Sr Cybersecurity Threat Researcher @ F5 | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Sr Cybersecurity Threat Researcher jobs in Seattle, WAH1B Visa Sponsored Sr Cybersecurity Threat Researcher jobs in Seattle, WA
200+ applicants
company-logo

F5 · 2 days ago

Sr Cybersecurity Threat Researcher

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Consumer ElectronicsSaaS
check
H1B Sponsorship

Insider Connection @F5

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Conduct detailed big-data analysis of web and mobile traffic of organizations to uncover cyber security threats and trends, produce intelligence reports and presentations for publication on the web.
Creation of tools, both for internal use and sharing with the cyber security community
Maintain strong knowledge of defensive and offensive security techniques, experience of protecting applications and/or penetration testing is a bonus
Articulate, able to derive meaning and context from data, and tell a story that connects with security professionals, business leaders, and the general public
Become a subject matter expert through research, exposure to proprietary data, and collaboration with internal teams.
Assist with producing reports, articles, hosting webinars, and providing data for marketing outreach and research papers.
Speak virtually or in-person at industry and internal conferences to share results of analysis and research.
Provide insights and collateral to help drive and guide sales team discussions.
Our distributed team is fully remote, with the option to work from an F5 office location if desired.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Information SecurityComputer ScienceSoftware EngineeringMScCISSPCEHOSCPSecurity Threat AnalyticsPublic Speaking

Required

BSc or equivalent experience in information security, computer science, software engineering or related field, MSc preferred
Industry qualification such as CISSP, CEH, or OSCP would be advantageous
Background in security threat analytics preferred

Preferred

Public persona within the Information Security industry a plus

Benefits

Incentive compensation
Bonus
Restricted stock units

Company

F5 Networks provides application security and delivery tools.

H1B Sponsorship

F5 has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (168)
2022 (219)
2021 (13)

Funding

Current Stage
Public Company
Total Funding
unknown
Key Investors
Elliott Investment Management
2020-11-08Post Ipo Equity· Undisclosed
1999-06-18IPO· nasdaq:FFIV
1998-09-24Series Unknown· Undisclosed

Leadership Team

leader-logo
Francois Locoh Donou
President and CEO
linkedin
leader-logo
John McAdam
President & CEO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot