providing technical leadership to guide other software engineers on the team
- Modify existing web-based UI for internal tools to maintain and extend the sandbox submission and report UI for Proofpoint threat researchers
- Write C or C++ for low-level OS interactions as needed
- Develop and maintain web browser interaction capabilities using Chrome WebDriver
- Analyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandbox detectors or instrumentation, and create solutions to defeat those checks
- Familiarity with analyzing web front-end and the DOM
- Develop and maintain software for processing network traffic, including TLS decryption and processing PCAP files
- Collaborate with threat analysts and detection engineers who research threat actors and write detection rules for the systems you develop
- As needed, create new detection languages and systems to allow threat researchers to develop detection rules
- Enhance threat detection pipelines by adding features to existing detection languages for automation and threat pattern detection
- Utilize AI Large Language Models where appropriate to enhance threat detection, test evasion countermeasures, and judge when AI adds value
- Design and develop automation pipelines to turn manual tasks into automated scripts
- Stay abreast of a constantly evolving threat landscape
- Understand tactics, techniques, and procedures used by threat actors to bypass detection environments, especially URL sandbox fingerprinting / detection / evasion techniques
- Provide expert assistance to threat researchers analyzing phishing websites, evasion techniques, and security research or red team demonstrations as needed
- Reverse engineer malware executable files for Windows as needed to support sandbox countermeasure development (primary malware reverse engineering responsibilities rest on other roles and are not expected regularly for this role)
- Apply critical thinking to identify efficient and effective threat mitigation
- Work effectively as part of a remote team using chat, video, and conference calls
- Collaborate with other engineering teams to continuously improve critical detection capabilities
What You Bring To The Team
A passion for threat research and a strong understanding of the security threat landscape and actor TTPs, with focus on evasion countermeasures and sandbox detection techniquesProduction-grade Python coding with instrumentation for observability and monitoringExperience developing software using Docker containersExperience developing web browser automationExperience analyzing network traffic for threat detection and understanding TLS, HTTP, and other network protocols used by malwareAbility to work independently and as part of a distributed teamAbility to work fully remoteThe following skills are nice to have, but candidates lacking them should still apply
Experience with C and C++Experience developing Windows API hooks and researching undocumented Windows API internal functionsExperience writing malware behavior signaturesExperience analyzing malware with a debugger and willingness to learnExperience with static reverse engineering using IDA Pro, Ghidra, Binary Ninja, or similar toolsAbility to interpret forensic output from dynamic analysis (sandbox) environmentsExperience with various malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage)Additional Information
Travel 1% - 10% (flexible) for team collaboration or security conferencesLocation : Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote)Must be able to work during business hours local to your time zoneWhy Proofpoint
We are customer-focused and driven to win, with leading edge products and a culture of collaboration. We offer a comprehensive compensation and benefits package and global opportunities. If you need accommodation during the application or interview process, please reach out to accessibility@proofpoint.com.
Competitive compensationComprehensive benefitsLearning & Development opportunitiesFlexible work environment with remote optionsAnnual wellness and community outreach daysRecognition for contributionsGlobal collaboration and networking opportunitiesJob Details
Seniority level : Not ApplicableEmployment type : Full-timeJob function : Engineering and Information TechnologyIndustries : Computer and Network Security; Software DevelopmentBase Pay Ranges : SF Bay Area, NYC Metro Area : 194,475.00 - 285,230.00 USD; Other US areas : 162,375.00 - 238,150.00 USD; All other locations : 148,425.00 - 217,690.00 USDJ-18808-Ljbffr