Most recent job postings at talosintelligence
via Fulton, MD - Geebo posted_at: 4 days agoschedule_type: Full-timesalary: 20–28 an hour
11 hours ago Full Job Description February 09, 2023 - Fulton MD or Remote Are you passionate about the changing threat landscape, love the challenge of understanding how the latest malware works, and can evangelize the risks and issues across a broad organization? Are you looking for a challenging position that will allow you to shape the future of security across the internet? Do you thrive on building a close-knit, highly-motivated team? Then join 11 hours ago Full Job Description February 09, 2023 - Fulton MD or Remote Are you passionate about the changing threat landscape, love the challenge of understanding how the latest malware works, and can evangelize the risks and issues across a broad organization? Are you looking for a challenging position that will allow you to shape the future of security across the internet? Do you thrive on building a close-knit, highly-motivated team? Then join us! A successful candidate will work on a global team of senior security analysts focusing on the changing threat landscape and its effect on Cisco customers.
This position requires a professional with a strong security software and threat analysis background that is capable of identifying and establishing the relationships and processes within and external to Cisco to build an investigative threat research structure and flow.
Essential Job Responsibilities Promote Talos security thought leadership through media outreach and collaborative... reporting.
Source and analyze data from available product sources across Cisco as well as externally from partners or other qualified third-parties.
Manage reporting and dissemination of security intelligence and research efforts Act as principal investigator for internal and external research projects with intent to publish in peer-reviewed conferences and journals Monitor, identify, and respond to timely security events Hunt malware, EK, and other bad things across various data sets Provide data driven insight for internal business intelligence and external communications with media, analysts and/or customers/stakeholders Establish cross-departmental channels to facilitate collaborative research sharing for external reporting and internal business strategy Liaison with key security initiatives and groups within the security industry to better establish Cisco as both a security thought leader and trusted partner Will require up to 20% travel Requirements 5
years direct and tightly integrated experience in security software or research industry In depth understanding and knowledge of security Proven ability to work with media/journalists/analysts/the security community Significant body of peer-reviewed papers and invited talks Strong data analytic skills Ability to solve complex problems independently Strong written and oral communication skills Ability to track and manage numerous parallel activities Ability to work on a remote team Malware Analysis
Experience:
Static and dynamic analysis, Botnet tracking, malicious script analysis, reverse engineering.
Scripting Experience in several languages Why Cisco Secure #WeAreCisco, where each person is unique.
We bring our talents to work as a team each day, helping power an inclusive future for all.
Get to know us! We're global, we're adaptable, we're diverse, and our security portfolio is as extensive as it is groundbreaking.
Have you heard of Threat, Detection & Response, Zero Trust by Duo, Common Services Engineering, or Cloud & Network Security? Those are only a few of our product teams! The only thing we're missing is YOU.
Join an enterprise security leader with a start-up culture, committed to driving innovation and giving you the opportunity to make an impact.
We #InnovateToWin and we know we're better together, that's why we're dedicated to inclusivity, collaboration, and diversity in everything we do.
We're proud to be the Best Security Company in 2021 with the Best Authentication Technology and the Best Small and Mid-Size Enterprises Security Solution in 2022 by SC Media.
Cisco Secure continues to grow and evolve year after year with 100% of Fortune 100 Companies using our products, and we're excited to see the new heights we'll reach with your passion for security, your customer focus, and your desire to change things up! What else can you expect? An ongoing investment in your growth-that's why we offer many employee resource groups (called Inclusive Communities), mentorship programs, and hundreds of learning resources to consistently level up your skillset and explore your interests.
Because when you succeed, we succeed! Cisco Secure offers an environment that combines cutting-edge, mission-critical, technology with some of the brightest, most diverse set of people I've ever had the pleasure of working with.
- Chief of Staff, Engineering Join Cisco Secure - Be You, With Us! Message to applicants applying to work in the U.
S.
:
When available, the salary range posted for this position reflects the projected hiring range for new hire salaries in U.
S.
locations.
For non-sales roles, the hiring ranges reflect base salary and do not include bonuses, equity, or benefits.
Hiring ranges for sales positions include base and incentive target, and do not include equity or benefits.
Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications or training.
Applicants may not be eligible for the full salary range based on their U.
S.
hiring location.
The recruiter can share more details about compensation for the role in your location during the hiring process.
.
Estimated Salary: $20 to $28 per hour based on qualifications
Show more details...