Company

ZscalerSee more

addressAddressSan Jose, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company's cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.
Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler's purpose-built security platform puts a company's defenses and controls where the connections occur-the internet-so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.
This role will report to the Manager Internal Security. The Security Researcher will be primarily responsible for proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors.
ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com .
Responsibilities/What You'll Do:
  • Perform event correlation analysis using data gathered from a variety of sources to detect and confirm attacks
  • Provide timely detection and alerting of possible attacks and intrusions
  • Analyze activity to identify weaknesses that were exploited and perform root cause analysis
  • Proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors
  • Malware, exploits and infection chain (kill-chain) research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis
  • Write Threat Hunting signatures to discover new instances in Zscaler cloud and OSINT
  • Work on internal automation projects and build tools to aid in Threat Hunting activities
  • Continuously review security bulletins and related news; stay apprised of current threats and trends

Qualifications
  • Must have 5-12 years of hands-on experience in a Security Information and Event Management tool, such as Splunk, ElasticSearch.
  • Must have Hands-on Threat Hunting experience
  • Strong understanding of tools, tactics and procedures (TTPs) of threats actors (eCrime/APT)
  • Experience in Incident Analysis and Response using industry standard frameworks such as MITRE ATT&CK and the Cyber Kill Chain
  • Experience with Malware analysis - Dynamic & Static, Tools like - IDA Pro, Ollydbg, Wireshark etc.
  • Must be able to validate findings, perform root cause analysis, and deliver recommendations for fixes
  • Strong scripting and automation skills are must (Python preferable)
  • Must have excellent reporting and analytical skills.
  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures

#LI-AM12
By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.
Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.
See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.
Pay Transparency
Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here .
Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.
Refer code: 8656602. Zscaler - The previous day - 2024-03-21 19:41

Zscaler

San Jose, CA
Popular Security Researcher jobs in top cities
Jobs feed

The North Face: Sales Associate - West Farms

Vf Corporation

Farmington, CT

School Social Workers for Summer in NY

York State Department Of Labor

New York, NY

Vans: eCommerce Digital Content Coordinator (Americas)

Vf Corporation

Costa Mesa, CA

Kipling: Sales Associate - The Florida Mall

Vf Corporation

Lorida, FL

Vans: Floor Supervisor - Pearland Town Center

Vf Corporation

Pearland, TX

Altra: Associate Creative Director (Design)

Vf Corporation

Denver, CO

FLEX Disaster Recovery Analyst

Marriott

Bethesda, MD

Front Desk Agent

Marriott

Seattle, WA

Vans: Sales Associate - Montclair Plaza

Vf Corporation

Montclair, CA

Principal Engineer, Network DevOps

Marriott

Nashville, TN

Share jobs with friends

Related jobs

Staff/Senior Security Researcher - Threat Hunting - Ref7954K

Security Researcher

Intel

$162,041 - $259,425 a year

Santa Clara, CA

2 weeks ago - seen

Sr. Principal Security Researcher (Advanced Threat Prevention)

Palo Alto Networks

Santa Clara, CA

2 weeks ago - seen

Research Engineer, AI Security & Privacy

Openai

San Francisco, CA

3 weeks ago - seen

Cyber Security Analyst / SOT ISEA

Scientific Research Corporation

San Diego, CA

3 weeks ago - seen

Security Research Intern (Side-Channel Analysis and Deep Learning)

Bosch Group

Sunnyvale, CA

4 weeks ago - seen

Sr Security Researcher

Arete

Los Angeles, CA

a month ago - seen

Security Researcher

Semgrep

$119,595 - $140,700 a year

San Francisco, CA

a month ago - seen

Cyber Security Engineer III - Team Lead

Scientific Research Corporation

San Diego, CA

a month ago - seen

Information System Security Officer (ISSO)

Berriehill Research

Cypress, CA

2 months ago - seen

Security Research Intern (Side-Channel Analysis and Deep Learning)

Bosch Group

Sunnyvale, CA

2 months ago - seen

Information System Security Officer (ISSO)

Applied Research Associates, Inc

Cypress, CA

2 months ago - seen

Senior Staff Security Research

Zscaler

San Jose, CA

3 months ago - seen

Principal Security Researcher (Network Protocols)

Palo Alto Networks

Santa Clara, CA

3 months ago - seen

Industrial Security Support Researcher (ISSR)

The Prospective Group

San Diego, CA

4 months ago - seen