Security Research Engineer

  • Location:
    Offsite, Fulton, Maryland, US
  • Area of Interest
    Engineer - Software
  • Compensation Range
    140000 USD - 197700 USD
  • Job Type
    Professional
  • Technology Interest
    AI or Artificial Intelligence, Big Data, Analytics, Networking, Security
  • Job Id
    1430508

Application window is expected to close by 11/17/2024


Cisco Talos is seeking an experienced Email Security Researcher to help groundbreaking cybersecurity solutions.


Who We Are:

As the top tier threat research team within Cisco, Talos is at the forefront of securing the digital world. Talos plays a pivotal role in providing critical security intelligence, data, and tools to both the research teams and Cisco security email, web, and firewall products to protect our customers from threat actors.


Who You'll Work With:

  • You will be one of the technical owners for the design and architecture of next-generation systems that deliver security intelligence to internal and external customers.
  • Collaborate with globally distributed threat research teams to integrate a diverse collection of security tools into a comprehensive security solution.
  • Provide technical leadership and work with teams of ambitious, motivated, and innovative researchers and engineers. Help perpetuate a culture of innovation, execution, and excellence.


What You Will Do:

Be part of a research and engineering team responsible for the development and monitoring of security solutions in the email security space. You will collaborate with a wide range of multi-functional teams, both within and outside the organization to cover program management, architecture, infrastructure, deployment, and support during all phases of the SDLC.


Who You Are:

  • You are experienced in providing technical leadership to tackle business problems.
  • You have 5+ years of expertise in computer security, data science, networking, databases, large data sets and performance optimization.
  • You have effective communication skills to proactively represent the team in meetings, write a detailed functional spec, give a tech talk to other specialists, present a high-level product plan to executives, and report project status to managers.
  • You are enthusiastic about winning over the bad actors.
  • You get a rush from taming and analyzing billions of email and web transactions a day.
  • You look at the big-picture and can turn ideas into demos, demos into shippable products, and data into efficacy.
  • You become comfortable with early and late-phase software development, from concept to execution.
  • You take on ownership of your products from top to bottom: architecture, design, development, documentation, test, deployment, and operations.
  • You have a track record of delivering high-performing, maintainable, enterprise-quality software on schedule.
  • You are team oriented and will enthusiastically unite diverse teams across the globe to tackle sophisticated problems effectively.


Minimum Qualifications:

  • Background in Python or other major scripting languages is required.
  • Experience with SQL, Elasticsearch, Lucene, and/or other search technologies is required.
  • Background in machine learning (especially transformers and LLMs) and experience in using machine learning libraries in any programming language is a must.
  • 2+ years of experience with Linux or Unix environments is required.
  • Bachelors in a technical field (CS/CE ideal) or Masters or Doctorate or equivalent experience.


Preferred Qualifications:

  • Email/Web/Firewall/Malware security research or engineering experience is a huge plus.
  • C/C++ or Golang experience would be required.
  • Experience with AWS S3/EC2/EKS/SageMaker is helpful.
  • Experience with Databricks a huge plus
  • Experience with Agile/Scrum/Kanban methodologies would be beneficial.
  • Conducting research or publications, writing blog posts, and sharing research with the security research community would be nice to have.



Why Cisco Secure

We're global, we're adaptable, we're diverse, and our security portfolio is as extensive as it is groundbreaking. Have you heard of Threat, Detection & Response, Zero Trust by Duo, Common Services Engineering, or Cloud & Network Security? Those are only a few of our product teams! The only thing we're missing is YOU.

Join an enterprise security leader with a start-up culture, committed to driving innovation and giving you the opportunity to make an impact. We #InnovateToWin and we know we're better together, that's why we're dedicated to inclusivity, collaboration, and diversity in everything we do.

We're proud to be the Best Small and Mid-Size Enterprises Security Solution Cisco Secure continues to grow and evolve year after year with 100% of Fortune 100 Companies using our products, and we're excited to see the new heights we'll reach with your passion for security, your customer focus, and your desire to change things up!

There are so many amazing reasons to join Cisco. Learn more here!

Message to applicants applying to work in the U.S. and/or Canada:

When available, the salary range posted for this position reflects the projected hiring range for new hire, full-time salaries in U.S. and/or Canada locations, not including equity or benefits. For non-sales roles the hiring ranges reflect base salary only; employees are also eligible to receive annual bonuses. Hiring ranges for sales positions include base and incentive compensation target. Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications, or training. Applicants may not be eligible for the full salary range based on their U.S. or Canada hiring location. The recruiter can share more details about compensation for the role in your location during the hiring process.

U.S. employees have access to quality medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, short and long-term disability coverage, basic life insurance and numerous wellbeing offerings. Employees receive up to twelve paid holidays per calendar year, which includes one floating holiday, plus a day off for their birthday. Employees accrue up to 20 days of Paid Time Off (PTO) each year and have access to paid time away to deal with critical or emergency issues without tapping into their PTO. We offer additional paid time to volunteer and give back to the community. Employees are also able to purchase company stock through our Employee Stock Purchase Program.

Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components. For quota-based incentive pay, Cisco typically pays as follows:

.75% of incentive target for each 1% of revenue attainment up to 50% of quota;

1.5% of incentive target for each 1% of attainment between 50% and 75%;

1% of incentive target for each 1% of attainment between 75% and 100%; and once performance exceeds 100% attainment, incentive rates are at or above 1% for each 1% of attainment with no cap on incentive compensation.

For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid.

Share