Senior Cybersecurity Researcher

icon building Empresa : Fortra
icon briefcase Tipo de empleo : Tiempo completo

Número de solicitantes

 : 

000+

Click to reveal the number of candidates who applied for this job.

Descripción del trabajo - Senior Cybersecurity Researcher

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

This role will contribute to analytical content based upon multiple types of cyber threat research. As a Sr. Cybersecurity Researcher, you will join a world-class threat research team focused on enterprise cybersecurity; particularly offensive cyber techniques, business email compromise (BEC), malware defense and Advanced Persistent Threat (APT) command and control infrastructure (C&C).

WHAT YOU'LL DO

  • Design and implement new features and functionality Work with the Product Managers to outline features for the product roadmapsWork with different teams and products to understand requirements and design solutionsIdentify and evaluate new technologies for implementationConsult with end user to prototype, refine, test, and debug programs to meet needs
  • Work within Research & Development to improve processes and best practices Innovate process solutionsCreate or align best practicesMonitoring for and sometimes enforcement of standards
  • Serve as a technical expert on threat intelligence projects
  • Participate in full project life cycle including requirements analysis and design
  • Write technical specifications based on conceptual design and stated business requirements
  • Analyze project code to find causes of errors and revise programs as needed
  • Work without supervision on highly complex projects.
  • Actively participate or sometimes take the lead in Agile ceremonies
  • Actively research various types of cyber-attacks using active defense techniques, data analysis, and open-source intelligence gathering
  • Create analytical products in the form of intelligence alerts, threat reports, whitepapers, and blog posts covering the cyber threat landscape created by team members
  • Analyze threat actor communications to understand new tactics, techniques, and procedures (TTPs)
  • Engage with threat actors using active defense techniques to collect intelligence
  • Conduct data analysis to identify notable phishing and APT trends
  • Communicate analytical findings to various audiences through in-person and virtual presentations
  • Extensive latitude for independent judgment
  • Assist and mentor less experienced peers
  • Develop and deploy SNORT and Suricata rules to detect the latest cyber threats at the network level.
  • Design and maintain the IDS content release pipeline.
  • Develop new threat intelligence pipelines to improve our detection efficacy.
  • Other duties as assigned
  • QUALIFICATIONS

  • 10+ years in operational threat research or intelligence analysis
  • Proven previous experience in the Cybersecurity Researcher III role
  • Ability to digest raw intelligence and produce well-written analytical products
  • Understanding of social engineering techniques and phishing threats.
  • Knowledge of various types of cyber threats, threat groups, attack vectors, attacker tactics, and countermeasures.
  • Good communication skills both verbal and written
  • Strong analytical reasoning, problem solving, and decision-making skills
  • Ability to work independently and effectively as part of a team
  • Outstanding data analysis skills and experience with data analysis tools.
  • Assist as a project leader or as a subject matter expert.
  • Working knowledge of the Agile Project development methodology and be able to implement those methodologies in active projects
  • Proven experience and knowledge of the relevant programming language requirements for this role and the ability to share that knowledge with team members
  • Preferred Qualifications:

  • Experience in the intelligence community or cybersecurity product development
  • Coding experience - either in an educational or professional environment.
  • Experience with databases and writing SQL queries
  • Experience with APIs and/or basic scripting languages
  • Experience analyzing email-based threats, particularly phishing & business email compromise attacks
  • ID:2981

    Original job Senior Cybersecurity Researcher posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
    icon no cv required No es necesario CV icon fast interview Entrevista rápida por Chat

    Comparta este trabajo con sus amigos

    icon get direction ¿Cómo llegar allá?

    icon geo-alt Null, Null

    icon get direction ¿Cómo llegar allá?
    Ver trabajos similares en Otros Tiempo completo a continuación

    Similar Empleo en Colombia

    Comparta este trabajo con sus amigos

    💰

    Explore los trabajos mejor pagados Others Salaries

    GrabJobs es el portal de empleo nº 1 en Colombia, que te conecta con miles de empleos clave ¡rápidamente! Encuentra los mejores trabajos de en Colombia, ¡solicita en 1 clic y consigue un trabajo hoy mismo!

    Aplicaciones móviles

    Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.