Security Researcher for Kubernetes - Bengaluru, India - Uptycs

Uptycs
Uptycs
Verified Company
Bengaluru, India

2 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

What you'll do:


  • Research container / Kubernetesspecific threats and threat actor activity; track public sources and independently generate insights
  • Author externalfacing materials based on your research and expertise (blogs, whitepapers, research papers)
  • Collaborate with our product and engineering teams to create new security solutions for containers & Kubernetes
  • Develop bestpractices and OOTB security policies based on findings

What you must have:


  • 5+ years of experience in endpoint / cloud / container related security research
  • 1+ years of experience with containers / Kubernetes (handson deployment / research)
  • Handson experience with network analysis tools like Wireshark, Fiddler, tcpdump etc.(preferred)
  • Experience with any major cloud provider (AWS, GCP, Azure)
  • Aptitude to quickly come up to speed on new technology concepts


Uptycs builds best-in-class cloud security products that leverage lightweight tools, built on open source software, to collect everything that can help detect, understand, and mitigate a wide variety of security problems.

We run on laptops and cloud workloads, monitor Kubernetes and serverless containers, analyze AWS/GCP/Azure configuration and CloudTrail events, you name it.

We feed it into a cloud-based security analytics platform that provides comprehensive visibility, threat detection, posture management, remediation, vulnerability management and compliance tracking.

We analyze petabytes of data, process millions of events per second, and run a control plane that enables continuous scanning for vulnerabilities, misconfigurations, and APT malware on all major cloud providers and hundreds of thousands of macOS, Linux, and Windows endpoints.


Uptycs enables security professionals at companies such as Comcast, Flexport and Lookout to quickly prioritize, investigate, and respond to potential threats across a company's entire attack surface.


More jobs from Uptycs