Senior Threat Researcher – Opportunity for Working Remotely

Senior Threat ResearcherBusiness SummaryVMware Carbon Black, the leader in advanced threat protection, is seeking a Threat Researcher.

This is a mid level position in Cyber Security, targeted toward individuals with more than 4 years of experience.

Educational and personal experience with network/systems administration and/or information security related work is necessary.

Expert understanding of modern defensive and offensive security tools, techniques and methods required.Threat Researchers at Carbon Black are responsible for leading, conducting and presenting threat research done by the Threat Analysis Unit (TAU).

This includes the strong understanding of endpoint detection, cloud technologies, security operations, current threatscape, and emerging threats.

Threat Researchers are also expected to provide mentorship to other members of the team, take lead in maturing procedures, evaluate new security technologies, and preferably have an understanding of incident response or penetration testing processes, and prototype/experiment with new ideas and technologies to improve both our product and services.Job Role and Responsibility* Perform security research, handle complex security events, and coordinate with other teams* Analyze and reverse engineer modern threats and malware* Research anomalies to uncover new threat actor groups, malware, vulnerabilities, tools, and techniques.* Ensure that best practices are implemented through security policies that address the client’s business needs while protecting their vital corporate assets* Work closely with internal and external customers for product and service improvements.* Take ownership or support ongoing projects by assisting in the implementation, research, testing and documentation of security related projects.* Share data and expertise with private and public communities* Create custom rules for dissemination into the Carbon Black product suite.* Maintain knowledge of emerging security technologies and discipline developments.

Research and manage the implementation of new technologies to enhance our products and customers’ security postures.* Manage and lead evaluations conducted by external third parties, including vulnerability assessments, product efficacy and penetration tests.

Respond to reported product security vulnerabilities and bypasses.* Serve as subject matter expert (SME) and tier three support for security team members as they manage security events and incidents.* Being a voice of the Research team to Product Marketing and Engineering, enabling us to respond to real world customer demands and capabilities.* Train and mentor security leaders and managers, security operations teams, threat intelligence groups and incident responders including team members outside of the TAU group* Actively participate in the security community as a subject matter expert, presenting in Carbon Black customer forums, developing customer threat notifications, writing blog posts, and presenting at conferencesRequired Qualifications* Advanced knowledge of artifacts and behavior in Windows, Linux, and/or macOS* Experience with a number of the following is a requirement: Python, PowerShell, Go, C#, or similar* Windows system internals experience* Knowledge of x86 and x64 instruction set architectures* Ability to use tools like IDA Pro, Binary Ninja, or Ghidra for reverse engineering* Ability to use debuggers and disassemblers for detailed malware analysisPreferred Qualifications* Understanding the threat landscape and latest attack techniques* Ability to analyze malware and extract indicators and feed them back into the products* Understanding of exploits and attacks against Windows, Linux and macOS systems* Understanding defensive capabilities and how attackers bypass them* Previous Incident Response or Penetration Testing experience* Experience creating and/or developing analysis environments* Experience with Endpoint Security products (EDR, XDR, etc)* Strong analytical skills to define risk, identify potential threats, and develop action/mitigation plans.

An ability to communicate these concepts to technical and non-technical audiences* Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats* Strong written and verbal communication skills with an ability to present technical risks and issues to non-technical audiences* Certifications such as CISSP, SANS GIAC Certifications (GCIH, GPEN, GSEC, etc.) OSCP/OSCE”For positions located in Colorado: The base salary range is $104,155.41.

Bonus, commission, and/or equity may be eligible for this position.

Additional benefits for this position can be found at https://benefits.vmware.com/.

*Note: Disclosure of Colorado pay, and benefits required per sb19-085.”Category : Engineering and TechnologySubcategory: Software EngineeringExperience: Manager and ProfessionalFull Time/ Part Time: Full TimePosted Date: 2021-04-07VMware Company Overview: At VMware, we believe that software has the power to unlock new opportunities for people and our planet.

We look beyond the barriers of compromise to engineer new ways to make technologies work together seamlessly.

Our cloud, mobility, and security software form a flexible, consistent digital foundation for securely delivering the apps, services and experiences that are transforming business innovation around the globe.

At the core of what we do are our people who deeply value execution, passion, integrity, customers, and community.

Shape what’s possible today at http://careers.vmware.com.Equal Employment Opportunity Statement: VMware is an Equal Opportunity Employer and Prohibits Discrimination and Harassment of Any Kind: VMware is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment.

All employment decisions at VMware are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate.

VMware will not tolerate discrimination or harassment based on any of these characteristics.

VMware encourages applicants of all ages.

Vmware will provide reasonable accommodation to employees who have protected disabilities consistent with local law.

Job ID: R2105407

Related Post

ClerkClerk

Ref ID: 00290-0011855713 Classification: Administrative Assistant Compensation: $16.15 to $18.70 hourly OfficeTeam currently is searching for a driven Administrative Assistant who is deeply passionate about growing their career in the

Store ClerkStore Clerk

Summary: Works in and performs all activities in the Produce Department, including ordering, stocking, and customer service. Builds attractive displays, prepares product for displays, including soaking, trimming, and culling. Ensures