Remote Senior Threat Researcher

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Tue, Feb 02, 2021

Job Summary

A provider of cloud networking solutions is searching for a person to fill their position for a Remote Senior Threat Researcher.

Individual must be able to fulfill the following responsibilities:

  • Conduct threat research and investigations using network traffic analysis platform
  • Investigate, document, and report on information security issues and emerging trends
  • Conduct network log and network PCAP analysis, malware triage; and other investigation related activities in support of recent Threats and Research projects

Qualifications for this position include:

  • Ability to provide training, present to small groups, write blogs, and speak at conferences such as Black Hat, Defcon and BSides
  • 3 or more years of Network Threat Hunting experience using network traffic or monitoring technology
  • Ability to parse and read PCAP data using Wireshark or other tools
  • Hands-on experience in tools like Metasploit, Caldera, Core Impact, Scapy, Exploit Pack, etc
  • Proficiency in dissecting common protocols such as HTTP, DNS, TLS, SMB, RPC
  • Ability to code scripts in Python, Go, and/or Powershell

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH