Zscaler - Sr. Security Researcher II - APT Team

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.


Job Description
***This role can be worked remotely from any EMEA location where Zscaler has a Legal entity***

The Sr. Security Researcher II - APT will report to the APT Research Technical Lead. The Security Researcher will be hunting and researching activities of advanced persistent threat (APT) actors, writing threat hunting signatures to discover new instances in the Zscaler cloud and through OSINT. Also, will be doing reverse engineering of malwares and exploits related to the attacks.

ThreatLabZ is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the 15 million users on the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabZ regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.


Responsibilities/What You’ll Do:

  • Analyze targeted attack threats such as advanced persistent threat (APT) groups
  • Write detailed reports for each advanced persistent threat group and keep it up-to-date with indicators of compromise (IOCs)
  • Write threat hunting signatures to discover new instances in Zscaler cloud and OSINT
  • Work on internal automation projects and build tools to aid in threat hunting activities
  • Malware, exploits and infection chain research to ensure detection
  • Write blog posts and whitepapers related to advanced threat analysis


Qualifications

  • 6+ years of experience in Security Research
  • Strong reverse engineering skills especially on Windows (Experience on Android platforms will be a bonus)
  • Strong understanding of tools, tactics and procedures (TTPs) of APT groups
  • Experience with OSINT threat intel hunting with focus on targeted attacks
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Programming: Shell, C, PowerShell or Python (any two)
  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures
  • Experience in research blogs and/or speaking engagements
  • Bachelor’s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Apply: here