Senior Cyber Threat Researcher

il y a 3 semaines


Paris, Île-de-France HarfangLab Temps plein
About the Role

We are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a leading cybersecurity scale-up, we are dedicated to protecting businesses and government agencies from modern cybersecurity threats.

This is a unique opportunity to work on cutting-edge threat intelligence projects and contribute to the development of our detection products and services.

Key Responsibilities:

  • Conduct in-depth threat intelligence research and analysis to identify and track advanced cyber threats.
  • Design and implement creative hunting and detection methodologies, heuristics, and rules.
  • Author detailed threat intelligence reports and present findings to various audiences.
  • Collaborate with industry peers, LEAs, and intelligence communities to combat sophisticated cyber threats.

Requirements:

  • 5+ years of experience in cybersecurity, with expertise in areas such as incident response, penetration testing, and threat intelligence.
  • Proven track record in reporting on cybersecurity topics, presenting at conferences, or leading projects.
  • Proficiency in Yara and/or Sigma rules writing.
  • Strong experience with binary reverse engineering and data analysis.
About Us

At HarfangLab, we are passionate about protecting our clients from modern cybersecurity threats. Our team is dedicated to creating innovative detection products and services that meet the evolving needs of our clients.

As a Senior Cyber Threat Researcher at HarfangLab, you will have the opportunity to work on exciting projects, collaborate with a talented team, and contribute to the development of our company.

Benefits:

  • Opportunity to work on cutting-edge threat intelligence projects.
  • Collaborative and dynamic work environment.
  • Professional development opportunities.

  • Senior Cyber Threat Researcher

    il y a 4 semaines


    Paris, Île-de-France HarfangLab Temps plein

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. As a key member of our Cyber Threat Research (CTR) team, you will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.Our mission is to protect businesses and government agencies from...

  • Senior Cyber Threat Researcher

    il y a 4 semaines


    Paris, Île-de-France HarfangLab Temps plein

    About the RoleHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks. We are seeking a Senior Cyber Threat Researcher to join our Cyber Threat Research (CTR) team, established in late 2023 by renowned cybersecurity researchers. Key ResponsibilitiesHunt for,...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes entreprises sont de plus en plus vulnérables aux cyberattaques, qui peuvent avoir des impacts majeurs sur leur activité. La Cyber Threat Intelligence (CTI) est un outil essentiel pour identifier et comprendre ces menaces, afin de mieux les anticiper et y répondre.Wavestone, cabinet de conseil spécialisé dans la transformation stratégique,...


  • Paris, Île-de-France XM Cyber Temps plein

    About XM CyberXM Cyber is a cutting-edge threat and exposure management solution that empowers organizations to proactively address potential security risks. Our innovative approach enables clients to efficiently remediate threats by continuously assessing all possible attack vectors.We are a SAAS-based cyber security vendor backed by a leading European...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and threat analysis, experimentation, and training purposes.Conduct and lead network-based malware analysis,...


  • Paris, Île-de-France XM Cyber Temps plein

    XM Cyber is a cutting-edge threat and exposure management solution that empowers organizations to make informed decisions about their cyber security posture. By continuously assessing and mitigating potential risks, our solution drives the most efficient remediation options for clients, helping them stay ahead of emerging threats.This is a unique opportunity...


  • Paris, Île-de-France XM Cyber Temps plein

    Join XM Cyber's Team as a Senior Sales EngineerXM Cyber is a pioneering threat and exposure management solution that empowers organizations to efficiently remediate threats by continuously understanding potential attack vectors. Our innovative approach revolutionizes the traditional cybersecurity model, bridging the gap between Security and IT teams as they...


