Threat Research Analyst

| Greater Denver Area
Sorry, this job was removed at 1:13 p.m. (MST) on Thursday, August 9, 2018
Find out who's hiring in Greater Denver Area.
See all Cybersecurity + IT jobs in Greater Denver Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

 

If you're a professional eager to explore the rapidly growing cybersecurity industry, this could be the perfect opportunity for you.  Webroot is actively seeking a Threat Research Analyst to support our Global Threat research team.  This role is based in Broomfield, Colorado.  The successful candidate should be detailed orientated, self-directed, highly self-motivated, have an analytical/problem solving mindset and able to balance team approach with personal initiative.  This person should also possess a strong understanding of malware as well as the Windows Operating System.  In this position, you'll have the opportunity to work with a best-in-class team where you'll be recognized and rewarded for your contributions with an exciting career trajectory.  If this sounds like a match for you, apply today!

 

RESPONSIBILITIES

Utilize proprietary databases, tools and technologies to assist in identifying new malware trends and patterns from metadata, behaviors and statistics to come up with conclusions based on findings

  • Analyze data points to develop traces for future classification of legitimate and malicious software
  • Collaborate with multiple internal teams to come up with valid solutions to assist our customers
  • Assist in IT troubleshooting and escalations
  • Identify new malware distribution methods to improve product efficacy
  • Assist in Replicating, recording, identifying, and documenting bugs

 

REQUIRED SKILLS AND EXPERIENCE

  • 2 + years’ experience and an active interest in IT Technology (preferably analytical/problem solving, IT Security or anti-malware)
  • Experience in script languages (python, Java Script, PHP, Perl, etc.)
  • Innovative mindset, identify methods to improve efficiency and working practice
  • To be an actively engaged part of a dynamic global team
  • Strong analytical skills, the ability to identify new trends based on incoming data streams
  • Vigilant mindset in communicating findings with team members
  • Deep understanding the different types of malware and their delivery methods and characteristics 
  • Windows-specific knowledge is a MUST, including:
    • Understanding of Windows file/folder structures for all current Windows Operating Systems and file access methods
    • Knowledge of the Windows Registry
    • Knowledge of Windows Security features, Windows Firewall, user privileges, etc.
    • Knowledge of network protocols
  • Knowledge and interest of the security industry preferable
  • Knowledge of Virtualization software (VMWare, Virtual PC/ Virtual Box)

Additional possible SKILLS:

  • Knowledge and interest of the security industry
  • Anti-Virus/Malware Industry/History
  • Coding, Scripting and automation knowledge
  • Traditional malware research knowledge
  • Experience in C programming
  • Technical writing skills

 

At Webroot, we do more than secure our customers' personal computers, mobile devices and networks. We also nurture our employees' most critical assets – their talents, experience, and career aspirations. Webroot has the energy of a start-up with the strength and stability of an Internet security market leader. We foster the innovative culture you'd expect of a company that's making a statement. Webroot is a company in which you can invest yourself fully, knowing that you're not only protecting our customers around the world, but also that your talents and innovation will be recognized and rewarded. We encourage you to learn more about us and explore our job openings. Secure your future. Ensure the same for your career. Principals only - no third parties, please. Webroot Inc. is an Equal Opportunity Employer.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

385 Interlocken Crescent, Broomfield, CO 80226

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Webroot, an OpenText companyFind similar jobs