Senior Security Engineer

AdaQuest

(San Jose, California)
Full Time
Job Posting Details
About AdaQuest
Some Things You Should Know About Us We work hard to make adaQuest a special place to work and work with. We hire good people, folks who are sincere and passionate about their work and the clients they serve.
Summary
Serving in the role of Senior Security Researcher, you will have a direct impact on the direction of the company by researching threats, understanding how they appear on the network, reversing malware and helping technically shape the product direction.
Responsibilities
* Perform leading edge security research – malware analysis, fuzzing, web-based threats, network/protocol analysis, etc. – and generate intelligence which will be incorporated into the product * Create and enhance the company’s security content framework, including malware intelligence and the process workflow * Research new threat detection technologies and investigate approaches * Apply your expert insights and experience in classifying new threats and mitigation techniques * Collaborate across the company to identify new detection models – working hand-in-hand with members of the data science team * Pursue security research topics that contribute to the knowledge and enumeration of new threats * Provide an attackers-eye-view to the evidence presented by our client’s products and educate customers to the technical nature of the threat
Ideal Candidate
* 5+ years direct experience in areas of security research, malware analysis, networking/system administration or software development * 5+ years of attack and penetration testing experience * Advanced technical degree * Knowledgeable in exploitation technology such as shellcode, heap spray, ROP, etc. * Knowledgeable in network and application protocols, and traffic analysis (network forensics) * Proficiency with reverse engineering tools like standard debuggers, IDA pro, etc. * Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump * Proficiency with host forensics and memory analysis tools related to studying active exploitation * Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies * Solid programming skills with scripting languages such as Python * Deep working knowledge of networking and network application concepts: TCP/IP, HTTP, TLS, FTP, IRC, RPC, DNS, SMB, Kerberos, etc. * Strong problem solving, troubleshooting and analysis skills * Excellent written and verbal communication skills * Excellent inter-personal and teamwork skills * Proactive, hard-working team player with a good sense of humor * Self-driven, able to efficiently work remotely without close supervision **Expectations:** * Professional or academic research in advanced security threats * Operational experience in infosec as an incident handler, administrator, or internal consultant * Experience with big data technologies such as Hadoop and Spark * Participation in the broader infosec community with requisite contacts and access to external intelligence sources * Understanding the lifecycle and economics of modern malware and advanced threats * Responsibilities: * Research new threat detection technologies and investigate approaches * Apply your expert insights and experience in classifying new threats and mitigation techniques * Collaborate across the company to identify new detection models – working hand-in-hand with members of the data science team * Pursue security research topics that contribute to the knowledge and enumeration of new threats * Provide an attackers-eye-view to the evidence presented by our client’s products and educate customers to the technical nature of the threat *

Questions

Answered by on
This question has not been answered
Answered by on

There are no answered questions, sign up or login to ask a question

Want to see jobs that are matched to you?

DreamHire recommends you jobs that fit your
skills, experiences, career goals, and more.