Cybersecurity Expert in Threat Research and Detection
il y a 1 semaine
Achil is seeking a highly skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.
Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in shaping the company's cybersecurity strategy. Reporting directly to the VP of R&D, you will bring cybersecurity expertise to new and existing projects, and to the team.
Responsibilities- Lead the setup and automation of a cybersecurity lab for malware and TTP's analysis, experimentation, and training purposes.
- Conduct and lead networks-based malware analysis.
- Develop high-fidelity detection signatures and write vulnerability/intrusion detection rules.
- Carry out experiments in the lab and prototyping to determine the feasibility of solutions to threats.
- Prioritize security problems and establish a roadmap according to the criticality.
- Contribute to machine learning-based threat detection research.
- Help design cybersecurity products to enhance existing products and services.
- Contribute to conversations on product strategy and direction.
- Guide and train R&D team members on cybersecurity topics.
- Expertise and passion for threat research, detection, and digital forensics (approximatively 5 years of experience).
- A deep understanding of the cybersecurity threat landscape with a focus on network security.
- Ability to qualify and develop high-quality detection signatures based on analysis of malicious behavior. Proficiency in writing Suricata rules is highly appreciated.
- Experience with systems such as IDPS, NDR, XDR, SIEM, or SOAR.
- Familiarity with existing TTP frameworks (MITRE ATT&CK, Cyber Kill Chain)
- Capacity to collaborate in a multi-disciplinary team.
- Professional English communication skills, with the ability to communicate effectively with different audiences.
- Autonomous and taking initiative.
- A stable, growing company with an entrepreneurial mindset, where your input is valued in shaping long-term strategy.
- Flexible working arrangements.
- International working environment with some business travels.
- Internal learning opportunities: tech, product, leadership, sales techniques, etc.
- Profit-sharing agreement.
- Holidays bonus.
- A great private medical insurance
- Ticket Restaurant with Swile (€10 daily).
- Team building events twice a year.
-
Cybersecurity Expert in Threat Research and Detection
il y a 3 semaines
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is a leading company in the field of cybersecurity, seeking a highly skilled Cybersecurity Expert to join their R&D team. As a key member of the team, you will play a crucial role in shaping the future of their core threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will be...
-
Cybersecurity Expert in Threat Research and Detection
il y a 1 semaine
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is seeking a highly skilled Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in bringing cybersecurity expertise to new and...
-
Cybersecurity Expert in Threat Research and Detection
il y a 2 semaines
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is a leading company in the cybersecurity industry, recognized for their innovative solutions and cutting-edge technology. They are seeking a highly skilled Cybersecurity Expert to join their R&D team and contribute to the development of their core threat research and detection technology.Job DescriptionThe Cybersecurity Expert will play a...
-
Cybersecurity Expert in Threat Research and Detection
il y a 3 semaines
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is a leading company in the field of cybersecurity, seeking a highly skilled Cybersecurity Expert to join their R&D team. As a key member of the team, you will play a crucial role in shaping the future of their core threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will be...
-
Cybersecurity Expert in Threat Research and Detection
il y a 4 semaines
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is a leading company in the field of cybersecurity, seeking a highly skilled Cybersecurity Expert to join their R&D team. As a key member of the team, you will play a crucial role in shaping the future of their core threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will be...
-
Cybersecurity Expert in Threat Research and Detection
il y a 7 heures
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is seeking a Cybersecurity Expert to collaborate with their R&D team, shaping the future of threat research and detection technology on networks.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and TTP analysis, experimentation, and training purposes.Conduct and lead network-based malware...
-
Cybersecurity Expert in Threat Research
il y a 3 jours
Paris, Île-de-France Achil Temps pleinAbout AchilAchil is seeking a skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and threat analysis, experimentation, and training purposes.Conduct and lead network-based malware analysis,...
-
Senior Cyber Threat Researcher
il y a 7 heures
Paris, Île-de-France HarfangLab Temps pleinAbout the RoleWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a leading cybersecurity scale-up, we are dedicated to protecting businesses and government agencies from modern cybersecurity threats.This is a unique opportunity to work on cutting-edge threat intelligence projects and contribute to the...
-
Senior Cyber Threat Researcher
il y a 2 semaines
Paris, Île-de-France HarfangLab Temps pleinAbout the RoleWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a key member of our Cyber Threat Research (CTR) team, you will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.Our mission is to protect businesses and government agencies from...
