Emplois actuels liés à Threat Research and Detection Specialist - Paris, Île-de-France - Achil


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, seeking a highly skilled Cybersecurity Expert to join their R&D team. As a key member of the team, you will play a crucial role in shaping the future of their core threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will be...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the cybersecurity industry, recognized for their innovative solutions and cutting-edge technology. They are seeking a highly skilled Cybersecurity Expert to join their R&D team and contribute to the development of their core threat research and detection technology.Job DescriptionThe Cybersecurity Expert will play a...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a highly skilled Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in bringing cybersecurity expertise to new and...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a highly skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in shaping the company's cybersecurity strategy. Reporting directly to the VP of R&D, you...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a Cybersecurity Expert to collaborate with their R&D team, shaping the future of threat research and detection technology on networks.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and TTP analysis, experimentation, and training purposes.Conduct and lead network-based malware...

  • Senior Cyber Threat Researcher

    il y a 2 semaines


    Paris, Île-de-France HarfangLab Temps plein

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a leading cybersecurity scale-up, we are dedicated to protecting businesses and government agencies from modern cybersecurity threats.This is a unique opportunity to work on cutting-edge threat intelligence projects and contribute to the...

  • Senior Cyber Threat Researcher

    il y a 3 semaines


    Paris, Île-de-France HarfangLab Temps plein

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a key member of our Cyber Threat Research (CTR) team, you will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.Our mission is to protect businesses and government agencies from...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and threat analysis, experimentation, and training purposes.Conduct and lead network-based malware analysis,...


  • Paris, Île-de-France Datadog Temps plein

    Threat Detection and Response ExpertWe're looking for a skilled Threat Detection and Response Expert to join our team at Datadog. As a key member of our Security team, you'll play a vital role in identifying, triaging, and effectively responding to a wide array of security threats. Your expertise will help us contain and regain control as fast as possible,...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...

  • Senior Cyber Threat Researcher

    il y a 3 semaines


    Paris, Île-de-France HarfangLab Temps plein

    About the RoleHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks. We are seeking a Senior Cyber Threat Researcher to join our Cyber Threat Research (CTR) team, established in late 2023 by renowned cybersecurity researchers. Key ResponsibilitiesHunt for,...


  • Paris, Île-de-France Achil Temps plein

    About AchilWe are seeking a seasoned Cybersecurity Expert to collaborate with our industry-leading R&D team, driving the future of threat research and detection technology on networks.Achil is a pioneer in Deep Packet Inspection (DPI) based solutions, recognized for unparalleled protocol recognition and metadata extraction capabilities. We have also...


  • Paris, Île-de-France Glocomms Temps plein

    Cybersecurity Expertise in Azure SentinelAs a seasoned cybersecurity expert with Glocomms, we are looking for a skilled Sentinel Solutions Architect to join our team on a 12-month contract. This role involves contributing to SOC solutions design and implementation to improve security detection and response, increasing automation. The successful candidate...

  • Cybersecurity Engineer

    il y a 3 semaines


    Paris, Île-de-France CLOUD TEMPLE Temps plein

    Job Description:CLOUD TEMPLE is a leading company in the fast-growing sector of cybersecurity. We are seeking a highly skilled Defensive Cyber Security Engineer to join our teams as a key member of the Security Operations Centre (SOC).Key Responsibilities:Investigate security alerts and incidents: conduct in-depth investigations into alerts raised by our...

  • Pre-Sales Engineer

    il y a 3 semaines


    Paris, Île-de-France Darktrace Ltd Temps plein

    Job Description:Darktrace Ltd is seeking a Pre-Sales Engineer - Cyber Threat Detection to join our team. As a key member of our sales team, you will be responsible for providing technical pre-sales and post-sales support to our customers. Your expertise will be essential in driving revenue growth and furthering the adoption of our cutting-edge cyber security...

