Senior Threat Research Engineer

Netskope ,
London, Greater London

Overview

Job Description

About Netskope Today, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security. Since 2012, we have built the market-leading cloud security company and an award-winning culture powered by hundreds of employees spread across offices in Santa Clara, San Francisco, Seattle, Bangalore, London, Melbourne, and Tokyo. Our core values are openness, honesty, and transparency, and we purposely developed our open desk layouts and large meeting spaces to support and promote partnerships, collaboration, and teamwork. From catered lunches and office celebrations to employee recognition events and social professional groups such as the Awesome Women of Netskope (AWON), we strive to keep work fun, supportive and interactive. Visit us atNetskope Careersand follow us on Twitter@NetskopeandFacebook. Senior Threat Research Engineer You will be a member of Netskope's Threat Research Team based in our London office. We are team of security researchers and subject matter experts working together to solve today's security challenges in new and innovative ways. The primary output of the Threat Research Team is thought leadership, including blog posts, conference presentations, webinars, and podcasts. The Threat Research Team also works closely with the security, data science, product, and engineering teams at Netskope to develop novel protection strategies against current and future cybersecurity threats. As a member of the team, you will leverage your security domain expertise and experience to identify potential threats and develop protection strategies for cloud-enabled enterprises, especially around: * Use and abuse of SaaS applications * Use and abuse of PaaS and IaaS, including AWS, Azure, and GCP * Web and API security Your research outputs will be to: * Identify current and future cybersecurity threats facing cloud-enabled enterprises * Reproduce and analyze known attacks and vulnerabilities in a lab environment * Create original research output, such as conference presentations, webinars, and blog posts * Build POCs and help design new products to address emerging and future security challenges * Help add new protection use cases into our product to address current and emerging threats\ We are looking for candidates who can bring a novel approach to security protection and detection for cloud-enabled enterprise, both producing original research and working with engineering to productize it. Qualifications/Requirements Essential: * Security research experience and expertise in web and cloud security concepts * Security Techniques/Tools * Experience with red-team / penetration testing tools and techniques * Experience with blue-team / security administrator tools and techniques * Technologies * Experience working with common database and search technologies ( g. , SQL) * Familiarity with common cloud security concepts ( g. , CWPP, CASB) * Experience with common security tools, such as WireShark, IDA Pro, Metasploit, Kali, Burp Suite, Fiddler, * Communication * Communication skills to work in a collaborative team * Written and verbal skills to create and deliver high-quality publications and presentations * Software Development * Strong software development skills * Discipline to create well-tested and documented code * Research * Experience in a research role at the professional or academic level * Willingness and enthusiasm to learn new tools and technologies * BSCS or equivalent required, MS or PhD preferred Desired: * Technologies * Experience with traditional security stacks: antivirus, intrusion detection, firewalls, DLP, vulnerability assessment, etc. * Security Techniques/Tools * Experience responding to security incidents and/or triaging alerts and incidents * Understanding of anomaly detection and machine learning for detection * Understanding of security visualization * Experience in vulnerability research * Leadership * Product leadership / program management experience - implement your vision across teams and stakeholders. * Research * Proven track record of journal, conference, or patent publication Netskope offers a competitive salary and benefit package. Netskope will consider applications from Monday 20th April 2020 - Monday 18th May 2020 for this role.