Desired Skills and Experience

  • Actively work on current software development projects related to product enhancements and efficacy.  Create new software tools for internal research and development.
  • Design and implement software proof of concepts for emerging malware technique detections.
  • Performs security research, reverse engineer malware, handle complex security events, and analyze incident response, and coordinating with other teams.
  • Work closely with internal and external customers for product and service improvements.
  • Take ownership or support ongoing projects by assisting in the implementation, research, testing and documentation of security related projects.
  • Maintain knowledge of emerging security technologies and discipline developments. Research and manage the implementation of new technologies to enhance our products and customers’ security postures.
  • Actively participate in the Carbon Black User-Exchange community as a subject matter expert, presenting in forums, online and at conferences.
  • Experience with a number of the following is a requirement: C, C++, x86/x64 assembly, Python, Unix Shell scripts, Powershell
  • Experience in participating in medium and large scale software development projects - from initial conception and design to final deployment.
  • Experience with Java or C# is a plus
  • Windows operating system internals (registry, APIs, kernel operations, forensic artifacts)
  • Windows development of user mode applications using Visual Studio.  Kernel development experience is a plus. Development on other platforms other than Windows is also a plus.
  • Ability to translate descriptions of attacks or malware techniques into proof of concept demonstrations for testing and product improvement.
  • Windows or other operating system internals experience
  • Knowledge of x86 and x64 instruction set architectures
  • Knowledge of user and kernel level debuggers and static analysis applications such as WinDbg, OllyDbg, x64dbg, Binary Ninja, or IDA Pro
  • Ability to analyze malware, determine TTPs (tactics, techniques, and procedures) unique to threat actors, and extract indicators to feed back into the products
  • Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats
  • Certifications preferred: CISSP, OSCP/OSCE, SANS GIAC Certifications (GREM, GCFA, GCFE)
  • Strong written and verbal communications skills with an ability to present technical risks and issues to non-technical audiences

Apply