Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

F5 Sr Cybersecurity Threat Researcher 
United States, Washington, Seattle 
535956678

Yesterday

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

Life at F5 is never dull. We are constantlyindustry trends anddisruptions, andinnovating to get ahead of future customer needs. We are passionate about securing applicationwhich include the Global and Fortune 100, federal and local government services, and many others worldwide.

But our successdriven solely by what we do. We also care deeply about how we do it. At F5, our culture is how we live, every single day. Andproducing extraordinary results-not only for our customers, but also for our employees. We understand that your life is about more than just work, socommitted to a culture that supports your whole life. For this role, we are offering a fully remote work arrangement with F5’s exceptional benefits.

a driven, analytical, and highly professional individual who is looking to take on new challengesour threat research team.Working independently, and withSenior CybersecurityThreat Researcherresponsible forresearching, reporting on, and evangelizing cyber security trends to internal and external audiences.has an engaging mix of security research,data analytics,and public speaking. It involvesproactive security research, big data analysis,co-authoring industry papersexecutive audiences, working on development of internal tools,at conferences and webinarsales and.

This role requires the ability towhile alsoresearch teams, SOC engineers,forensics specialistsdata scientists,. This individual should have a strong understanding ofever increasingchallenges of.

the field of cybersecurity,exploring applicationcreating tools and new ways tolove to talk with you.

Primary responsibilities

  • Conduct detailed big-data analysis of web and mobile traffic of organizations in the Global 100 and beyond touncover cyber security threats and trends,produce intelligence reports and presentations forpublication on the web.

  • Creation of tools, both for internal use and sharing with the cyber security community

  • Maintain strong knowledge of defensiveand offensivesecuritytechniques, experience of protecting applicationsand/or penetration testingisa bonus

  • Articulate, able to derive meaning and context from data, and tell a story that connects with security professionals, business leaders, and thegeneral public

  • Become a subject matter expert through research, exposure to F5’s proprietary data, and collaboration with internal teams.

  • Assistwith producingreports,articles, hosting webinars, and providing data for marketing outreach and research papers.

  • Speak virtually or in-person at industry and internal conferences to share results of analysis and research.

  • Provide insights and collateral to help drive and guide sales team discussions.

  • Our distributed team is fully remote, with theoptionto work from an F5 office location if desired.

Core skills

  • 10 years in field of cyber security with intimate knowledge of protocols (e.g. HTTP, TLS, DNS, BGP,Oauth, REST APIs, etc) andsecurity controls(firewalls, WAFs, proxies, static code analysis, etc)

  • Skilled in use of securityanalysistoolingsuch asBurpSuite/ZAP, Metasploit, Software Defined Radio tools, etc

  • Skills in Python, R,BigQuery, SQL,JupyterNotebook, etc, highlyadvantageous

  • Many different fields of security research and prior experience will be considered, including:

  • Web application and network penetration testing

  • Cyber threat intelligence and proactive cyber threat hunting

  • Digital forensics

  • Malware reverse engineering

  • Securing cloud infrastructure and applications

  • Phishing and social engineering techniques,toolsand procedures

  • Authentication and credentialprotocols andattackvectors

  • Cryptography

  • IOT security

  • OSINT analysis

  • Governance, Risk and Compliance, policies, regulations

  • Big Data analysis of web traffic

  • Analysis of network,applicationand security protocols

  • Knowledge of ML and AI tools, systems, and processesis a bonus

  • Analyzing or implementing security products and solutions a plus

  • Excellent verbal, written, and presentation skills

  • Real passion for evangelizing solutions and promoting threat intelligence

  • Demonstrated enthusiasm andcapacityto quickly learnnew technologiesand areas of knowledge.

  • Opportunities for optional travel.

Qualifications

  • BSc or equivalent experience in information security, computer science, software engineering or related field, MScpreferred

  • Industry qualification such as CISSP,CEH,or OSCP would beadvantageous

  • Background in security threat analytics preferred

  • Public persona within the Information Security industry a plus

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

The annual U.S. base pay range for this position is: $159,376.00 - $239,064.00

F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5’s differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change.

You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5’s benefits can be found at the following link:
. F5 reserves the right to change or terminate any benefit plan without notice.

@myworkday.com)
.

It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination.. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting .