Sr Cybersecurity Threat Researcher at F5 Networks, Inc

Posted in Information Technology 30+ days ago.

Type: Full-Time
Location: Seattle, Washington





Job Description:

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation. 
 

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

About F5 

Life at F5 is never dull. We are constantly identifying industry trends and disruptions, and innovating to get ahead of future customer needs. We are passionate about securing applications for our customers which include the Global and Fortune 100, federal and local government services, and many others worldwide. 

But our success isn’t driven solely by what we do. We also care deeply about how we do it. At F5, our culture is how we live, every single day. And it’s producing extraordinary results-not only for our customers, but also for our employees. We understand that your life is about more than just work, so we’re committed to a culture that supports your whole life. For this role, we are offering a fully remote work arrangement with F5’s exceptional benefits. 

Position Summary 

F5 Labs is seeking a driven, analytical, and highly professional individual who is looking to take on new challenges in our threat research team. Working independently, and with other security experts across the business, the Senior Cybersecurity Threat Researcher is responsible for researching, reporting on, and evangelizing cyber security trends to internal and external audiences. This role has an engaging mix of security research, data analytics, and public speaking. It involves proactive security research, big data analysis, co-authoring industry papers, speaking with executive audiences, working on development of internal tools, presentations at conferences and webinars, and assisting the sales and marketing teams. 

This role requires the ability to be self-motivated while also managing effective collaboration with numerous groups across F5, including malware research teams, SOC engineers, forensics specialists, data scientists, and marketing teams. This individual should have a strong understanding of the ever increasing challenges of cybersecurity at the people, process, and technology levels.  

If you have a passion for the field of cybersecurity, exploring application vulnerabilities, creating tools and new ways to showcase emerging threats, and educating a variety of audiences from business leaders to engineers, then we’d love to talk with you.  

 

Primary responsibilities 


  • Conduct detailed big-data analysis of web and mobile traffic of organizations in the Global 100 and beyond to uncover cyber security threats and trends, produce intelligence reports and presentations for publication on the web. 


  • Creation of tools, both for internal use and sharing with the cyber security community 


  • Maintain strong knowledge of defensive and offensive security techniques, experience of protecting applications and/or penetration testing is a bonus 


  • Articulate, able to derive meaning and context from data, and tell a story that connects with security professionals, business leaders, and the general public 


  • Become a subject matter expert through research, exposure to F5’s proprietary data, and collaboration with internal teams. 


  • Assist with producing reports, articles, hosting webinars, and providing data for marketing outreach and research papers. 


  • Speak virtually or in-person at industry and internal conferences to share results of analysis and research. 


  • Provide insights and collateral to help drive and guide sales team discussions. 


  • Our distributed team is fully remote, with the option to work from an F5 office location if desired. 


 

Core skills desired 


  • 10 years in field of cyber security with intimate knowledge of protocols (e.g. HTTP, TLS, DNS, BGP, Oauth, REST APIs, etc) and security controls (firewalls, WAFs, proxies, static code analysis, etc) 


  • Skilled in use of security analysis tooling such as BurpSuite/ZAP, Metasploit, Software Defined Radio tools, etc 


  • Skills in Python, R, BigQuery, SQL, Jupyter Notebook, etc, highly advantageous 


  • Many different fields of security research and prior experience will be considered, including: 



  • Web application and network penetration testing 


  • Cyber threat intelligence and proactive cyber threat hunting 


  • Digital forensics 


  • Malware reverse engineering 


  • Securing cloud infrastructure and applications 


  • Phishing and social engineering techniques, tools and procedures 


  • Authentication and credential protocols and attack vectors 


  • Cryptography 


  • IOT security 


  • OSINT analysis 


  • Governance, Risk and Compliance, policies, regulations 


  • Big Data analysis of web traffic 


  • Analysis of network, application and security protocols 



  • Knowledge of ML and AI tools, systems, and processes is a bonus 


  • Analyzing or implementing security products and solutions a plus 



  • Excellent verbal, written, and presentation skills 


  • Real passion for evangelizing solutions and promoting threat intelligence 


  • Demonstrated enthusiasm and capacity to quickly learn new technologies and areas of knowledge. 


  • Opportunities for optional travel. 


Qualifications 


  • BSc or equivalent experience in information security, computer science, software engineering or related field, MSc preferred 


  • Industry qualification such as CISSP, CEH, or OSCP would be advantageous 


  • Background in security threat analytics preferred 


  • Public persona within the Information Security industry a plus 


 

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

The annual U.S. base pay range for this position is: $159,376.00 - $239,064.00

F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5’s differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change.

You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5’s benefits can be found at the following link: https://www.f5.com/company/careers/benefits. F5 reserves the right to change or terminate any benefit plan without notice. 

Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Yello/Workday (ending with f5.com or @myworkday.com).

Equal Employment Opportunity

It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination.  F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.





More jobs in Seattle, Washington


AIT-Arctic Information Technology, Inc.

Meta

Meta
More jobs in Information Technology


Mastercard

Mastercard

Mastercard