Security Researcher in Advanced Threat Detection
il y a 3 jours
We are looking for a highly skilled Cybersecurity Expert to join our R&D team at Achil. As a member of our team, you will be responsible for leading the setup and automation of a cybersecurity lab for malware and TTP's analysis, experimentation, and training purposes.
About AchilAchil is a leader in the field of cybersecurity, with a focus on threat research and detection technology. Our innovative solutions have led to unparalleled protocol recognition and metadata extraction capabilities, revolutionizing the cybersecurity landscape.
Your Key Responsibilities- Leading the setup and automation of a cybersecurity lab for malware and TTP's analysis, experimentation, and training purposes.
- Conducting and leading networks based malware analysis.
- Developing high-fidelity detection signatures and writing vulnerability/intrusion detection rules.
- Carrying out experiments in the lab and prototyping to determine the feasibility of solutions to threats.
- Prioritizing security problems and establishing a roadmap according to the criticality.
- Contributing to machine learning-based threat detection research.
- Helping to design cybersecurity products to enhance existing products and services.
- Contributing to conversations on product strategy and direction.
- Guiding and training R&D team members on cybersecurity topics.
- Expertise and passion for threat research, detection, and digital forensics (approximatively 5 years of experience).
- A deep understanding of the cybersecurity threat landscape with a focus on network security.
- Ability to qualify and develop high-quality detection signatures based on analysis of malicious behavior. Proficiency in writing Suricata rules is highly appreciated.
- Experience with systems such as IDPS, NDR, XDR, SIEM, or SOAR.
- Familiarity with existing TTP frameworks (MITRE ATT&CK, Cyber Kill Chain)
- Capacity to collaborate in a multi-disciplinary team.
- Professional English communication skills, with the ability to communicate effectively with different audiences.
- Autonomous and taking initiative.
- A stable, growing company with an entrepreneurial mindset, where your input is valued in shaping long-term strategy.
- Flexible working arrangements.
- International working environment with some business travels.
- Internal learning opportunities: tech, product, leadership, sales techniques, etc.
- Profit-sharing agreement.
- Holidays bonus.
- A great private medical insurance
- Ticket Restaurant with Swile (€10 daily).
- Team building events twice a year.
We estimate the salary range for this role to be between €80,000 and €110,000 per year, depending on experience and qualifications.
-
Network Security Expert in Advanced Threat Detection
il y a 7 jours
Paris, Île-de-France Achil Temps pleinJoin Our Team as a Network Security ExpertAchil is a leader in innovative cybersecurity solutions, and we are seeking a talented Network Security Expert to join our R&D team. As a Network Security Expert, you will play a crucial role in shaping the future of security for networks, collaborating with our industry-leading R&D team to develop cutting-edge...
-
Threat Research and Detection Expert
il y a 5 jours
Paris, Île-de-France Achil Temps pleinAchil OverviewAchil is a pioneering cybersecurity company based in Paris, France. We specialize in innovative threat research and detection technology, revolutionizing the cybersecurity landscape with our unparalleled protocol recognition and metadata extraction capabilities.We are seeking a skilled Cybersecurity Expert in Threat Research to join our R&D...
-
Cybersecurity Expert in Threat Research
Il y a 4 mois
Paris, Ile-de-France Achil Temps pleinAbout AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...
-
Advanced Security Researcher
il y a 3 semaines
Paris, Île-de-France Zoolatech Temps pleinJob Title: Advanced Security ResearcherWe are seeking an experienced Advanced Security Researcher to join our highly skilled Red Team/Penetration Testing group at Zoolatech. The successful candidate will be responsible for ensuring the security of applications, systems, networks, and platforms within our organization.The role involves performing...
-
Network Security Expert in Research and Development
il y a 7 jours
Paris, Île-de-France Achil Temps pleinNetwork Security Expert Job DescriptionAbout Achil: Achil is a pioneering company in the field of threat research and detection technology. They are committed to delivering cutting-edge solutions that protect networks from emerging threats.We are seeking an experienced Network Security Expert to join our R&D team. As a key member of the team, you will...
-
Cybersecurity Threat Research Lead
il y a 2 semaines
Paris, Île-de-France Achil Temps pleinAbout Achil: As a pioneering force in Deep Packet Inspection (DPI) based solutions, we continuously push the boundaries of threat research and detection technology. Our innovative approach empowers us to stay ahead in the industry.Salary: €100,000 - €120,000 per annum, commensurate with experience.Job Description: We are seeking an experienced...
-
Threat Intelligence Specialist
il y a 1 jour
Paris, Île-de-France Achil Temps pleinJob DescriptionAchil is a leader in the field of cybersecurity, with a focus on threat research and detection technology. We are seeking a highly skilled Cybersecurity Expert to join our R&D team and contribute to the development of our cutting-edge solutions.About UsWe pride ourselves on innovation and leadership in Deep Packet Inspection (DPI) based...
