VetJobs - The Leading Military Job Board

Job Information

F5 Networks, Inc Sr Cybersecurity Threat Researcher - RP1030344 in SEATTLE, Washington

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

 

 

 

About F5

Life at F5 is never dull. We are constantly identifying industry trends and disruptions, and innovating to get ahead of future customer needs. We are passionate about securing applications for our customers which include the Global and Fortune 100, federal and local government services, and many others worldwide.

But our success isnt driven solely by what we do. We also care deeply about how we do it. At F5, our culture is how we live, every single day. And its producing extraordinary results-not only for our customers, but also for our employees. We understand that your life is about more than just work, so were committed to a culture that supports your whole life. For this role, we are offering a fully remote work arrangement with F5s exceptional benefits.

 

Position Summary

F5 Labs is seeking a driven, analytical, and highly professional individual who is looking to take on new challenges in our threat research team. Working independently, and with other security experts across the business, the Senior Cybersecurity Threat Researcher is responsible for researching, reporting on, and evangelizing cyber security trends to internal and external audiences. This role has an engaging mix of security research, data analytics, and public speaking. It involves proactive security research, big data analysis, co-authoring industry papers, speaking with executive audiences, working on development of internal tools, presentations at conferences and webinars, and assisting the sales and marketing teams.

This role requires the ability to be self-motivated while also managing effective collaboration with numerous groups across F5, including malware research teams, SOC engineers, forensics specialists, data scientists, and marketing teams. This individual should have a strong understanding of the ever increasing challenges of cybersecurity at the people, process, and technology levels.

If you have a passion for the field of cybersecurity, exploring application vulnerabilities, creating tools and new ways to showcase emerging threats, and educating a variety of audiences from business leaders to engineers, then wed love to talk with you.

 

Primary responsibilities

Conduct detailed big-data analysis of web and mobile traffic of organizations in the Global 100 and beyond to uncover cyber security threats and trends, produce intelligence reports and presentations for publication on the web.

Creation of tools, both for internal use and sharing with the cyber security community

Maintain strong knowledge of defensive and offensive security techniques, experience of protecting applications and/or penetration testing is a bonus

Articulate, able to derive meaning and context from data, and tell a story that connects with security professionals, business leaders, and the general public

Become a subject matter expert through research, exposure to F5s proprietary data, and collaboration with internal teams.

Assist with producing reports, art

DirectEmployers