Security Outreach Researcher

  • Location:
    Minato, Japan
  • Area of Interest
    Security
  • Job Type
    Professional
  • Technology Interest
    Security
  • Job Id
    1428190

Job Posting Title: Security Outreach Researcher 

 

Justification: Cisco Talos Outreach is the public face of Cisco Talos and provides both research as well as presentation collateral that is leveraged to close sales and educate customers and the general public of the amazing work of Cisco Secure and Cisco Talos. This role would help increase research capabilities, manage the incoming increase in requests associated with public/internal speaking. 

 

Job Posting Details:  

Are you passionate about the changing threat landscape, love the challenge of understanding how the latest malware works, and can evangelize the risks and issues across a broad organization? Are you looking for a challenging position that will allow you to shape the future of security across the internet? Do you thrive on building a close-knit, highly-motivated team? Then join us! A successful candidate will work on a global team of senior security analysts focusing on the changing threat landscape and its effect on Cisco customers. This position requires a professional with a strong security software and threat analysis background that is capable of identifying and establishing the relationships and processes within and external to Cisco to build an investigative threat research structure and flow. 

 

Essential Job Responsibilities 

  • Promote Talos security thought leadership through media outreach and collaborative reporting. 

  • Source and analyze data from available product sources across Cisco as well as externally from a variety of sources. 

  • Manage reporting and dissemination of security intelligence and research efforts 

  • Act as principal investigator for internal and external research projects with intent to publish in peer-reviewed conferences and journals 

  • Monitor, identify, and respond to timely security events 

  • Hunt malware, EK, and other bad things across various data sets 

  • Provide data driven insight for internal business intelligence and external communications with media, analysts and/or customers/stakeholders 

  • Establish cross-departmental channels to facilitate collaborative research sharing for external reporting and internal business strategy 

  • Liaison with key security initiatives and groups within the security industry to better establish Cisco as both a security thought leader and trusted partner 

  • Will require up to 20% travel 

 

Requirements 

  • 5+ years direct and tightly integrated experience in security software or research industry 

  • In depth understanding and knowledge of security 

  • Proven ability to work with media/journalists/analysts/the security community 

  • Significant body of peer-reviewed papers and invited talks 

  • Strong data analytic skills 

  • Ability to solve complex problems independently 

  • Strong written and oral communication skills 

  • Ability to track and manage numerous parallel activities 

  • Ability to work on a remote team 

  • Malware Analysis Experience: Static and dynamic analysis, Botnet tracking, malicious script analysis, reverse engineering. 

  • Scripting Experience in several languages 

 

Alternatively job listing is still available here - https://web.archive.org/web/20210813060552/https://talosintelligence.com/careers/outreach_researcher 

 

 

 
Message to applicants applying to work in the U.S. and/or Canada:

When available, the salary range posted for this position reflects the projected hiring range for new hire, full-time salaries in U.S. and/or Canada locations, not including equity or benefits. For non-sales roles the hiring ranges reflect base salary only; employees are also eligible to receive annual bonuses. Hiring ranges for sales positions include base and incentive compensation target. Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications, or training. Applicants may not be eligible for the full salary range based on their U.S. or Canada hiring location. The recruiter can share more details about compensation for the role in your location during the hiring process.

U.S. employees have access to quality medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, short and long-term disability coverage, basic life insurance and numerous wellbeing offerings. Employees receive up to twelve paid holidays per calendar year, which includes one floating holiday, plus a day off for their birthday. Employees accrue up to 20 days of Paid Time Off (PTO) each year and have access to paid time away to deal with critical or emergency issues without tapping into their PTO. We offer additional paid time to volunteer and give back to the community. Employees are also able to purchase company stock through our Employee Stock Purchase Program.

Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components. For quota-based incentive pay, Cisco typically pays as follows:

.75% of incentive target for each 1% of revenue attainment up to 50% of quota;

1.5% of incentive target for each 1% of attainment between 50% and 75%;

1% of incentive target for each 1% of attainment between 75% and 100%; and once performance exceeds 100% attainment, incentive rates are at or above 1% for each 1% of attainment with no cap on incentive compensation.

For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid.

Share