Remote job description

We are open to candidates across the United States to work remotely.

Lookout is an integrated endpoint-to-cloud security company. Our mission is to secure and empower our digital future in a privacy-focused world where mobility and cloud are essential to all we do for work and play. We enable consumers and employees to protect their data, and to securely stay connected without violating their privacy and trust. Lookout is trusted by millions of consumers, the largest enterprises and government agencies, and partners such as AT&T, Verizon, Vodafone, Microsoft, Google, and Apple. Headquartered in San Francisco, Lookout has offices in Amsterdam, Boston, London, Sydney, Tokyo, Toronto and Washington, D.C.

With a massive mobile security dataset and over 100 granted patents, Lookout's security platform, the Lookout Security Cloud, supports a wide range of Lookout products and services and forms the backbone of Lookout's value and competitive advantages in the mobile security market.

We are looking for a Staff Security Researcher to join our Threat Intelligence team, a group of top-tier security researchers working to identify, investigate, and track targeted attacks on users of mobile devices. As a member of this team you will use an extensive arsenal of detection tools including the largest collection of mobile apps containing 130M+ Android and iOS apps to find and research mobile malware and hunt down malicious actors, their infrastructure, tooling and techniques.

Responsibilities:

  • Develop strategies to hunt mobile threats targeting enterprises and individuals.
  • Identify and track malicious actors.
  • Develop tools to mine internal and external data sources to identify new campaigns, malware families, and malicious actors.
  • Investigate backend command-and-control infrastructure.
  • Report findings to Threat Intelligence customers.
  • Create coverage to protect enterprise and consumer customers.

Qualifications & skills:

  • Experience in reverse engineering software (mobile app reversing preferred).
  • Threat hunting experience with multiple data sets (e.g. PassiveTotal, Virustotal, etc.).
  • Ability to read code in Java, C, C++, ARM Assembly; ObjectiveC and Swift are a bonus.
  • Ability to create research tools in Python, Ruby or Java.
  • Ability to articulate technical findings both in written reports and presentations.
  • Experience using some of the following tools: JEB, IDA Pro, Ghidra, Hopper, gdb, Frida, Wireshark, BurpSuite.
Summary
Company: Lookout
Job title: Threat Intelligence Researcher
Job tags: communications, enterprise, freemium, licensing, mobile, saas / subscription, security, software

Share or copy

Job alerts