Shire Jobs

Mobile Shire Logo

Job Information

Cisco Security Research Engineer--Duo Security in Ann Arbor, Michigan

Application window is expected to close 10/04/2024.

Duo + Cisco = Disco!

With the Most Loved Company in Security and the global leader in network technology joining forces, there are more exciting opportunities than ever to be at the forefront of securing the cloud.

Our mission is simple: democratize security by making it easy and effective for everyone. We’re transforming security from the ground up by solving the world’s most pressing geopolitical challenge — safe, secure information access. We engineer our business to enable our customers to easily address their ever-evolving security challenges.

We believe that impactful work is rewarding work and that our team is at its best when everyone feels empowered to bring their whole self to work. We learn together by hiring for cultural contribution, not cultural fit, and recognize that diversity in background and thought are essential to building high-impact teams.

We invest in growth and learning opportunities and encourage our people to never stop learning. We foster collaboration and believe in being recognized (and rewarded!) for hard work. We champion a healthy work-life balance. We’re kinder than necessary.

Together we build for the future by designing simple solutions for complex problems.

What You’ll Do:

As a Security Research Engineer on the Duo AI & Security Research team, you will help keep our products on the leading edge of identity security. You will work with Data Scientists and Machine Learning Engineers to develop effective threat detection systems. You will contribute threat insights to improve our existing Duo Trust Monitor and Risk Based Authentication products, while working to identify and respond to threat actor campaigns affecting Duo customers. Your security expertise combined with a product-oriented approach will help Duo deliver best-in-class security outcomes.

Responsibilities include:

  • Serve as an internal authority on identity threats such as phishing, adversary-in-the-middle, and session hijacking attacks to aid in product development.

  • Actively hunt for identity threats in Duo customer telemetry and develop effective countermeasures.

  • Support detection engineers in designing logic to detect and remediate sophisticated identity threats, including development of AI models.

  • Establish, maintain, and monitor internal fixed intelligence repositories containing malicious IPs and device identifiers.

  • Coordinate bidirectional intelligence sharing with our security research partners in Cisco Talos, including publication of threat advisories and public blogs.

  • Keep abreast of current trends in the identity threat landscape.

  • Organize and participate in red teaming and threat emulation exercises to better understand adversarial techniques and evaluate product efficacy.

Minimum Experience for this role:

  • 6+ years professional experience in security research, threat intelligence analysis, cyber operations, or similar.

  • 4+ years querying and analyzing data using query languages like SQL.

  • 4+ years of scripting or software engineering experience with a common programming language, preferably Python.

  • Experience contributing to automated defensive systems through detection engineering or security product development.

Preferred Skills and Experience:

  • Investigation and response to identity and access threats, especially those affecting multi-factor authentication.

  • Contributions to a customer-facing defensive security or threat detection and response product.

  • Publication of research and intelligence reports such as public threat advisories.

  • Familiarity with identity security protocols such as SAML and WebAuthn.

  • Collaboration with data scientists and/or detection engineers.

  • Facilitation of red team exercises, penetration testing, or "Capture the Flag" competitions.

  • Participation in the development of machine learning and AI systems.

Why Cisco Secure:

We're global, we're adaptable, we're diverse, and our security portfolio is as extensive as it is groundbreaking. Have you heard of Threat, Detection & Response, Zero Trust by Duo, Common Services Engineering, or Cloud & Network Security? Those are only a few of our product teams! The only thing we're missing is YOU.

Join an enterprise security leader with a start-up culture, committed to driving innovation and giving you the opportunity to make an impact. We #InnovateToWin and we know we're better together, that's why we're dedicated to inclusivity, collaboration, and diversity in everything we do.

We're proud to be the Best Small and Mid-Size Enterprises Security Solution Cisco Secure continues to grow and evolve year after year with 100% of Fortune 100 Companies using our products, and we're excited to see the new heights we'll reach with your passion for security, your customer focus, and your desire to change things up!

There are so many amazing reasons to join Cisco. Learn more [1] here!

References

Visible links

  1. https://www.cisco.com/c/en/us/about/careers.html

Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis.

Cisco will consider for employment, on a case by case basis, qualified applicants with arrest and conviction records.

DirectEmployers