  • Paris, Île-de-France XM Cyber Temps plein

    XM Cyber is a leading provider of continuous threat and exposure management solutions. As a Senior Cyber Security Solutions Specialist, you will play a key role in driving the most efficient remediation options for clients by understanding and mitigating all potential attack vectors.Key Responsibilities:Assist the regional sales director and select partners...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a highly skilled Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in bringing cybersecurity expertise to new and...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a Cybersecurity Expert to collaborate with their R&D team, shaping the future of threat research and detection technology on networks.Job DescriptionKey ResponsibilitiesEstablish and automate a cybersecurity lab for malware and TTP analysis, experimentation, and training purposes.Conduct and lead network-based malware...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is seeking a highly skilled Cybersecurity Expert to collaborate with their R&D team, driving innovation in threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will play a crucial role in shaping the company's cybersecurity strategy. Reporting directly to the VP of R&D, you...


  • Paris, Île-de-France XM Cyber Temps plein

    About the RoleXM Cyber is a pioneering threat and exposure management solution that empowers organizations to identify and address potential security vulnerabilities. We are seeking a highly skilled and experienced Cyber Security Sales Specialist to join our team and help drive the growth of our business. As a Cyber Security Sales Specialist, you will be...

  • Cyber Security Specialist

    il y a 4 jours


    Paris, Île-de-France AXA Group Temps plein

    As a Cyber Security Specialist - Advanced Threats at AXA Group, you will play a critical role in protecting our organization's assets and infrastructure from sophisticated cyber threats.About the RoleThis is an exciting opportunity to join our team of experienced security professionals who are dedicated to staying ahead of emerging threats. As a member of...


  • Paris, Île-de-France Glocomms Temps plein

    Cybersecurity Expertise in Azure SentinelAs a seasoned cybersecurity expert with Glocomms, we are looking for a skilled Sentinel Solutions Architect to join our team on a 12-month contract. This role involves contributing to SOC solutions design and implementation to improve security detection and response, increasing automation. The successful candidate...


  • Paris, Ile-de-France Achil Temps plein

    About AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...

  • Cybersecurity Threat Hunter

    il y a 4 semaines


    Paris, Île-de-France CybelAngel Temps plein

    Protecting Businesses from Cyber ThreatsCybelAngel is a leading cybersecurity company that discovers hidden vulnerabilities and protects critical assets of businesses worldwide. As a Cybersecurity Threat Hunter, you will be part of our Analyst Team, responsible for filtering, analyzing, and providing reports to our customers to prevent threats.Key...

  • Cybersecurity Threat Analyst

    il y a 4 semaines


    Paris, Île-de-France CybelAngel Temps plein

    Protecting Businesses from Cyber ThreatsCybelAngel is a leading cybersecurity company that detects and resolves potential threats to businesses worldwide. As a Cybersecurity Threat Analyst, you will be part of our Analyst Team, responsible for filtering, analyzing, and providing reports to our customers to prevent threats.Key Responsibilities:Answering...

  • Senior Software Engineer

    il y a 4 semaines


    Paris, Île-de-France Cyber Crime Temps plein

    Cyber CrimeCyber Crime is the world's leading platform for external attack surface management (EASM). Our mission is to protect businesses from cyber threats by discovering hidden vulnerabilities before they can be exploited.We're seeking a skilled Senior Software Engineer to join our dynamic team. As a frontend specialist, you will play a crucial role in...

  • Pre-Sales Engineer

    il y a 4 semaines


    Paris, Île-de-France Darktrace Ltd Temps plein

    Job Description:Darktrace Ltd is seeking a Pre-Sales Engineer - Cyber Threat Detection to join our team. As a key member of our sales team, you will be responsible for providing technical pre-sales and post-sales support to our customers. Your expertise will be essential in driving revenue growth and furthering the adoption of our cutting-edge cyber security...

  • Cyber Security Account Manager

    il y a 3 semaines


    Paris, Île-de-France Darktrace Temps plein

    Darktrace's Mission to Protect the Digital WorldAs a Customer Success Manager at Darktrace, you will play a vital role in driving customer satisfaction and desired business outcomes. Founded by mathematicians and cyber defense experts, Darktrace is a global leader in AI-powered cyber security solutions, protecting over 9,000 customers from complex...