Staff Security Research Engineer

3 weeks ago


Chicago, United States Proofpoint Full time

Staff Security Research Engineer Join Proofpoint as a Staff Security Research Engineer. About Us Proofpoint is a leader in human‑centric cybersecurity, protecting half a million customers worldwide. What You’ll Do Design and develop software primarily in Python, leading other engineers on the team. Modify existing web‑based UI for internal tools to extend sandbox submission and report UI. Develop and maintain web‑browser interaction capabilities using Chrome WebDriver. Analyze and reverse‑engineer JavaScript that fingerprints web‑browser artifacts to detect sandbox environments. Analyze network traffic, including TLS decryption and PCAP processing. Collaborate with threat analysts and detection engineers to develop detection rules and new detection languages. Use AI Large Language Models to enhance threat detection pipelines and make decisions on their applicability. Automate manual tasks with pipelines and scripts. Stay abreast of evolving threat landscape and latest TTPs used by threat actors. Provide expert assistance to threat researchers analyzing phishing sites and evasion techniques. Develop countermeasures for sandbox environments and reverse‑engineer malware executables when needed. Apply critical thinking to determine efficient mitigation strategies. Work effectively in a remote team using chat, video, and conference calls. Define requirements and collaborate with other engineering teams to improve detection capabilities. What You Bring Passion for threat research and deep understanding of threat landscape and actor TTPs. Strong Python coding skills with instrumentation for observability and error monitoring. Experience with Docker container development. Experience building web‑browser automation. Experience analyzing network traffic for threat detection and understanding TLS, HTTP, and related protocols. Ability to work independently and collaboratively in a distributed team. Availability to work during business hours in your local time zone. Nice to have: Experience with C and C++. Experience writing Windows API hooks and researching undocumented Windows API functions. Experience writing malware behavior signatures. Experience with debuggers and dynamic analysis of malware. Experience with reverse‑engineering tools such as IDA Pro, Ghidra, Binary Ninja. Knowledge of dynamic analysis sandbox outputs. Experience with public malware sandboxes (Cuckoo, Joe Sandbox, Any Run, Triage, etc.). Additional Information Travel 1%–10% (flexible) mainly for team collaboration or security conferences. Remote locations: Canada, US, Argentina, UK, Ireland, Germany, France, Switzerland. Must work during business hours local to your time zone. Benefits & Compensation Competitive compensation, comprehensive benefits, learning & development programs, flexible work environment, annual wellness and community outreach days, recognition programs, and global collaboration opportunities. Base Pay Ranges SF Bay Area, New York City Metro Area: $194,475.00 - $285,230.00 USDCalifornia (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska: $162,375.00 - $238,150.00 USDAll other cities and states: $148,425.00 - $217,690.00 USD Equal‑Opportunity Employer Proofpoint is an equal‑opportunity employer and encourages applications from individuals of all backgrounds, experiences, and perspectives. Our Culture Our culture is rooted in values that inspire belonging, empower purpose, and drive success every day for everyone. #J-18808-Ljbffr



  • Chicago, United States ZBeta Consulting, Inc. Full time

    Overview Description At ZBeta we endeavor to be the most sought-after Security Partner in the world. This drives every decision we make, and the most effective way to realize this goal is through garnering a reputation for excellence and innovation in everything we do. The ZBeta Innovation Lab (LabZ) initiative is a specialized team and program with the...


  • Chicago, Illinois, United States Microsoft Full time

    The job includes performing both low level and high-level research of attackers' techniques, security mechanism and controls, and data analysis over various types of telemetries. Analyze and research security controls, attackers' techniques and anomalous patterns Explore massive amounts of data to come up with new security posture insights, which can then be...


  • Chicago, United States PayPal Full time

    Join to apply for the Staff Product Security Engineer role at PayPal. 3 days ago Be among the first 25 applicants. As a Staff Product Security Engineer at PayPal, you’ll drive secure design practices that safeguard 434M accounts and $1.6T in annual payment volume. You’ll lead the Security Design Reviews Program and Security Champions Program, partner...


  • Chicago, United States PayPal Full time

    Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two‑sided network at scale that...


  • Chicago, United States Children’s Research Fund Full time

    A healthcare research institute in Chicago seeks a Research Data Compliance Specialist to support data management and compliance efforts. This role involves collaboration with researchers and offering technical guidance to ensure adherence to data security regulations. Candidates should have a Bachelor's degree and significant experience in data management...


  • Chicago, United States ServiceNow Full time

    It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly...


  • Chicago, United States Tech Tammina Full time

    MUST HAVE STRONG : 7+ years in Cybersecurity roles, with at least 3 years specializing in Attack Surface Management. 5+ years of hands–on experience with Qualys ASM Platform (mandatory). 5+ years of experience with cloud platforms (AWS, Azure, or GCP) and securing cloud‑based assets. We are seeking an External Attack Surface Management Staff Security...


  • Chicago, United States Tech Tammina Full time

    MUST HAVE STRONG: 7+ years in Cybersecurity roles, with at least 3 years specializing in Attack Surface Management. 5+ years of hands-on experience with Qualys ASM Platform (mandatory). 5+ years of experience with cloud platforms (AWS, Azure, or GCP) and securing cloud-based assets. We are seeking an External Attack Surface Management Staff Security Engineer...


  • Chicago, United States ServiceNow Full time

    It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today - ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly...


  • Chicago, IL, United States PayPal Full time

    The Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two-sided network at scale...