-
Cybersecurity Engineer
il y a 2 semaines
Paris, Île-de-France CLOUD TEMPLE Temps pleinJob Description:CLOUD TEMPLE is a leading company in the fast-growing sector of cybersecurity. We are seeking a highly skilled Defensive Cyber Security Engineer to join our teams as a key member of the Security Operations Centre (SOC).Key Responsibilities:Investigate security alerts and incidents: conduct in-depth investigations into alerts raised by our...
-
Senior Cyber Threat Researcher
il y a 4 semaines
Paris, Île-de-France HarfangLab Temps pleinAbout HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...
-
Senior Cyber Threat Researcher
il y a 7 jours
Paris, Île-de-France HarfangLab Temps pleinAbout the RoleHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks. We are seeking a Senior Cyber Threat Researcher to join our Cyber Threat Research (CTR) team, established in late 2023 by renowned cybersecurity researchers. Key ResponsibilitiesHunt for,...
-
Threat Detection and Response Expert
il y a 2 semaines
Paris, Île-de-France Datadog Temps pleinThreat Detection and Response ExpertWe're looking for a skilled Threat Detection and Response Expert to join our team at Datadog. As a key member of our Security team, you'll play a vital role in identifying, triaging, and effectively responding to a wide array of security threats. Your expertise will help us contain and regain control as fast as possible,...
-
Cybersecurity Analyst
il y a 8 heures
Paris, Île-de-France CybelAngel Temps pleinCybersecurity Analyst - Threat HuntingCybelAngel, a leading cybersecurity company, is looking for a skilled Cybersecurity Analyst - Threat Hunting to join our team. As a key member of our Analyst Team, you will be responsible for filtering, analyzing, and providing reports to our customers to prevent threats.You will be involved in takedown activities,...
-
Cybersecurity Threat Analyst
il y a 1 semaine
Paris, Île-de-France CybelAngel Temps pleinProtecting Businesses from Cyber ThreatsCybelAngel is a leading cybersecurity company that detects and resolves potential threats to businesses worldwide. As a Cybersecurity Threat Analyst, you will be part of our Analyst Team, responsible for filtering, analyzing, and providing reports to our customers to prevent threats.Key Responsibilities:Answering...
-
Senior Cyber Threat Detection Specialist
il y a 3 jours
Paris, Île-de-France Glocomms Temps pleinCybersecurity Expertise in Azure SentinelAs a seasoned cybersecurity expert with Glocomms, we are looking for a skilled Sentinel Solutions Architect to join our team on a 12-month contract. This role involves contributing to SOC solutions design and implementation to improve security detection and response, increasing automation. The successful candidate...
-
Cybersecurity Threat Hunter
il y a 5 jours
Paris, Île-de-France CybelAngel Temps pleinProtecting Businesses from Cyber ThreatsCybelAngel is a leading cybersecurity company that discovers hidden vulnerabilities and protects critical assets of businesses worldwide. As a Cybersecurity Threat Hunter, you will be part of our Analyst Team, responsible for filtering, analyzing, and providing reports to our customers to prevent threats.Key...
-
Cybersecurity Engineer
il y a 4 semaines
Paris, Île-de-France Imerys Temps pleinJob SummaryAbout the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Imerys. As a key member of our security team, you will be responsible for protecting our brand and reputation against cyber threats.Key ResponsibilitiesRespond to security incidents and threats in a timely and effective manner.Develop and implement proactive...
-
Cybersecurity Expert
il y a 1 mois
Paris, Île-de-France SERMA Group Temps pleinJob Title: Cybersecurity ExpertSerma Group is an independent French actor in the field of consulting and specialized expertise in electronic and industrial systems, as well as information system security through its subsidiary Serma Safety & Security.Job Description:We are seeking a highly skilled Cybersecurity Expert to join our team. As a Cybersecurity...
-
Software Engineering Researcher in France
il y a 1 semaine
Paris, Île-de-France IN-RGY Group Temps pleinSoftware Engineering Researcher Opportunity: As a software engineering researcher at IN-RGY Group, you will contribute to innovative projects in software engineering and cybersecurity. Your expertise will be utilized to detect vulnerabilities in open source software and contribute to the SWHSec research project.Responsibilities: Conduct research in software...