-
Cybersecurity Threat Researcher Lead
il y a 1 semaine
Paris, Île-de-France Achil Temps pleinCompany OverviewAchil is an industry-leading R&D team shaping the future of threat research and detection technology on networks.SalaryThe estimated salary for this position is approximately €80,000 per year based on the location in Paris, France.Job DescriptionAs a passionate Cybersecurity Expert, you will collaborate with our R&D team to drive innovation...
-
Security Threat Response Specialist
il y a 3 semaines
Paris, Île-de-France Datadog Temps pleinSecure the Future with DatadogWe are seeking a seasoned Security Engineer to join our team in Paris, France. As a key member of our Security Incident Response team, you will play a vital role in safeguarding Datadog's systems and data from security threats.The ideal candidate will have around 5 years of experience in security incident response positions,...
-
Advanced IoT Security Specialist
il y a 3 semaines
Paris, Île-de-France STATION F Temps pleinAbout UsRed Alert Labs is a leading cybersecurity company specializing in IoT security. We help companies assess the cybersecurity of their IoT products and environments, offering expert services for peace of mind when creating or buying connected products.Job SummaryWe are seeking an experienced Advanced IoT Security Specialist to provide technical...
-
Threat Intelligence Lead
il y a 1 jour
Paris, Île-de-France Achil Temps pleinAchil is seeking a highly experienced Threat Intelligence Lead to join our team. As a key member of our R&D department, you will be responsible for developing and implementing advanced threat intelligence capabilities that enable our clients to stay ahead of emerging threats. Your expertise in threat research, digital forensics, and threat intelligence will...
-
Cloud Security Innovator
il y a 1 semaine
Paris, Île-de-France Datadog Temps pleinAbout DatadogDatadog is a leading cloud security company that empowers organizations to break down silos and solve complexity in the cloud age.Job Description:Key ResponsibilitiesPerform cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering.Deploy and monitor rule health and performance...
-
Paris, Île-de-France Achil Temps pleinCompany Overview:Achil is a pioneer in Deep Packet Inspection (DPI) based solutions, consistently pushing the boundaries of threat research and detection technology. Our innovative spirit and commitment to leadership have earned us a reputation as industry leaders.Salary:We offer a competitive salary of €80,000 per year, reflecting the expertise and...
-
Advanced Hardware Security Expert
il y a 3 semaines
Paris, Île-de-France ATOS FRANCE Temps pleinEviden is a leading digital business with global presence in 47 countries, offering expertise in cloud, data, advanced computing, and security. Our team of world-class talents expands the possibilities of data and technology by unifying high-end technologies across the full digital continuum.We make increasing use of cryptographic keys to secure firmware and...
-
Cybersecurity Threat Advisor
il y a 3 semaines
Paris, Île-de-France Cyber Crime Temps pleinCyber Crime is a global leader in cybersecurity, protecting hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. Our cutting-edge platform delivers advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, ensuring better, faster detection and response.About...
-
Quantum Threat Protection Specialist
il y a 1 semaine
Paris, Île-de-France Cryptonext Security Temps pleinCryptonext Security is a pioneering force in post-quantum cryptography, offering innovative solutions to safeguard sensitive data against quantum threats. As a Software Test Engineer, you will play a crucial role in ensuring the quality and reliability of our products.Key ResponsibilitiesDesign and Automate Tests: Develop comprehensive test strategies,...
-
Cyber Threats Prevention Specialist
il y a 2 semaines
Paris, Île-de-France AXA Group Temps pleinA new challenge awaits you at AXA Group Operations, a driving force behind the company's transformation into a sustainable tech-led business.About UsWe're not just an insurance company; we're a catalyst for change. At AXA Group Operations, we leverage technology, data, sourcing, security, and investment allocation to drive innovation and efficiency...
-
Advanced Cyber Defense Specialist
il y a 1 semaine
Paris, Île-de-France AXA Group Temps pleinRole OverviewWe are seeking an experienced Cyber Defense Specialist to join our Security Operations Center (SOC) team at AXA Group. The successful candidate will play a key role in protecting, detecting, and reacting to cyber threats.Key Responsibilities:Gather relevant information from configuration guides and contacts managing log sources technology.Define...
-
Quantum Cryptography Security Specialist
il y a 1 semaine
Paris, Île-de-France Cryptonext Security Temps pleinWe specialize in developing cutting-edge cryptography solutions that protect sensitive data against quantum threats. Our team is driven by innovation and a commitment to excellence, ensuring the highest quality products that meet the most stringent security standards.As a Software Test Engineer at CryptoNext Security, you will play a crucial role in ensuring...
-
Advanced Machine Learning Researcher
il y a 3 semaines
Paris, Île-de-France Bioptimus Temps pleinJob SummaryBioptimus is seeking an Advanced Machine Learning Researcher to join our team and contribute to the development of cutting-edge machine learning algorithms for medical research.About the RoleWe are looking for a highly skilled Machine Learning Engineer with experience in large-scale deep learning to work on building foundation models of biology...