Come join the company that is reinventing cloud security and empowering businesses to thrive in the cloud. As the fastest-growing startup ever, Wiz is on a mission to help organizations secure cloud environments that will accelerate their businesses. Trusted by security teams all over the world, we have a proven track record of success and a culture that values world-class talent.  

Our Wizards from over 13 countries work together to protect the infrastructure of our hundreds of customers, including over 40% of the Fortune 100, who trust us to scan and secure over 230 billion files daily. We’re the leading player in a massive and growing market, but it’s still early enough for you to make a significant impact. At Wiz, you’ll have the freedom to think creatively, dream big, and use your full range of skills to contribute to our record growth. Come join our team and help us create secure cloud environments that allow the best companies to move faster. 

SUMMARY

We recently announced the launch of the Wiz Runtime Sensor in public preview, enabling organizations to detect and contextualize threats affecting their cloud workloads and we’re looking for a Threat Detection Analyst to join our team and further develop the Runtime Threat Detection domain. Our recent blog describes how we recently detected a new fileless attack targeting cloud workloads using the Wiz Runtime Sensor.

WHAT YOU’LL DO

  • Monitor attacks against cloud environments and malware targeting cloud workloads
  • Build detections and tools to protect customers from cloud threats
  • Collaborate closely with the R&D team to transform research insights into product features
  • Build procedures and playbooks to be used when emerging threats are detected
  • Work with customers in response to requests related to suspicious activity or potential incidents
  • Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research

WHAT YOU’LL BRING

  • 3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
  • Intimate knowledge of OS internals (Windows/Linux) and networking
  • Talent for scripting languages
  • The ability to learn independently
  • Excellent communication and teamwork skills

WHAT YOU’LL BRING - ADVANTAGE

  • Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Experience with malware analysis/reverse engineering
  • Experience delivering security detections for products
  • Familiarity with notable threat actors and threat intelligence analysis

 

If your experience is close but doesn’t fulfill all requirements, please apply. Wiz is on a mission to build a special company. To achieve our goal, we are focused on hiring Wizards with different backgrounds, perspectives, and experiences.

Wiz is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law.

By submitting your application, you acknowledge that Wiz will process your personal data in accordance with Wiz's Privacy Policy. 

Apply for this Job

* Required

resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.