Sophos is hiring a

Senior Threat Researcher - Linux

Full-Time
Remote
About Us
Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through the Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com.

Role Summary
SophosLabs is recruiting a SeniorThreat Researcher to join our global team of highly skilled security experts to help secure and protect Sophos users and their systems worldwide from threats such as malware and exploits 
 
As a member of the Pre-Execution Detection Team, you will leverage existing skills and learn new ones. You will use reverse engineering skills to develop new techniques for classifying and differentiating suspicious and clean files, and new methods for grouping and detecting executable threats and applications. You will also contribute to research and data mining initiatives to discover new threats and opportunities improve protection.  
The Pre-Execution Detection Team has members across the multiple locations that make up the global SophosLabs organization. You will work with local and remote security researchers across multiple teams to analyze, classify and create protection for malware, occasionally contributing to our customer response efforts within a local rotation. 

What You Will Do

  • Lead research efforts within a particular threat research area  
  • Analysis of cyberthreats targeting *nix base platforms – primarily Linux and MacOS  (Android experience is an advantage) 
  • Conduct analysis and reverse engineering of files to discover their intended functionality and risks to customers 
  • Create high-quality detection for such threats 
  • Build, test and publish detection data  
  • Document a threat’s behaviour across all stages of the cyber kill chain 
  • Consult with development teams to enhance protection capabilities in Sophos products 
  • Develop tools, workflow and/or systems improvements 
  • Data mining to discover new threats 
  • Identify opportunities and then provide threat research blog posts, articles and whitepapers on latest trends, newly discovered threats, interesting techniques found in malware for publication by Sophos 
  • Triage requests submitted by other departments, respond to tasks or escalate complex issues to senior team members 
  • Answer customer queries routed through Technical Support and internal queries from all departments 
  • Take part in third party reviews and tests measuring detection and protection effectiveness 

What You Will Bring

  • Proven problem-solving skills with an inquisitive nature 
  • Proven ability to prioritize and organize assigned tasks 
  • Possess an analytical and methodical approach to workflow 
  • Good written and verbal communication skills 
  • Ability to work both independently and as part of a global team 
  • Understanding of basic executable file formats (ELF/DWARF/Mach-O) 
  • Experience with a wide array of Internet technologies and protocols (HTML, JavaScript, SMTP, DNS) 
  • Basic coding skills (C/C++/Python/Perl/Rust/Go/ObjectiveC/Swift) 
  • Reverse-engineering executable binaries, both statically via disassembling and dynamically via debugging 

  • Desirable  
  • Experience with x86/x64/ARM assembler 
  • Experience in researching and reverse engineering Linux and/or Mac malware using tools such as IDA Pro or radare2 disassembler and gdb / lldb debuggers 
  • Experience with Linux and/or MacOS system calls and system tracing, such as events/tracepoints/capabilities 
  • Experience with dynamic sandboxing 
  • Experience with honeypots and sinkholes 
  • Experience with threat hunting 
  • Experience with a broad range of operating systems 
  • Advanced programming skills and experience ((C/C++/Python/Perl/Rust/Go/ObjectiveC/Swift) 
  • Understanding of advanced executable file formats (PE/DEX) 
  • Understanding of the Unix OS architecture 
  • Understanding of the Mac OS architecture 
  • Familiarity with exploitable file formats including Java, PDF and Office documents 
  • Proven ability to create technical blogs / whitepapers 
  • Bachelor’s degree in Computer Software (or equivalent) 

#B2

Ready to Join Us?
At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.

What's Great About Sophos?
·   Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.
·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
·   Global employee sustainability initiatives to reduce our environmental footprint
·   Global fitness and trivia competitions to keep our bodies and minds sharp
·   Global wellbeing days for employees to relax and recharge 
·   Monthly wellbeing webinars and training to support employee health and wellbeing

Our Commitment To You
We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

Data Protection
If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact [email protected].
Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Researcher Q&A's
Report this job
Apply for this job