Threat Researcher

Sorry, this job was removed at 12:33 p.m. (MST) on Wednesday, August 22, 2018
Find out who's hiring in Greater Boulder Area.
See all Cybersecurity + IT jobs in Greater Boulder Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Carbon Black, the leader in advanced threat protection, is seeking a Senior Threat Engineer. This is a senior level position targeted toward individuals with more than 10 years of experience in software development.

Experience in software development, debugging, and testing - including in languages such as C++, C, python, assembly, and shell scripting is required. Understanding of modern defensive and offensive security tools, techniques and methods is also required. Educational and personal experience with network/systems administration and/or information security related work is necessary.

Threat Engineers at Carbon Black are responsible for leading, conducting and presenting threat research done by the Threat Analysis Unit (TAU) and building systems used across our security program. This includes the strong understanding of endpoint detection, cloud technologies, security operations, current threatscape and emerging threats. Threat Engineers will participate in the design, development, and deployment of tools to assist in threat research and security frameworks utilized by our products. Threat Engineers are also expected to participate in maturing procedures, evaluating new security technologies, incident response, penetration testing, and prototype/experiment with new ideas and technologies to improve both our product and services.

What You'll Do

  • Actively work on current software development projects related to product enhancements and efficacy. Create new software tools for internal research and development.
  • Design and implement software proof of concepts for emerging malware technique detections.
  • Performs security research, reverse engineer malware, handle complex security events, and analyze incident response, and coordinating with other teams.
  • Work closely with internal and external customers for product and service improvements.
  • Take ownership or support ongoing projects by assisting in the implementation, research, testing and documentation of security related projects.
  • Maintain knowledge of emerging security technologies and discipline developments. Research and manage the implementation of new technologies to enhance our products and customers' security postures.
  • Actively participate in the Carbon Black User-Exchange community as a subject matter expert, presenting in forums, online and at conferences.

Technical Skills / Experience:

  • Experience with a number of the following is a requirement: C, C++, x86/x64 assembly, Python, Unix Shell scripts, Powershell
  • Experience in participating in medium and large scale software development projects - from initial conception and design to final deployment.
  • Experience with Java or C# is a plus
  • Windows operating system internals (registry, APIs, kernel operations, forensic artifacts)
  • Windows development of user mode applications using Visual Studio. Kernel development experience is a plus. Development on other platforms other than Windows is also a plus.
  • Ability to translate descriptions of attacks or malware techniques into proof of concept demonstrations for testing and product improvement.

What You'll Bring

  • Windows or other operating system internals experience
  • Knowledge of x86 and x64 instruction set architectures
  • Knowledge of user and kernel level debuggers and static analysis applications such as WinDbg, OllyDbg, x64dbg, Binary Ninja, or IDA Pro
  • Ability to analyze malware, determine TTPs (tactics, techniques, and procedures) unique to threat actors, and extract indicators to feed back into the products
  • Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats
  • Certifications preferred: CISSP, OSCP/OSCE, SANS GIAC Certifications (GREM, GCFA, GCFE)
  • Strong written and verbal communications skills with an ability to present technical risks and issues to non-technical audiences

Why you should join us

Carbon Black is a leading provider of next-generation endpoint security, leveraging breakthrough prevention technology to instantly see and stop cyberattacks before they execute. With more than 13 million endpoints under management, and more than 4000 customers-including 30 of the Fortune 100-the opportunities are massive and exciting. With 1000+ employees, offices across the world, and the best-of-the best tools for collaboration from anywhere, now is an ideal time to become part of the Cb Team. See where you fit best at Lifeatcb.carbonblack.com.

Carbon Black, Inc. is an EEO/AA employer. Carbon Black is an inclusive employer that believes in workplace equality, supports diversity, creates a welcoming environment, and respects the unique qualities each individual brings to the company.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Located in the Pearl Street Mall, it’s a prime location for employees who like to hike, enjoy great restaurants, or love to grab pints at the brewpub.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about VMware Carbon BlackFind similar jobs