Recent Searches

You haven't searched anything yet.

1 Threat Analyst Job in San Francisco, CA

SET JOB ALERT
Details...
Socket
San Francisco, CA | Full Time
$115k-142k (estimate)
1 Week Ago
Threat Analyst
Socket San Francisco, CA
$115k-142k (estimate)
Full Time 1 Week Ago
Save

Socket is Hiring a Threat Analyst Near San Francisco, CA

Who we are
Socket's mission is to help developers and security teams to ship faster and spend less time on security busywork. Thousands of organizations use Socket to safely discover, audit, and manage their open source code. Our customers – from OpenAI to Figma – absolutely love Socket (just read their tweets to see for yourself!)
The company was founded by Feross Aboukhadijeh, who has worked in open source software for 10 years and taught Stanford University's Web Security course since 2019. We have raised $25M in funding from the best angel investors, operators, and security leaders in the industry.
Our team is small and talent-dense. Our founding team has published open source code that is downloaded over 1 billion times per month, and includes leaders and builders who have worked at the cutting edge of open source and security.
Responsibilities
  • You will review and triage threats flagged by Socket’s proprietary LLM-based AI scanner
  • You will work on improving our AI threat review workflow and automate repetitive tasks involved in analyzing malware at scale with custom scripts and improvements to the platform
  • You will improve Socket’s static code analysis for a variety of programming languages
  • You will write up and report findings in a clear and comprehensible manner
  • You keep informed about the latest developments in cybersecurity and emerging threat vectors
What We're Looking For
  • Passion for open-source and code
  • Understanding of software security principles and vulnerabilities
  • Proficiency in at least one programming language; knowledge of TypeScript/JavaScript is a plus
  • Ability to work effectively in a collaborative team environment and to communicate complex security issues
  • Eagerness to learn and build a career in security research
  • Excellent problem-solving skills and attention to detail
  • 2 years of work experience in a related field or a Bachelor’s Degree in Computer Science, Computer Engineering, Cyber Security etc.
At Socket, we
  • Pursue Excellence: We set ourselves apart by consistently delivering work of exceptional quality and distinction.
  • Move with urgency and focus: We prioritize swift, decisive action.
  • Think rigorously: We care about being right and it often takes reasoning from first principles to get there. We value alternative perspectives and have constructive discussions.
  • Trust and amplify: We overtrust, always assume good intent, and give specific feedback to help each other improve.
  • Feel a strong sense of ownership: We wear many hats and feel a strong sense of overall ownership of the company and we're non-territorial regarding our nominal domains.
  • Are customer obsessed: We relentlessly prioritize the needs of our customers, striving to exceed their expectations and delight them at every interaction.

Job Summary

JOB TYPE

Full Time

SALARY

$115k-142k (estimate)

POST DATE

06/19/2024

EXPIRATION DATE

07/18/2024

Show more

Socket
Full Time
$74k-101k (estimate)
3 Weeks Ago
Socket
Full Time
$107k-145k (estimate)
3 Weeks Ago

The job skills required for Threat Analyst include Analysis, Open Source, Problem Solving, Cybersecurity, Attention to Detail, Computer Science, etc. Having related job skills and expertise will give you an advantage when applying to be a Threat Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Threat Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Wipro
Full Time
$113k-132k (estimate)
Just Posted
For the skill of  Open Source
LanceSoft Inc
Contractor
$142k-170k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Threat Analyst positions, which can be used as a reference in future career path planning. As a Threat Analyst, it can be promoted into senior positions as a Threat Assessment Analyst III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Threat Analyst. You can explore the career advancement for a Threat Analyst below and select your interested title to get hiring information.