Threat Hunter

Il y a 2 mois


Eu, France iVerify Temps plein

**About iVerify**:
The mobile security market has a problem.

Simply put, current solutions fail to meet the sophistication of modern threats or the growing privacy desires of mobile device users. The industry has remained fixed in place as the world changed around it.

We believe that it is time for something new. Not only because we care deeply about the safety of frontline users like journalists and activists - many of whom are doing important and often dangerous work - but because enterprises and consumers deserve real protection from advanced mobile threats without sacrificing privacy.

We are building the first mobile threat hunting company to harmonize security and privacy in the face of a new class of mobile threats. Supported by some of the most well-respected VC firms, we aim to become the go-to mobile security solution for individuals who want to know they can trust their devices with their most sensitive information - without sacrificing privacy.

**About the Role**:
As a mobile Threat Hunter in our team, you will be a crucial player in analyzing and finding new threats on the iOS and Android platform. You will work closely with a team of skilled professionals to analyze forensic data of suspicious devices, find patterns & develop new IOCs. This role requires a combination of technical expertise, creativity, and a deep understanding of state-sponsored mobile spyware.

**Responsibilities**:

- Case work of forensic data of suspicious iOS devices
- Systematize and scale iVerify’s forensic investigations process
- Improve our analysis tools, detection methods, and infrastructure
- Security research on the iOS platform to broaden our understanding and find new means of detecting threats
- Finding patterns in large data sets
- Create new heuristics and tools to find new variants of Malware
- Work with our Data Engineer and Development team to get new detections implemented into our infrastructure

**Requirements**:

- Minimum of 5 years experience with threat research or digital forensics, with experience analyzing highly-complex threat actor campaigns, including infrastructure, malware, and victim endpoints
- Strong expertise on Exploitation, Reverse Engineering & Malware Analysis
- Strong expertise in Forensic Analysis and Processes
- Familiarity with iOS / macOS specific file types
- Proficiency in Python
- Ability to develop heuristic detections using Python and SQLite
- Strong analytical skills with attention to detail
- Excellent communication and teamwork abilities

**Compensation**:
Our salary ranges are determined by role, level, location, and employment type. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position. Within the range, individual pay is determined by a variety of factors, including, but not limited to, work location, job-related skills, experience, and relevant education or training.

**Benefits**:

- Generous equity
- Fully remote environment with ability to work anywhere in North America or Europe
- Fully paid healthcare in most locations
- Unlimited PTO policy with mandatory minimum
- 401K with matching (US employees)
- Research publication opportunities

**Diversity, Equity, and Inclusion**:
At iVerify, we are committed to building a diverse, equitable, and inclusive workplace and community. We believe that diversity in all its forms drives innovation and fosters creativity. We strive to create an environment where everyone feels valued, respected, and empowered to bring their authentic selves to work.



  • Eu (76), France Abusix Temps plein

    At Abusix, we are remote working pioneers and thought leaders fighting network abuse and other cyber threats on a global scale. We build an ecosystem that enables everybody on the internet to transform security-related data into actionable information, transport it to the right place, and help mitigate it as fast as possible. Together with our amazing...