Senior Cyber Threat Researcher

il y a 1 semaine


Paris, France HarfangLab Temps plein

**_Who we are?_**:
HarfangLab is a **cybersecurity scale-up**. We have developed an **Endpoint Detection and Response (EDR)** software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.

From 40 employees in 2023 to **120 employees in 2024**, HarfangLab is in **hypergrowth** mode and has already achieved several major milestones: winners of the Ministry of Defense's cyber challenge in 2019, recipients of the BPI’s I-Nov competition in 2020, and ANSSI certification for our software in 2021.

Our initial clients include CAC40 industrial companies and government entities. We completed our first **funding round** of €5 million in 2021 and a second round of **€25 million in 2023**, which will enable us **to strengthen our teams and expand internationally across Europe.**

Our mission is to protect businesses and government agencies from modern cybersecurity threats (cybercrime, data theft, influence operations) that threaten the economic health of companies and the security of nations.

**Why are we hiring?**

HarfangLab’s Cyber Threat Research (CTR) team has been established in late 2023 by
renowned cyber security researchers. Our mission is to hunt, identify, analyse, track and
distribute knowledge on advanced cyber threats. We also support product and service
development while enhancing brand reputation through expert analysis. Our
investigations and knowledge are most notably leveraged to produce actionable
intelligence, which we regularly publish in our ‘Inside the Lab’ blog:
To strengthen our capabilities and further develop our activities, we’re seeking a “Senior
Cyber Threat Researcher to join our team”.

**What you will do with us?**
- Hunt for, identify, analyse, pivot from and track threats and attacks, using open-source, commercially available and private data sources;
- Author detailed threat intelligence reports and publicly present findings and methodologies to various audiences;
- Design and implement creative hunting and detection methodologies, heuristics, rules and analysis tools;
- Contribute to HarfangLab’s detection products and services development;
- Foster partnerships and collaborate with industry peers, LEAs and intelligence communities combating sophisticated cyber threats;
- Represent HarfangLab at internal, local and international conferences and engagements.

**About you**
- You are an experienced and passionate threats hunter with a drive to uncover malicious, advanced activities threatening businesses, critical infrastructures and governments.
- Your mission aligns with ours: to build a robust, recognized European cyber threat intelligence capability in the private sector, and you are willing to be part of it at the earliest stages.
- You like to dig into unchartered technical territories and connect technical and geopolitical dots to discover, cluster, and attribute attacks.
- While self-sufficient in analysing diverse data sources, you also excel in collaborative environments, developing ideas and navigating uncertainties with peers.
- Your ability to communicate complex concepts makes you an asset in contributing to global defence efforts and engaging with the public intelligence community.

Hard Skills:

- 5+ years working in cybersecurity, with expertise in areas such as incident response, penetration testing, threat intelligence, technical data analysis, and/or project development;
- Including a minimum of five years of experience in hunting for and analysing cyber threats, in the context of threat intelligence production;
- Proven track record in reporting on cybersecurity topics, presenting at conferences, or leading projects;
- Proficiency in Yara and/or Sigma rules writing;
- Solid and autonomous scripting ability;
- A strong experience with binary reverse engineering is determining, but is not considered a requirement;
- Solid background in one or several computer sciences (e.g. networks, development, infrastructure management, cryptography, artificial intelligence, data processing);
- Experience handling confidential data and with high-security requirements;
- Fluent in English and at least one other European language.

Soft Skills:

- Autonomy, flexibility, and ability to comfortably work in highly dynamic, distributed, international environments;
- Real-life social networking ability, ability to cooperate and establish trust relationships;
- Will and ability to simply summarize and describe complex technical concepts, adapting technical depth level to target audiences.

**_ About us_**
- Our office and Team Life:_
- Offices located **in the heart of Paris**, near Bourse (75002),
- **High-quality equipment** based on preferences and needs (PC, Mac, additional screens, etc.),
- Thanks to our Office Manager, we regularly organize events such as seminars, happy hours, themed evenings, and more,
- An **onbo



  • Paris, Île-de-France HarfangLab Temps plein

    Senior Cyber Threat ResearcherWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. Our mission is to protect businesses and government agencies from modern cybersecurity threats.About the RoleAs a Senior Cyber Threat Researcher, you will be responsible for hunting for, identifying, analyzing, and tracking threats and...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France HarfangLab Temps plein

    About the RoleHarfangLab, a leading cybersecurity scale-up, is seeking a highly skilled Senior Cyber Threat Researcher to join our team. As a key member of our Cyber Threat Research (CTR) team, you will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.Our mission is to build a robust,...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a leading cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France CyberProof Temps plein

    CyberProof is a leading provider of cybersecurity services and platforms, dedicated to empowering our clients to respond swiftly and intelligently to security threats, thereby fostering secure digital environments. Our company automates processes to identify and prioritize threats early, enabling rapid and decisive responses.As a member of the UST Global...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, specializing in threat research and detection technology. They pride themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions, recognized for their unparalleled protocol recognition and metadata extraction capabilities.Job DescriptionAs a Cybersecurity Expert...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. La Cyber Threat Intelligence (CTI) a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.La CTI au sein de Wavestone collecte et analyse les informations sur les différentes menaces cyber, les...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. La Cyber Threat Intelligence (CTI) a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.La CTI au sein de Wavestone collecte et analyse les informations sur les différentes menaces cyber, les...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, recognized for its innovative solutions and commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology.Key ResponsibilitiesLead the...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. Le renseignement sur les menaces cyber a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.Le renseignement sur les menaces cyber au sein de Wavestone collecte et analyse les informations...

  • Cybersecurity Expert

    il y a 2 semaines


    Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the cybersecurity industry, recognized for their innovative solutions and commitment to excellence. We are seeking a highly skilled Cybersecurity Expert to join our R&D team and contribute to shaping the future of security for networks.Job DescriptionWe are looking for a talented individual to lead our cybersecurity...


  • Paris, Île-de-France Achil Temps plein

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology on networks.Key ResponsibilitiesLead the setup and automation of a cybersecurity lab for malware and TTPs analysis, experimentation, and training purposes.Conduct and...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, specializing in threat research and detection technology. They pride themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions, recognized for their unparalleled protocol recognition and metadata extraction capabilities.Job DescriptionAs a Cybersecurity Expert...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, recognized for its innovative solutions and commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology.Key ResponsibilitiesLead the...


  • Paris, Île-de-France Sesame IT Temps plein

    MissionNous recherchons un.e Analyste en Cyber Threat Intelligence en Alternance pour rejoindre notre équipe technique en pleine croissance.ResponsabilitésEffectuer une veille quotidienne en open source et sur des serveurs internes pour suivre l'évolution des menaces cyber.Détecter, collecter, pivoter et analyser des données techniques (IOCs) issues de...


  • Paris, France Achil Temps plein

    About AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...


  • Paris, France Achil Temps plein

    About AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...


  • Paris, Ile-de-France Achil Temps plein

    About AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...