Threat Research Engineer (Spain-Remote)

Spain

Applications have closed

Sysdig is driving the standard for securing the cloud and containers. We created Falco, the open standard for cloud-native threat detection, and consistently contribute to open source software projects.  We are passionate, technical problem-solvers, continually innovating and delivering powerful solutions to secure the cloud from source to run.

We value diversity and open dialog to spur ideas, working closely together to achieve goals. We’re an international company that understands how to cultivate a strong culture across a remote team. And we're a great place to work too — we've been named a Bay Area Best Place to Work by the San Francisco Business Times and the Silicon Valley Business Journal for three years now! We were recognized by Deloitte as one of the 500 fastest growing organizations in 2020 and 2021. We are looking for team members who have a passion for container and cloud security and are willing to dig deeper to help our customers. Does this sound like the right place for you?

Sysdig is looking for a Security Researcher to work on cutting edge cloud and cloud-native security. From identifying new advanced threats, track malicious actors and help define best practices in modern security.

What you will do

  • Research novel cloud-based cyber attacks and malicious actor TTPs
  • Author content on all aspects of cloud and container security and publish your findings
  • Develop actionable threat intelligence based on malware analysis to help secure our customers’ environments 
  • Partner with our application and product teams to architect security solutions for containers, Kubernetes, and cloud
  • Develop security rules and algorithms based on security research and best-practices 

What you will bring with you

  • 5 years of cybersecurity experience with knowledge of any of the following: Threat Intelligence, Threat Hunting, Penetration Testing, Malware Analysis, or Incident Response
  • Hands-on experience using security analysis tools like OSINT tools, IDA Pro, strace, Metasploit, and Falco
  • You’ve deployed and worked with container-based cloud infrastructure, including Docker and/or Kubernetes
  • Leveraged any of the major cloud providers – AWS, GCP or Azure as part of your active security research   
  • Experience with scripting for the purposes of data analysis or automation

What we look for

  • People acting as trusted advisors, with a customer success mindset, able to build credibility with these customers
  • A positive “can do” attitude and startup / entrepreneurial approach
  • Willingness to learn about new things everyday

Why work at Sysdig?

  • We’re a well-funded startup that already has a large enterprise customer base
  • We have a pragmatic, transparent culture, from the CEO down
  • We have an organizational focus on delivering value to customers
  • Our open source tools (https://sysdig.com/opensource/) are widely used and loved by technologists & developers

When you join Sysdig, you can expect:

  • Competitive compensation including equity opportunities
  • Flexible hours and additional recharge days
  • Mental wellbeing support through Modern Health for you and your family
  • Monthly wellness reimbursement
  • Career growth

Some of our Hiring Managers are globally distributed, an English version of your most up to date Cv will be highly appreciated!

Tags: AWS Azure Data analysis Docker GCP Kubernetes Open Source Research Security Testing

Perks/benefits: Competitive pay Equity Flex hours Startup environment Wellness

Regions: Remote/Anywhere Europe
Country: Spain
Job stats:  15  0  0

More jobs like this

Explore more AI, ML, Data Science career opportunities

Find even more open roles in Artificial Intelligence (AI), Machine Learning (ML), Natural Language Processing (NLP), Computer Vision (CV), Data Engineering, Data Analytics, Big Data, and Data Science in general - ordered by popularity of job title or skills, toolset and products used - below.