Sr. Spam Data Engineer

Proofpoint

hiring-jobs.com

It’s fun to work in a company where people truly BELIEVE in what they’re doing!

We’re committed to bringing passion and customer focus to the business.

Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations’ greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions mitigating their most critical risks across email, the cloud, social media, and the web.
We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That’s why we’re a leader in next-generation cybersecurity.
Protection Starts with People.  Proofpoint.

The Role

We are looking for an intelligent, passionate person to join our Security Operations Center (SOC) team. The SOC is responsible for the day-to-day accuracy of our products, monitoring customer data for new threats and reacting quickly when such threats occur. The team uses a follow-the sun-model and works closely with the Engineering, Support and Technical Services teams who highly value a close working relationship with the SOC. As a member of this team, you will be working with some of the largest Internet Service Providers and Mobile Operators to ensure the highest level of threat detection, analysis and high-quality response.

Your day-to-day

  • No two days are alike within the SOC as you react to attacks and work on broader research into our data but you can expect to:

  • Participate in the monitoring and adjustment of detection systems for new and emerging threats

  • Use best practices to develop innovative automation and tooling that can improve our resilience to new and emerging threats

  • Work closely with our Engineering, Support, Threat Operations and Technical Services teams to provide customers with a multipronged approach to efficacy

  • Document threats and trends for internal and external communication

  • Provide support for users submitting CSI remediation requests

  • Operate within a 24×7 follow-the-sun environment, and you will be expected to be part of a rotation to cover weekends

What you bring to the team

  • We’re looking for people who don’t just see an email or text message but instead see patterns or abusive behaviour and understand how our products see those messages.

  • We’re looking for people with a curious mind to find ways to improve our products to detect and stop threats quickly.

  • Additionally, we’re looking for someone:

  • With a minimum of 5 years’ experience within the anti-abuse email deliverability, threat or other security research fields

  • Who is a naturally curious person that can work independently yet fully integrate with worldwide remote teams

  • That demonstrates analytical and creative problem-solving abilities

  • That communicates clearly both verbally and in writing in English, within the team and external groups

  • With a good understanding of the Internet and how malicious actors use available resources

  • With technical experience with email, mobile, DNS or other messaging technologies

  • Who is comfortable writing regular expressions and shell scripting

  • Who is comfortable with SQL

  • Who is comfortable using SIEM tools such as Splunk or Kibana

It would be a bonus if you also have any of these skills or experiences:

  • Previous Internet Service Provider, Email Service Provider or Mobile Operator experience Conveying research via written reports and in person presentations

  • An understanding of operating systems and network protocols Perl, Python and/or Go skills

  • Proficiency in a non-English language If you think this describes you, please get in touch.

    Why Proofpoint
    Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success.  We’re a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly ‘culture-add’, and we strongly encourage people from all walks of life to apply.

    We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint! #LifeAtProofpoint

#LI-PH1 

If you like wild growth and working with happy, enthusiastic over-achievers, you’ll enjoy your career with us!

Apply now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (hiring-jobs.com) you saw this job posting.

Job Location