Proofpoint
Base pay range
$148,425.00/yr - $285,230.00/yr
About Us
We are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations. We’re driven by a mission to stay ahead of bad actors and safeguard the digital world. Join us in our pursuit to defend data and protect people. How We Work
At Proofpoint, you’ll be part of a global team that breaks barriers to redefine cybersecurity, guided by our BRAVE core values Bold in how we dream and innovate, Responsive to feedback, challenges, and opportunities, Accountable for results and best-in-class outcomes, Visionary in future-focused problem-solving, Exceptional in execution and impact. Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks. We provide an integrated suite of cloud-based solutions to stop targeted threats and safeguard data across email, the cloud, social media, and the web. More than half of the Fortune 1000 rely on Proofpoint for people-centric security and compliance solutions. We are dedicated to helping customers protect their greatest assets and mitigate security risks stemming from people. Protection Starts with People. Job Title
Staff Security Research Engineer Your day-to-day
Design and develop software using languages like Python, with limited external guidance, while providing technical leadership to guide other engineers Modify and extend the sandbox submission and report UI for Proofpoint threat researchers Write C or C++ for low level OS interactions as needed Develop and maintain web browser interaction capabilities using Chrome WebDriver Analyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandbox checks and develop countermeasures Familiarity with web front-end and DOM Develop and maintain software for processing network traffic, including TLS decryption and PCAP processing Collaborate with threat analysts and detection engineers who research threat actors and write detection rules for the systems you develop As needed, create or modify detection languages and systems to enable threat researchers to develop rules Enhance detection languages to improve automation and threat pattern detection Apply AI Large Language Models as appropriate to enhance threat detection pipelines and decision-making Design automation pipelines to convert manual tasks into automated scripts Stay current with evolving threat landscapes and attacker TTPs, including URL sandbox fingerprinting and evasion techniques Provide expert assistance to threat researchers and analysts in phishing website analysis and evasion techniques Reverse engineer malware executables for Windows as needed (primary malware reverse engineering responsibilities may rest on other roles) Use critical thinking to identify efficient threat mitigation strategies Collaborate in a remote team using chat, video, and conference tools Coordinate with other engineering teams to continuously improve critical detection capabilities What You Bring To The Team
Strong interest in threat research with deep understanding of security threat landscape and actor TTPs, including evasion and sandbox detection techniques Production-grade Python development with observability and error monitoring Experience with Docker-based software development Experience developing web browser automation Experience analyzing network traffic for threat detection; solid understanding of TLS, HTTP, and related protocols Ability to work independently and as part of a distributed team Ability to work in a fully remote environment Nice to have (candidates lacking these skills should still apply) Experience with C and C++ Experience developing Windows API hooks and researching undocumented Windows APIs Experience writing malware behavior signatures Experience analyzing malware with a debugger and willingness to learn Experience with static reverse engineering using IDA Pro, Ghidra, Binary Ninja, or similar tools Ability to interpret dynamic analysis (sandbox) forensic outputs Experience with multiple malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage, etc.) Additional Information
Travel 1% - 10% (flexible) for team collaboration or security conferences Location: Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote) Must be able to work during business hours local to your time-zone Why Proofpoint
We offer a comprehensive compensation and benefits package and a culture that values collaboration and appreciation. This is a multinational company with locations worldwide, contributing to Proofpoint’s culture. Reasons to join include: Competitive compensation Comprehensive benefits Learning & Development opportunities Flexible work environment Wellness and community outreach days Recognition for contributions Global collaboration and networking opportunities Our Culture: We promote belonging and purpose, and we provide accommodations during the application process if needed at accessibility@proofpoint.com. How to Apply: Interested? Submit your application here https //www.proofpoint.com/us/company/careers. We look forward to hearing from you! Base Pay Ranges
SF Bay Area, New York City Metro Area: 194,475.00 - 285,230.00 USD California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, Alaska: 162,375.00 - 238,150.00 USD All other cities and states: 148,425.00 - 217,690.00 USD Seniority level
Not Applicable Employment type
Full-time Job function
Engineering and Information Technology Industries: Computer and Network Security and Software Development
#J-18808-Ljbffr
