Staff Security Research Engineer

il y a 4 jours


Paris, France Proofpoint Temps plein

Join to apply for the Staff Security Research Engineer role at Proofpoint About Proofpoint: proofpoint is a leading cybersecurity company protecting organizations through people-centric security across email, cloud, social media, and the web. We help customers stop targeted threats, safeguard data, and make users more resilient against cyber-attacks. Overview The Staff Security Research Engineer will be part of Proofpoint’s Threat Research team focused on tracking threat actors, malware, phishing, and TTPs, and developing software to detect and prevent threats for Proofpoint customers. What You’ll Do Design and develop software using Python with technical leadership for other engineers. Modify existing web-based UI for internal tools to maintain and extend sandbox submission and report UI for threat researchers. Write C or C++ for low-level OS interactions as needed. Develop and maintain web browser interaction capabilities using Chrome WebDriver. Analyze and reverse engineer JavaScript that fingerprints web browser artifacts to identify sandbox evasion checks and innovate solutions. Analyze web front-ends and the DOM; develop software for processing network traffic, including TLS decryption and PCAP processing. Collaborate with threat analysts and detection engineers to research threat actors and write detection rules on the developed systems. Create new detection languages and systems to enable threat researchers to develop detection rules; enhance existing detection languages for automated website interactions and threat pattern detection. Use AI large language models where appropriate to enhance threat detection pipelines, test evasion countermeasures, and decide when AI adds value. Design and develop automation pipelines to convert manual tasks into automated scripts. Stay current with evolving threat landscapes and attacker techniques, including URL sandbox fingerprinting/detection/evasion techniques. Provide expert assistance to threat researchers and analysts during phishing website analyses and red-team demonstrations as needed. Reverse engineer malware executable files for Windows as needed to support sandbox countermeasure development (primary malware reverse engineering responsibilities rest on other roles). Apply critical thinking to identify efficient threat mitigation approaches. Collaborate effectively within a remote team via chat, video, and conference calls. What You Bring To The Team Passion for threat research and a deep understanding of the security threat landscape and actor TTPs, including evasion and sandbox detection techniques. Production-grade Python coding with observability and monitoring." Experience with Docker container development. Experience with web browser automation. Experience analyzing network traffic with solid understanding of TLS, HTTP, and other protocols used by malware. Ability to work independently and as part of a distributed team in a fully remote environment. Nice to have (candidates without these still encouraged to apply): Experience with C and C++. Experience developing Windows API hooks and researching undocumented Windows APIs. Experience writing malware behavior signatures and analyzing malware with a debugger; willingness to learn. Experience with static reverse engineering using IDA Pro, Ghidra, Binary Ninja, or equivalent tools. Ability to interpret forensic output from dynamic analysis and sandbox environments. Experience with various malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage). Additional Information Travel: 1% - 10% (flexible) for team collaboration or security conferences. Location: Remote in Canada, US, Argentina, UK, Ireland, Germany, France, Switzerland. Must be able to work during business hours local to your time zone. Why Proofpoint We offer competitive compensation, comprehensive benefits, learning and development programs, flexible work environment, wellness and volunteer days, recognition for contributions, and global collaboration. We are committed to growth, inclusion, and supporting our team’s success. How to apply: Interested? Submit your application here. We look forward to hearing from you. EEO and pay transparency: Our compensation reflects multiple U.S. geographic markets and may vary based on knowledge, skills, and experience. The actual offer will be based on the candidate. This role may be eligible for variable compensation and/or equity. We provide a comprehensive benefits package, including flexible time off and a Work from Anywhere option. Base Pay Ranges (illustrative): SF Bay Area/NYC Metro Area; All other locations; Canada/Europe ranges vary by location. Seniority level Not Applicable Employment type Full-time Job function Engineering and Information Technology Industries Computer and Network Security Note: This refined version preserves the job content while removing non-essential boilerplate and improving structure. If any section should be adjusted to better match internal templates, I can align further. #J-18808-Ljbffr



  • Paris, France Dashlane Temps plein

    Join to apply for the Staff Security Engineer role at Dashlane1 week ago Be among the first 25 applicantsJoin to apply for the Staff Security Engineer role at DashlaneAbout DashlaneDashlane’s mission is to deliver the credential security every business and employee needs to thrive. Our top-rated platform pairs enterprise-grade security with consumer-grade...


  • Paris, France Dashlane Temps plein

    A digital security company in Paris is seeking a Staff Product Security Engineer to safeguard systems and implement cutting-edge security practices. The role involves collaboration across departments to enhance user safety and ensure best practices in security are integrated throughout product development. Ideal candidates have a strong background in...

  • Cybersecurity Researcher

    il y a 4 jours


    Paris, France Symbiotic Security Temps plein

    Cybersecurity Researcher (Application Security) Design, validate, and improve practical protections that help developers avoid introducing vulnerabilities, including those generated by AI coding assistants. Conduct offensive research to discover new vulnerability classes, build proof‑of‑concepts, and translate findings into robust, scalable defenses that...

  • Staff Engineer

    il y a 1 jour


    Paris, France Datadog Temps plein

    We are looking for a Staff Engineer to help us take CSM (Cloud Security Management) to the next level. CSM delivers a comprehensive cloud resource inventory, real-time threat detection, continuous configuration audits, identity risk assessments, and vulnerability management across your entire cloud infrastructure. All this is delivered in a unified platform...


  • Paris, France Nintendo European Research and Development Temps plein

    Join to apply for the Research And Development Engineer role at Nintendo European Research and DevelopmentJoin to apply for the Research And Development Engineer role at Nintendo European Research and DevelopmentNintendo European Research and Development (NERD) is a French subsidiary of Nintendo. We are a company of around 85 employees who share a passion...

  • Member of technical staff

    il y a 4 jours


    Paris, France H Company Temps plein

    Member of technical staff (Agent) - Research Engineer Join to apply for the Member of technical staff (Agent) - Research Engineer role at H Company. H exists to push the boundaries of superintelligence with agentic AI. By automating complex, multi‑step tasks typically performed by humans, AI agents will help unlock full human potential. H is hiring the...


  • Paris, France Dashlane Temps plein

    OverviewDashlane’s mission is to deliver the credential security every business and employee needs to thrive. Millions of consumers, and over 25,000 brands worldwide, such as Michelin, Air France, and Forrester, trust Dashlane for industry-leading innovations, patented zero-knowledge security, and an unmatched user experience. Founded in Paris, Dashlane...

  • Staff Software Engineer

    il y a 17 heures


    Paris, France Zeffy Temps plein

    2 days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. This range is provided by Zeffy. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more. Base pay range About Zeffy Zeffy is the fastest-growing nonprofit platform in North America, helping organizations...

  • Application Security Engineer

    il y a 2 semaines


    Paris, Île-de-France un emploi de Application Security Engineer chez Decathlon Digital FR Temps plein

    Notre Cybersecurity Team recherche un·e Application Security Engineer basé·e à Lille ou ParisL'équipe Cybersécurité Decathlon assure la protection et la sécurisation de l'ensemble du groupe : elle pilote la stratégie de gouvernance et les processus de gestion du risque, s'assure de la conformité de nos systèmes d'information, définit les moyens...


  • Paris, France Aqemia Temps plein

    About AQEMIA AQEMIA is a next‑gen pharmatech company generating one of the world's fastest‑growing drug discovery pipeline. Our mission is to design fast innovative drug candidates for dozens of critical diseases, such as immuno‑oncology. Our unique approach leverages quantum‑inspired physics algorithms to power generative AI in designing novel drug...