Sr. Security Researcher Threat Hunting

Year    Bangalore, Karnataka, India

Job Description

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company's cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler's purpose-built security platform puts a company's defenses and controls where the connections occur-the internet-so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.



The Sr. Security Researcher - Threat Hunting will report to the Manager Internal Security. The Security Researcher will be primarily responsible for proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.

Responsibilities/What You'll Do:

Perform event correlation analysis using data gathered from a variety of sources to detect and confirm attacks

Provide timely detection and alerting of possible attacks and intrusions

Analyze activity to identify weaknesses that were exploited and perform root cause analysis

Proactively hunting threats, blue teaming, performing exploit and vulnerability research, all in order to find and close holes exploited by bad actors.

Locating trends in abuse vectors, communicating with leadership to apprise of extent, and advocating for appropriate product changes to prevent future occurrences.

Work with cross-functional teams to resolve computer security incidents

Continuously review security bulletins and related news; stay apprised of current threats and trends.

Qualifications

Must have 5+ years of hands-on experience in a Security Information and Event Management tool, such as Splunk, ElasticSearch.

Experience in endpoint security, malware sandbox, antivirus engines.

Experience in Incident Analysis and Response using industry standard frameworks such as Mitre ATT&CK and the Cyber Kill Chain

Experience in working with HIDS tools such as OSSEC, Wazuh or Tripwire

Must be able to validate findings, perform root cause analysis, and deliver recommendations for fixes. * Must have strong fundamentals in security concepts, cryptography, Unix architecture, and networking.

Strong scripting and automation skills are must (Python preferable)

Must have excellent reporting and analytical skills.

In-depth knowledge of Operating Systems such as Windows, macOS, iOS or Android and the security protections that these platforms offer, would be an added advantage.

Preferred Industry Certifications: GCIH, GCFA, GCDA, GCIA, GDAT, OSCP, CySA+, SEC+

Additional Information

#LI-PM5

Why Zscaler?

People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we'd love to talk to you about joining our award-winning team.

Additional information about Zscaler (NASDAQ: ZS ) is available at .

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2921811
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year