Match score not available

Threat Researcher – Detection Engineer - Windows OS / Mac OS

Remote: 
Full Remote
Contract: 
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Strong knowledge of Windows or MAC OS, Demonstrated programming experience (Python, Lua, SQL preferred), Excellent grasp of MITRE ATT&CK framework, Bachelor's degree in Computer Software or equivalent experience, Big data experience, Elastic Search, Kibana.

Key responsabilities:

  • Map TTPs to MITRE ATT&CK matrix
  • Create classification rules for Endpoint and Cloud scenarios
  • Analyze kill chains to discover new TTPs
  • Measure TTP coverage through data mining
  • Build and maintain playbooks on threat actors
Sophos logo
Sophos Large https://www.sophos.com/
1001 - 5000 Employees
See more Sophos offers

Job description

About Us
Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through the Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com.

Role Summary

Threat hunter? Programmer? Data-driven? 
 
We have a fantastic opportunity here at Sophos Labs for a Threat Researcher to join our global team of behaviour-based detection engineers, to hunt, to research, and to add real-time detection for suspicious activity across our customer environments.
 
Our team of skilled security experts combine their passion to detect & disrupt cyber-attacks with their capability to develop classification rules that can cut through the noise in modern computing environments to tease out attacker’s nefarious activities.
 
You are intrinsically motivated to understand the core logic behind malware and hacking attacks, to find & predict new ways attackers will modify their techniques, and take great satisfaction in developing robust detection logic that is immune to evasive actions. You will be responsible for writing rules that are able to detect malicious activities across all types of TTP (even if a Mitre Technique doesn’t exist yet). This is the foundation of Sophos next-gen approach.
 
Above all - you enjoy thinking creatively; combining your deep technical knowledge, your tenacity for innovation, and your can-do attitude to solve complex and challenging problems on a daily basis.

What You Will Do
  • Understand malware kill chain and lifecycle & hands-on-keyboard attacks
  • Mapping TTPs to MITRE ATT&CK matrix 
  • Accurate & efficient classification of malicious & suspicious behaviour
  • Author classification rules, for both Endpoint & Cloud scenarios, to identify malicious & suspicious use of TTPs
  • Analyse real world kill chains to discover new TTPs and gaps in coverage
  • Measure and tune TTP coverage through data mining, customer telemetry & internal sandbox feeds
  • Build & maintain playbooks on threat actor TTPs

  • What You Will Bring
  • Strong knowledge of Windows or MAC operating system, internals & forensic tools
  • Demonstrated programming experience. Preferred: Python, Lua, RegEx and/or SQL.
  • Excellent grasp of MITRE ATT&CK tactics, techniques & procedures in order to create simulation
  • Familiar with computational cost analysis & problem solving to minimize impact
  • Bachelor degree in Computer Software (Computer Security preferable)
  • Big data experience, Elastic Search, Kibana, Redshift
  • SDLC or CI/CD Knowledge is a plus
  • Bachelor’s degree in computer software (Computer Security preferable) or equivalent experience
  • #B2

    Ready to Join Us?
    At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.

    What's Great About Sophos?
    ·   Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.
    ·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
    ·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
    ·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
    ·   Global employee sustainability initiatives to reduce our environmental footprint
    ·   Global fitness and trivia competitions to keep our bodies and minds sharp
    ·   Global wellbeing days for employees to relax and recharge 
    ·   Monthly wellbeing webinars and training to support employee health and wellbeing

    Our Commitment To You
    We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

    Data Protection
    If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact dataprotection@sophos.com.

    Required profile

    Experience

    Level of experience: Mid-level (2-5 years)
    Spoken language(s):
    English
    Check out the description to know which languages are mandatory.

    Other Skills

    • Problem Solving
    • Verbal Communication Skills
    • Analytical Thinking

    Cybersecurity Engineer Related jobs