Security researchers need a broad set of skills to investigate a constantly-changing threat landscape. But specializing in areas such as reverse engineering or network forensics will boost opportunities.

Rutrell Yasin, Freelance Writer

February 26, 2016

7 Min Read

According to Verizon's 2015 Data Breach Investigations Report, more than 317 million new pieces of malware -- computer viruses or other malicious software -- were created in 2014. That means nearly one million new threats were released each day.

Someone has to keep current with all the new malware that can be used to exploit application and system vulnerabilities; collect it, examine its functions and how it executes attacks, and then present those findings in a format that can be consumed by a larger audience.

Welcome to the world of security research. 

Security research includes a wide spectrum of tasks, says James Treinen, vice president of security research at ProtectWise, developer of a cloud-based platform that uses a virtual camera to record everything on an organization’s network, letting security personnel see threats in real- time.

Security researchers take apart malware to see what vulnerabilities the malicious software is exploiting and glean intelligence out of the malware – how it communicates and how it is structured. They use that information to track adversaries and groups by the attack methods they have deployed. Among other things, they then build behavior profiles so security analysts and incident responders can find future instances of the malicious software.

Searching for bread crumbs

“I’m an analytics person. I focus on what are the bread crumbs [the bad guys] leave as they walk across the network and how we can build automated systems to help make the other security researchers’ jobs easier,” Treinen says. “It is super hard to find people with the skills to do this, so my goal is to build tools to make their lives easier.” 

Automated tools let security analysts drill down to the malware’s bits and assemble code to determine how it executed an attack. This is a different end of the security research spectrum.  Other security researchers’ tasks might include building and hardening operating systems and networks, Treinen says.

A quick search of security researcher jobs on LinkedIn brings up nearly 870 jobs posted by companies seeking people who can perform a range of tasks such as parsing and analyzing log data or positions that require advanced technical knowledge in all areas of network/application security, applications programming, reverse engineering, malware analysis, and device driver development. Depending on geographical location and experience, salaries for security researchers can range from $55,000 well into $100,000 or more, experts say.

So what type of people make good security researchers and how do you prepare for such a position?

“It’s hard to say.  I only know a handful of people who started their careers off doing security researching,” says Patrick Snyder, senior manager of AlienVault Labs, which has a team of security professionals researching global threats and vulnerabilities daily.  “You kind of fall into it whether you’ve focused your career on networking or programming,” Snyder says.

The discipline is suited for those people who have an innate curiosity of how software can be broken down or bypassed so you can do things with it that weren’t intended to be done, he says. Snyder’s own background includes more than 15 years of information technology experience at various companies, working on system development and implementation. Later, as the market for security professionals heated up, he moved into network security prior to joining AlienVault, a developer of security information event management and threat management solutions.

A person looking to move into security research has to be immersed in technology with a desire to understand the workings of malware, encryption, and network forensics and web applications because they are all intertwined. Plus, as a security researcher, you are not going do the same thing each day.

Day in the life

A typical day in the life of a researcher is hard to pin down, especially if there is a critical vulnerability release.  However, Snyder’s team starts the day... (continue to page 2)

checking all of the security and vulnerability forums as well as social media to make sure they are up on all the latest security news.

 Snyder also has his team working on certain pieces of research. If something sparks their interest, they are encouraged to dig deeper. For instance, with the rise of Apple products in corporations, the team is examining malware that targets the Mac OS X operating system.  Recently, that investigation lead to the uncovering of malware that most antivirus tools weren’t detecting.  Ocean Lotus was published in China last year, but didn’t receive a lot of coverage in Europe and North and South America, Snyder explains. AlienVault Labs did an in-depth analysis of the piece of malware – an application bundle pretending to be an Adobe Flash update -- and published the results in a blog earlier this year.

 “My guys love it when they find something that is really not being detected, to pull it a part, do some reverse engineering and do a report on it.  That way antivirus companies can pick up on the research and provide protection for it.”

Snyder offered some advice for the professional looking to get a security researcher job as well as for the seasoned, experienced security researcher.

Look to incident response as a stepping stone. If you understand networking and reverse engineering, but don’t think your skills are mature enough, try to get into an entry-level incident response or security-related position. Being a part of an incident response team lets you see attack activity as it happens.  “You have your hands and eyes and ears on so many different things at once,” Snyder says.

Never stop learning.  This is sound advice for entry level as well as seasoned security researchers, Snyder says.  Don’t stay locked in one area of coding or limit yourself to knowing only the C++ programming language.  If you do, you are only going to be at a disadvantage.

Don’t be a recluse.  There are many social forums where knowledge is exchanged.  And if you don’t know something there are many people willing to help on these forums.

Be a Jack of All Trades -- but specialize, too. It is good to have a broad set of skills, but once you have become a security professional, it is worthwhile to specialize in an area such as malware reverse-engineering or network forensics.  Companies are looking for people skilled in these disciplines.  “Knowing how everything works is good, but specializing in something takes your career to the next level,” Snyder says.

What types of companies are looking for security researchers? In many cases, technology companies or security managed service providers need security researchers.  The large traditional corporations in financial, manufacturing or retail are not looking for security researchers, says Lee Kushner, president of LJ Kushner & Associates, a leading recruitment firm specializing in the information security industry. 

“The corporate world is looking to tie security to more business purposes and research doesn’t lend itself to that,” Kushner says.  Large corporations, many of which have been hit by well-publicized security breaches, are focusing on incident response and threat intelligence as well as investing in in-house security teams and technology to protect their organizations, Kushner says.

Snyder agrees. Based in Houston, Snyder has seen financial, insurance and oil companies spin up security research teams when there was money for it, but soon realized how difficult it is to tie security research back to a certain revenue stream.  So they wound up selling part of the company and hiring outside investigative specialists.  Technology companies such as Amazon, Google and Yahoo are investing in security research as well as security companies such as AlienVault, he says. Intel, General Dynamics Land Systems Harris Corp. and Juniper Networks are a few of the technology firms that posted security researcher jobs on LinkedIn.

“One of the things that draws a lot of us to the security research industry is not only are we doing theoretical [research], but we are solving problems meaningful to the real world.  We are not just stopping people who want to poke around networks, we are stopping people who want to steal data and information,” Snyder says.

Related Stories

Interop 2016 Las VegasFind out more about security threats at Interop 2016, May 2-6, at the Mandalay Bay Convention Center, Las Vegas. Register today and receive an early bird discount of $200.

About the Author(s)

Rutrell Yasin

Freelance Writer

Rutrell Yasin has more than 30 years of experience writing about the application of information technology in business and government. He has witnessed all of the major transformations in computing over the last three decades, covering the rise, death, and resurrection of the mainframe; the growing popularity of midrange and Unix-based computers; the advent of the personal computer; client/server computing; the merger of network and systems management; and the growing importance of information security. His stories have appeared in leading trade publications, including MIS Week, The Report on IBM, CommunicationsWeek, InternetWeek, Federal Computer Week, and Government Computer News. His focus in recent years has been on documenting the rise and adoption of cloud computing and big-data analytics. He has a keen interest in writing stories that show how technology can help spur innovation, make city streets and buildings safer, or even save lives.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights