Lead Security Researcher Remote

USA, United States

Job Description


About Lumen
Lumen is guided by our belief that humanity is at its best when technology advances the way we live and work. With 450,000 route fiber miles serving customers in more than 60 countries, we deliver the fastest, most secure global platform for applications and data to help businesses, government and communities deliver amazing experiences. Learn more about Lumen\'s network, edge cloud, security and communication and collaboration solutions and our purpose to further human progress through technology at LinkedIn: /lumentechnologies, Facebook: /lumentechnologies, and YouTube: /lumentechnologies.

The Role
Black Lotus Labs has an opening for a Senior Lead Security Engineer that will leverage Lumen\'s unique visibility to hunt APT actors and scale discovery of evolving malicious threats. Our global visibility of one of the worlds largest and most interconnected IP backbones as well as our computing cluster present exciting opportunities to integrate machine learning and graph analytic techniques as we find new ways to hunt for threats across the internet. Black Lotus Labs has detected and disrupted key evolving threats at an internet scale for years.

This position will work alongside advanced security researchers, data engineers, and malware reverse engineers, and help mentor analysts, engineers, and data scientists to tackle evolving threats accelerated by technologies like our Hadoop ecosystem (HBase, HDFS, Spark, Kafka, AirFlow), Elasticsearch and Redis clusters, Docker using Docker Swarm, malware environment, and a network of honeypots.

This is a close-knit, experienced, amazingly smart team that you can be a part of and help build out. This is a remote/work-from-home opening as well - and while we\'re looking for someone ideally in Colorado or in the Washington DC/VA area, we\'ll also consider candidates elsewhere in the United States.

The Main Responsibilities

  • Research latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection
  • Analyze attacks and use network, forensic and OSINT methods for investigation
  • Contribute to the development of tactical solutions to support triage and deep-dive analysis of malicious artifacts surfaced by internal and external partners.
  • Conduct network analysis, forensic investigations and malware analysis to identify malicious activity and derive Indicators of Compromise (IOCs) and associated detection rules.
  • Work with team to scale analysis of evolving threats and tracking threat actors leveraging support from data science tools sets developed by data scientists at the Lab such as machine learning and graph analytics
  • Set priority of what threats to analyze and how long to spend on them to maximize the team\'s impact
  • Build and maintain trust relationships with other intelligence teams, law enforcement, and other outside groups
  • Work as the team point-of-contact in a rotational cycle to triage incoming research-related events
  • Contribute to the creation and dissemination of finished cyber threat intelligence products and briefings.
What We Look For in a Candidate
Desired candidates will have a strong background exhibiting:
  • In-depth technical knowledge of adversary capabilities, infrastructure, and techniques that can be applied to define, develop, and implement the techniques to discover and track the adversaries of today and identify the attacks of tomorrow.
  • Experience using OSINT methods for investigation, including discovering novel threats in malware repositories
  • Scripting experience with Python and familiarity with distributed computing
  • Extensive experience hunting threat actors, and developing algorithms and techniques to identify new threats from large data sets
  • Deep knowledge of network-based threats and identifying behaviors without attack payloads
  • Strong analytical thinking and ability to quickly pick up new methods, tools and programming languages
  • User-level experience in a Unix-based environment
  • Familiarity with extracting data through SQL
  • Strong writing skills to assist in sharing our knowledge with the public
  • Demonstrable knowledge of several of the following areas: cybersecurity concepts, network protocols, firewalls, IDS/IPS systems, email security, endpoint security, network security, Windows/Linux/macOS systems, cyber threat hunting, malware analysis tools and techniques, cyber threat intelligence, common threat actor TTPs, application security concepts, cloud security fundamentals, Incident Response methodologies.
Well experienced candidates may also have the following skills:
  • Experience with Spark and distributed computing teams, law enforcement, and other outside groups
  • Familiarity with tools for managing, analyzing, and visualizing large datasets such as Elasticsearch or Splunk
  • Experience developing automation and analysis in Python-based environments
  • Understanding of static or dynamic analysis of malware
  • Ability to analyze large data sets and present conclusions drawn from them
  • Ability to work with others in providing direction and assisting in learning new topics
Preferred:
  • Functional knowledge of machine learning and how it can be applied to data sets
  • Public speaking experience and a willingness to share technical topics in public forum
  • TS/SCI clearance or ability to obtain a TS/SCI clearance (preferred but not necessary)
Requisition #: 325324

When applying for a position, you may be subject to a background screen (criminal records check, motor vehicle report, and/or drug screen), depending on the requirements for the position. More information on what\'s included in these checks can be found in the Post Offer section of our FAQ page . Job-related concerns noted in the background screen may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.

EEO Statement
We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.

Disclaimer
The above job definition information has been designed to indicate the general nature and level of work performed by employees within this classification. It is not designed to contain or be interpreted as a comprehensive inventory of all duties, responsibilities, and qualifications required of employees assigned to this job. Job duties and responsibilities are subject to change based on changing business needs and conditions.

Salary Range Salary Min : 100440

Salary Max : 223680

This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors.

This position is eligible for either short-term incentives or sales compensation. Director and VP positions also are eligible for long-term incentive. To learn more about our bonus structure, you can view additional information here. We\'re able to answer any additional questions you may have as you move through the selection process.

As part of our comprehensive benefits package, Lumen offers a broad range of Health, Life, Voluntary Lifestyle and other benefits and perks that enhance your physical, mental, emotional and financial wellbeing. You can learn more by clicking here.

Note: For union-represented postings, wage rates and ranges are governed by applicable collective bargaining agreement provisions.

Salary Range Salary Min : 100440

Salary Max : 223680

This information reflects the base salary pay range for this job based on current national market data. Ranges may vary based on the job\'s location. We offer competitive pay that varies based on individual experience, qualifications and other relevant factors. We encourage you to apply to positions that you are interested in and for which you believe you are qualified. To learn more, you are welcome to discuss with us as you move through the selection process.

Lumen Technologies

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4260288
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    USA, United States
  • Education
    Not mentioned