  • Fraud Threat Specialist

    il y a 2 semaines


    Paris, Île-de-France BioCatch Temps plein

    About the RoleBioCatch is the leader in Behavioral Biometrics, a technology that leverages machine learning to analyze an online user's physical and cognitive digital behavior to protect individuals online. Our mission is to unlock the power of behavior and deliver actionable insights to create a digital world where identity, trust, and ease coexist.We are...


  • Paris, Île-de-France White & Case Temps plein

    Job Title: Research and Knowledge SpecialistAbout the Role:We are seeking a highly skilled Research and Knowledge Specialist to join our team at White & Case. The successful candidate will be responsible for conducting in-depth research and analysis to support the firm's global practices.Key Responsibilities:* Conduct research and analysis to support local...

  • Cybersecurity Analyst

    il y a 2 semaines


    Paris, Île-de-France CybelAngel Temps plein

    Cybersecurity Analyst - Threat HuntingCybelAngel, a leading cybersecurity company, is looking for a skilled Cybersecurity Analyst - Threat Hunting to join our team. As a key member of our Analyst Team, you will be responsible for filtering, analyzing, and providing reports to our customers to prevent threats.You will be involved in takedown activities,...

  • Cybersecurity Threat Analyst

    il y a 3 semaines


    Paris, Île-de-France CybelAngel Temps plein

    Protecting Businesses from Cyber ThreatsCybelAngel is a leading cybersecurity company that detects and resolves potential threats to businesses worldwide. As a Cybersecurity Threat Analyst, you will be part of our Analyst Team, responsible for filtering, analyzing, and providing reports to our customers to prevent threats.Key Responsibilities:Answering...


  • Paris, Île-de-France Iress Temps plein

    UX Research and Design SpecialistWe're seeking a UX Research and Design Specialist to join our team at Iress. As a key member of our product design team, you'll be responsible for conducting user research and developing design solutions that meet user needs.You'll work closely with our product and client teams to understand user needs and develop solutions...

Threat Research and Detection Specialist

Il y a 2 mois


Paris, Île-de-France Achil Temps plein
About Achil

Achil is a leading company in the field of cybersecurity, specializing in threat research and detection technology. They pride themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions, recognized for their unparalleled protocol recognition and metadata extraction capabilities.

Job Description

As a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in bringing cybersecurity expertise to new and existing projects, and to the team. Reporting directly to the VP of R&D, you will be responsible for leading the setup and automation of a cybersecurity lab for malware and TTP's analysis, experimentation, and training purposes.

Key Responsibilities:
  • Conducting and leading networks based malware analysis
  • Developing high-fidelity detection signatures and writing vulnerability/intrusion detection rules
  • Carrying out experiments in the lab and prototyping to determine the feasibility of solutions to threats
  • Prioritizing security problems and establishing a roadmap according to the criticality
  • Contributing to machine learning-based threat detection research
  • Helping to design cybersecurity products to enhance existing products and services
  • Contributing to conversations on product strategy and direction
  • Guiding and training R&D team members on cybersecurity topics
Requirements:
  • Expertise and passion for threat research, detection, and digital forensics (approximatively 5 years of experience)
  • A deep understanding of the cybersecurity threat landscape with a focus on network security
  • Ability to qualify and develop high-quality detection signatures based on analysis of malicious behavior
  • Proficiency in writing Suricata rules is highly appreciated
  • Experience with systems such as IDPS, NDR, XDR, SIEM, or SOAR
  • Familiarity with existing TTP frameworks (MITRE ATT&CK, Cyber Kill Chain)
  • Capacity to collaborate in a multi-disciplinary team
  • Professional English communication skills, with the ability to communicate effectively with different audiences
  • Autonomous and taking initiative
Preferred Skills:
  • Experience applying Machine Learning/Deep Learning to detect network threats
  • Proficiency in Python, C, or Rust
About the Company

Achil is a dynamic and international company, based in Paris, offering a stable, growing environment with an entrepreneurial mindset. They provide flexible working arrangements, international working environment, and opportunities for professional growth and development.