We are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations. We’re driven by a mission to stay ahead of bad actors and safeguard the digital world. Join us in our pursuit to defend data and protect people. How We Work
At Proofpoint, you’ll be part of a global team that breaks barriers to redefine cybersecurity, guided by our BRAVE core values Bold in how we dream and innovate, Responsive to feedback, challenges, and opportunities, Accountable for results and best-in-class outcomes, Visionary in future-focused problem-solving, Exceptional in execution and impact. Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks. We provide an integrated suite of cloud-based solutions to stop targeted threats and safeguard data across email, the cloud, social media, and the web. More than half of the Fortune 1000 rely on Proofpoint for people-centric security and compliance solutions. We are dedicated to helping customers protect their greatest assets and mitigate security risks stemming from people. Protection Starts with People. Job Title
Staff Security Research Engineer Your day-to-day
Design and develop software using languages like Python, with limited external guidance, while providing technical leadership to guide other engineers Modify and extend the sandbox submission and report UI for Proofpoint threat researchers Write C or C++ for low level OS interactions as needed Develop and maintain web browser interaction capabilities using Chrome WebDriver Analyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandbox checks and develop countermeasures Familiarity with web front-end and DOM Develop and maintain software for processing network traffic, including TLS decryption and PCAP processing Collaborate with threat analysts and detection engineers who research threat actors and write detection rules for the systems you develop As needed, create or modify detection languages and systems to enable threat researchers to develop rules Enhance detection languages to improve automation and threat pattern detection Apply AI Large Language Models as appropriate to enhance threat detection pipelines and decision-making Design automation pipelines to convert manual tasks into automated scripts Stay current with evolving threat landscapes and attacker TTPs, including URL sandbox fingerprinting and evasion techniques Provide expert assistance to threat researchers and analysts in phishing website analysis and evasion techniques Reverse engineer malware executables for Windows as needed (primary malware reverse engineering responsibilities may rest on other roles) Use critical thinking to identify efficient threat mitigation strategies Collaborate in a remote team using chat, video, and conference tools Coordinate with other engineering teams to continuously improve critical detection capabilities What You Bring To The Team
Strong interest in threat research with deep understanding of security threat landscape and actor TTPs, including evasion and sandbox detection techniques Production-grade Python development with observability and error monitoring Experience with Docker-based software development Experience developing web browser automation Experience analyzing network traffic for threat detection; solid understanding of TLS, HTTP, and related protocols Ability to work independently and as part of a distributed team Ability to work in a fully remote environment Nice to have (candidates lacking these skills should still apply) Experience with C and C++ Experience developing Windows API hooks and researching undocumented Windows APIs Experience writing malware behavior signatures Experience analyzing malware with a debugger and willingness to learn Experience with static reverse engineering using IDA Pro, Ghidra, Binary Ninja, or similar tools Ability to interpret dynamic analysis (sandbox) forensic outputs Experience with multiple malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage, etc.) Additional Information
Travel 1% - 10% (flexible) for team collaboration or security conferences Location: Canada (Remote), US (Remote), Argentina (Remote), UK (Remote), Ireland (Remote), Germany (Remote), France (Remote), Switzerland (Remote) Must be able to work during business hours local to your time-zone Why Proofpoint
We offer a comprehensive compensation and benefits package and a culture that values collaboration and appreciation. This is a multinational company with locations worldwide, contributing to Proofpoint’s culture. Reasons to join include: Competitive compensation Comprehensive benefits Learning & Development opportunities Flexible work environment Wellness and community outreach days Recognition for contributions Global collaboration and networking opportunities Our Culture: We promote belonging and purpose, and we provide accommodations during the application process if needed at accessibility@proofpoint.com. How to Apply: Interested? Submit your application here https //www.proofpoint.com/us/company/careers. We look forward to hearing from you! Base Pay Ranges
SF Bay Area, New York City Metro Area: 194,475.00 - 285,230.00 USD California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, Alaska: 162,375.00 - 238,150.00 USD All other cities and states: 148,425.00 - 217,690.00 USD Seniority level
Not Applicable Employment type
Full-time Job function
Engineering and Information Technology Industries: Computer and Network Security and Software Development
#J-18808-Ljbffr