POSITION

Senior Security Researcher at Secureworks (DC-0007)

Secureworks® (NASDAQ: SCWX) is a technology-driven cybersecurity leader that protects organizations in the digitally connected world. Built on proprietary technologies and world-class threat intelligence, our applications and solutions help prevent, detect, and respond to cyber threats.  Red Cloak™ software brings advanced threat analytics to thousands of customers, and the Secureworks Counter Threat Platform™ processes over 300B threat events per day. We understand complex security environments and are passionate about simplifying security with Defense in Concert™ so that security becomes a business enabler. More than 4,000 customers across over 50 countries are protected by Secureworks, benefit from our network effect and are Collectively Smarter. Exponentially Safer.™ www.secureworks.com  

We enjoy competitive compensation and benefits packages, and reward and recognize our employees for exceptional results. A constant focus on continued learning and growth keeps our team members engaged and excited about “what’s next.” We offer flexible work options when available, and emphasize the importance of work-life balance. We know that when our people are rewarded, recognized, and rejuvenated, we win as a team. ​

Role Overview

This role involves joining the world class Dell Secureworks Counter Threat Unit as part of the Security Operations team. This team focuses on creating countermeasures from malware and vulnerability research, identifying threats and trends by analyzing millions of security events using technologies such as VLDB and Palantir, and providing subject matter expertise and context around security issues to customers, internal, and external partners.

The successful candidate will possess deep technical knowledge, a passion for security, strong problem solving abilities, and the ability to work effectively both as an individual and with others. The CTU prizes innovation and encourages team members to find novel ways to solve problems. Information security is a cross discipline endeavor and we look for individuals from a wide variety of backgrounds, as long as they possess good tech knowledge and the drive to thrive.

Responsibilities

  • Proactively identify and characterize new threats, vulnerabilities, and risks to customer security context
  • Apply threat research to create customer protections to include documenting, developing, testing and optimizing security countermeasures
  • Provide customers with understandable context around their security environment and threats
  • Handle and respond to top tier security escalations from our Security Operation Center (SOC) and Consulting teams
  • Produce and deliver intelligence products to internal teams and customers in the form of briefings, reports, and presentations
  • Provide mentorship to Dell Secureworks team members and customers on security strategy, tactics, techniques, and procedures
  • Innovate and execute on short-to-moderate term projects
  • Enhance the CTU and the Information Security community as a whole by public speaking and other service

Essential Requirements

Preferences:

  • Graduate degree in Information Security, Computer Science, or other applicable field with relevant research and/or 2-4 years of relevant experience; or undergraduate degree in Information Security, Computer Science, or other applicable field plus 4-8 years of relevant experience; or 6-8 years of relevant experience or equivalent combination of education and work experience
  • 2+ years of experience in information security, with Network IPS/IDS, especially Snort based preferred
  • 2+ years of experience in systems administration, systems engineering, software development, network engineering or related fields
  • 2+ years of experience in programming
  • 1+ years of experience with Host-based IPS/IDS, especially Red Cloak preferred
  • Knowledge of common vulnerabilities, exploits, and mitigations
  • Experience with standard security devices including firewalls, proxies, IDS/IPS, Web Application Firewalls
  • Ability to research and characterize security threats including creating appropriate countermeasures
  • Ability to create and query SQL databases
  • Technical knowledge of fundamental internet protocols, services, and technologies to include HTTP, TLS, DNS, SMTP, TCP/IP, ICMP, AJAX, JSON, REST
  • Unimpeachable personal and professional integrity

Desired Skills:

Experience in one or more of the following:

  • Penetration Testing
  • Reverse Engineering for either vulnerability discovery/assessment or malware analysis
  • Forensics
  • Incident Response
  • Discrete mathematics and common cryptography algorithms
  • Recognized expertise in at least one aspect of information security, to include significant publication and/or presentation of a research topic to public forum, conference, or journal
  • Demonstrated track record of identifying and pursuing strategic and complex areas of security research in collaboration with internal and external stakeholders at all levels, to include defining appropriate policies, practices, and countermeasures
  • Courage and willingness to challenge conventional wisdom
  • Strong technical communication skills, both written and verbal
  • Effective time management and organizational skills
  • CISSP, GIAC, SSCP, or CEH certification preferred

Sponsors & Partners

They help us make this conference possible.

POWERED BY

Orange Romania is part of the Orange Group, one of the largest global telecommunications operators that connects hundreds of millions of customers worldwide. With over 11 million local customers and an annual turnover exceeding 1.5 billion euros, Orange Romania connects 1 in 2 Romanians and offers an extensive range of communication solutions for both individual and corporate customers, from basic connectivity services to complete mobile, fixed internet, TV packages, and complex IT&C solutions through Orange Business

Orange Romania is the number 1 operator in terms of network performance, and also holds nine consecutive Top Employer certifications, which confirm that Orange Romania, in addition to the remarkable products and services it offers, pays special attention to its employees and working environment. In the past 3 years Orange has launched two 5G Labs in Bucharest and Iasi, that aim to support researchers, startups and companies to test their 5G solutions in advance. 

In addition, Orange is a long-term supporter of the startup ecosystem through the Orange Fab accelerator program designed to support entrepreneurs in the development of innovative products and their distribution locally and internationally.

Gold Partners

Silver Partners

Bronze Partner

HACKING VILLAGE PARTNERS

COMMUNITY & MEDIA PARTNERS