Easter Seals Jobs

Job Information

Meta Security Engineer Investigator, Account Threats in London, United Kingdom

Summary:

The Account Threats team is dedicated to protecting the users of Meta’s family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from the worst kinds of account security issues we experience. You will have the opportunity to work on some of the most challenging, complicated, and high-visibility security risks the company is facing through an account security lens. The impact of your work will be substantial, as outcomes could affect the billions of people who use our products. We are seeking an experienced security engineer to proactively detect and analyze root causes of account security abuses, reverse engineer novel malware or other malicious software, investigate complex threats to our business and our users, advance investigative methods, conduct data-driven decision making, and use innovative approaches to protect people from harm. The candidate must have a strong cybersecurity or cyber threat intelligence background and know how to apply it to proactively hunt for threats, be able to use code to automate investigative actions, and be proficient in scripting languages, such as PHP or Python.The ideal candidate will be an innovative self-starter, who is motivated by our mission, is results-driven, a strategic thinker, and will be able to extract, assimilate, and correlate a wide variety of data in order to surface and disrupt account security abuses.

Required Skills:

Security Engineer Investigator, Account Threats Responsibilities:

  1. Proactively hunt for threats and undetected abuse by leveraging internal data, open source intelligence, and third-party private intelligence.

  2. Investigate complex account security abuses to understand in granular detail how abuse is occurring. Identify and implement appropriate detection or prevention strategies to mitigate harm both in the current case and from similar forward-looking abuse.

  3. Understand the application of tactics, techniques, and procedures, as well as tooling, that actors use across various attack surfaces.

  4. Reverse engineer malware and other potentially malicious software interacting with Meta platforms or users to derive behaviors indicative of abusive interactions with our platforms.

  5. Write signatures (e.g. file, network) to detect, hunt, and prevent malware compromise.

  6. Lead technical investigations from start-to-finish, to include effectively communicating actionable results, analytic judgments, and mitigations to different audience types across cross-functional settings.

  7. Self-directed identification of trends in adversary behavior, and proactive surfacing of risks that may represent previously unidentified or novel vectors for harm. Deeply understand how abuse manifests and clearly explain emerging threats and trends, with an emphasis on security understanding.

  8. Analyze and interpret complex, high volume, and high dimensionality data from varying sources to advance investigations, quantify trends, or support findings.

  9. Take a leadership role in suggesting, prototyping, and teaching novel investigative techniques.

  10. Partner with other cross-functional teams to identify, influence, and implement holistic solutions to surfacing and responding to emerging threats.

  11. Manage multiple projects at once while effectively prioritizing time, based on team priorities.

  12. Automate the everyday tasks and actions conducted during investigations and team processes.

Minimum Qualifications:

Minimum Qualifications:

  1. 5+ years work experience in a cyber security, security investigations, or cyber threat intelligence investigations role.

  2. Adept at writing queries to analyze and interpret large datasets to advance investigations, quantify trends or support findings.

  3. Experience investigating and acting on high-impact threats such as account compromise, account creation abuse, business compromise, or malware analysis.

  4. Proficiency in reverse engineering and familiarity with Android or Windows reverse engineering tools (e.g. JEB, IDAPro, or Ghidra), to include familiarity with machine code in at least one of the preferred architectures (x86/64, ARM/AArch64).

  5. Proficiency in static and dynamic analysis of malicious software to understand behaviors and intent of the malicious software. Experience should include leveraging results to create malware detection rules (e.g. Yara) and hunting for malware.

  6. Proficiency working with Python, PHP, or similar scripting languages.

  7. Experience thinking critically and qualifying assessments with solid communications skills in a cross-functional setting to influence decision makers across all levels of technical background.

  8. Experience identifying effective strategies to prevent or disrupt abuse at scale. Consult on the design of countermeasures to affect those strategies.

Preferred Qualifications:

Preferred Qualifications:

  1. Experience working with a team spanning multiple locations/time zones.

  2. Proficiency in detecting and mitigating account abuse for a Web-based service, to include experience with authentication attacks, account generation abuse, bot detection, evasion detection, and/or browser fingerprint analysis.

  3. 3+ years of red or purple teaming exposure.

  4. Deep technical and data analysis ability to analyze custom protocols to understand and expose adversarial behaviors.

  5. Experience with sizing abuses / threats to a Web-based service.

  6. Experience understanding tactics, techniques, and procedures (TTPs) and actor intent, including extracting this from malware.

  7. Experience in scoping, communicating, and leveraging cyber threat intelligence to proactively detect, measure, or prevent abuse.

  8. Experiencing tracking highest priority malware campaigns.

  9. Expertise with multiple malware file formats.

  10. Experience using SQL for data analytics and processing large data sets.

  11. Demonstrated passion for understanding the intersection of global security risks, and how they apply to social media.

  12. Experience with open source investigation techniques and familiarity with a variety of internet research tools.

  13. BS/MS or equivalent experience in Computer Science, Information Systems, Intelligence Studies, Cybersecurity or related field.

  14. Experience working across or contributing to the broader security community (public research, blogging, presentations, open source contributions, etc.)

Industry: Internet

DirectEmployers