Principal Threat Researcher (Opportunity for Remote)

Business Summary

VMware Carbon Black, the leader in advanced threat protection, is seeking a Principal Threat Researcher. This is a senior level position in Cyber Security, targeted toward individuals with more than 5 years of experience specific experience. Educational and personal experience information security related work is necessary. Expert understanding of modern defensive and offensive security tools, tactics, techniques, and procedures is required.

Threat Researchers at Carbon Black are responsible for leading, conducting and presenting threat research done by the Threat Analysis Unit (TAU).  This includes the strong understanding of endpoint detection, cloud technologies, security operations, current threatscape, and emerging threats. Threat Researchers are also expected to provide mentorship to other members of the team, take lead in maturing procedures, evaluate new security technologies, and preferably have an understanding of incident response or penetration testing processes, and prototype/experiment with new ideas and technologies to improve both our product and services.

Job Role and Responsibility

·        Perform security research, handle complex security events, and coordinate with security and engineering teams

·        Research anomalies to uncover new threat actor groups, malware, vulnerabilities, tools, and techniques

·        Serve as subject matter expert (SME) and tier three support for security team members as they manage security events and incidents

·        Being the voice of the Research team to Product Marketing and Engineering, enabling us to respond to real world customer demands and capabilities

·        Work closely with internal and external customers for product and service improvements

·        Take ownership or support ongoing projects by assisting in the implementation, research, testing and documentation of security related projects

·        Dig through large scale data pipelines to help build a massively scalable, automatically updating Threat Intelligence Ecosystem

·        Maintain knowledge of emerging security technologies and discipline developments. Research and manage the implementation of new technologies to enhance our products and customers? security postures

·        Manage and lead evaluations conducted by external third parties, including vulnerability assessments, product efficacy and penetration tests. Respond to reported product security vulnerabilities and bypasses

·     Create custom rules for dissemination into the Carbon Black product suite

·        Train and mentor researchers inside and outside of the TAU group

·        Share data and expertise with private and public communities 

·        Actively participate in the security community as a subject matter expert, presenting in Carbon Black customer forums, developing customer threat notifications, writing blog posts, and presenting at conferences

Required Qualifications

·        Understanding the threat landscape and latest attack techniques

·        Understanding of exploits and attacks against Windows, Linux and macOS systems

·        Understanding defensive capabilities and how attackers bypass them

·        Understanding of anti-analysis techniques and how to work around them

·        Ability to track malicious adversaries and document their infrastructure

·        Ability to analyze malware and extract indicators and feed them back into security products

·        Experience with a number of the following is a requirement: Python, PowerShell, Go, C#, and similar

·        Static analysis of various file formats using tools such as IDA Pro, Binary Ninja, and Ghidra

·        Scripting and automation of malware file analysis 

·        Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats

·        Ability to translate descriptions of attacks or malware techniques into proof of concept demonstrations for testing and product improvement

·        Strong written and verbal communication skills with an ability to present technical risks and issues to non-technical audiences

Preferred Qualifications

·        Experience in hunting threats through endpoint security technologies

·        Experience in collection and analysis of large scale families of malware

·        Previous Incident Response or Penetration Testing experience

·        Ability to track malware campaigns, such as botnets, via infrastructure

·        Experience in executable formats for macOS (Mach-O) and Linux (ELF)

Category : Engineering and Technology
Subcategory: Software Engineering
Experience: Manager and Professional
Full Time/ Part Time: Full Time
Posted Date: 2020-10-19

VMware Company Overview: At VMware, we believe that software has the power to unlock new opportunities for people and our planet. We look beyond the barriers of compromise to engineer new ways to make technologies work together seamlessly. Our cloud, mobility, and security software form a flexible, consistent digital foundation for securely delivering the apps, services and experiences that are transforming business innovation around the globe. At the core of what we do are our people who deeply value execution, passion, integrity, customers, and community. Shape what?s possible today at http://careers.vmware.com.

Equal Employment Opportunity Statement: VMware is an Equal Opportunity Employer and Prohibits Discrimination and Harassment of Any Kind: VMware is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at VMware are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. VMware will not tolerate discrimination or harassment based on any of these characteristics. VMware encourages applicants of all ages. Vmware will provide reasonable accommodation to employees who have protected disabilities consistent with local law.

Related Post