Senior Cyber Threat Researcher

il y a 3 jours


Paris, Île-de-France HarfangLab Temps plein
About HarfangLab

HarfangLab is a leading cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.

Our Mission

Our mission is to protect businesses and government agencies from modern cybersecurity threats (cybercrime, data theft, influence operations) that threaten the economic health of companies and the security of nations.

Job Description

We are seeking a Senior Cyber Threat Researcher to join our Cyber Threat Research (CTR) team, established in late 2023 by renowned cybersecurity researchers. The successful candidate will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.

Key Responsibilities
  • Hunt for, identify, analyze, pivot from, and track threats and attacks using open-source, commercially available, and private data sources.
  • Author detailed threat intelligence reports and publicly present findings and methodologies to various audiences.
  • Design and implement creative hunting and detection methodologies, heuristics, rules, and analysis tools.
  • Contribute to HarfangLab's detection products and services development.
  • Foster partnerships and collaborate with industry peers, LEAs, and intelligence communities combating sophisticated cyber threats.
  • Represent HarfangLab at internal, local, and international conferences and engagements.
Requirements
  • 5+ years of experience in cybersecurity, with expertise in areas such as incident response, penetration testing, threat intelligence, technical data analysis, and/or project development.
  • Minimum of five years of experience in hunting for and analyzing cyber threats in the context of threat intelligence production.
  • Proven track record in reporting on cybersecurity topics, presenting at conferences, or leading projects.
  • Proficiency in Yara and/or Sigma rules writing.
  • Solid and autonomous scripting ability.
  • Strong experience with binary reverse engineering is a plus.
  • Solid background in one or several computer sciences (e.g., networks, development, infrastructure management, cryptography, artificial intelligence, data processing).
  • Experience handling confidential data and with high-security requirements.
  • Fluent in English and at least one other European language.
What We Offer
  • High-quality equipment based on preferences and needs.
  • A great team that always seeks to improve their skills.
  • An onboarding process to welcome each new colleague with an explanation of the roles and a mentor to support you during your early days.
Recruitment Process
  1. A 30-minutes call with our Talent Acquisition Manager.
  2. A 30-minutes visio interview with the Hiring Manager.
  3. A take-home exercise.
  4. A 1-hour on-site interview + 30 minutes with the team for a team fit assessment.
  5. A psychometric test to assess your motivations and soft skills.
  6. A final HR video appointment to review your soft skills and motivations.


  • Paris, Île-de-France HarfangLab Temps plein

    Senior Cyber Threat ResearcherWe are seeking a highly skilled Senior Cyber Threat Researcher to join our team at HarfangLab. Our mission is to protect businesses and government agencies from modern cybersecurity threats.About the RoleAs a Senior Cyber Threat Researcher, you will be responsible for hunting for, identifying, analyzing, and tracking threats and...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France HarfangLab Temps plein

    About the RoleHarfangLab, a leading cybersecurity scale-up, is seeking a highly skilled Senior Cyber Threat Researcher to join our team. As a key member of our Cyber Threat Research (CTR) team, you will be responsible for hunting, identifying, analyzing, tracking, and distributing knowledge on advanced cyber threats.Our mission is to build a robust,...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France HarfangLab Temps plein

    About HarfangLabHarfangLab is a cybersecurity scale-up that has developed an Endpoint Detection and Response (EDR) software to detect and mitigate modern cyberattacks targeting company workstations and servers. Our algorithms detect abnormal behaviors, generating security alerts or blocking malicious program executions.Our MissionOur mission is to protect...


  • Paris, Île-de-France CyberProof Temps plein

    CyberProof is a leading provider of cybersecurity services and platforms, dedicated to empowering our clients to respond swiftly and intelligently to security threats, thereby fostering secure digital environments. Our company automates processes to identify and prioritize threats early, enabling rapid and decisive responses.As a member of the UST Global...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, specializing in threat research and detection technology. They pride themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions, recognized for their unparalleled protocol recognition and metadata extraction capabilities.Job DescriptionAs a Cybersecurity Expert...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. La Cyber Threat Intelligence (CTI) a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.La CTI au sein de Wavestone collecte et analyse les informations sur les différentes menaces cyber, les...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. La Cyber Threat Intelligence (CTI) a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.La CTI au sein de Wavestone collecte et analyse les informations sur les différentes menaces cyber, les...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, recognized for its innovative solutions and commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology.Key ResponsibilitiesLead the...


  • Paris, Île-de-France Wavestone Temps plein

    ContexteLes cyberattaques sont de plus en plus fréquentes et peuvent avoir des impacts majeurs pour les entreprises. Le renseignement sur les menaces cyber a pour objectif d'identifier et comprendre ces cyberattaques pour mieux les anticiper et y répondre.Le renseignement sur les menaces cyber au sein de Wavestone collecte et analyse les informations...

  • Cybersecurity Expert

    il y a 2 semaines


    Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the cybersecurity industry, recognized for their innovative solutions and commitment to excellence. We are seeking a highly skilled Cybersecurity Expert to join our R&D team and contribute to shaping the future of security for networks.Job DescriptionWe are looking for a talented individual to lead our cybersecurity...


  • Paris, Île-de-France Achil Temps plein

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology on networks.Key ResponsibilitiesLead the setup and automation of a cybersecurity lab for malware and TTPs analysis, experimentation, and training purposes.Conduct and...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, specializing in threat research and detection technology. They pride themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions, recognized for their unparalleled protocol recognition and metadata extraction capabilities.Job DescriptionAs a Cybersecurity Expert...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, recognized for its innovative solutions and commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our R&D team, where you will play a crucial role in shaping the future of our threat research and detection technology.Key ResponsibilitiesLead the...


  • Paris, Île-de-France Sesame IT Temps plein

    MissionNous recherchons un.e Analyste en Cyber Threat Intelligence en Alternance pour rejoindre notre équipe technique en pleine croissance.ResponsabilitésEffectuer une veille quotidienne en open source et sur des serveurs internes pour suivre l'évolution des menaces cyber.Détecter, collecter, pivoter et analyser des données techniques (IOCs) issues de...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading provider of innovative cybersecurity solutions, specializing in threat research and detection technology. We are seeking a highly skilled Cybersecurity Expert to join our R&D team and contribute to the development of our cutting-edge solutions.Job DescriptionAs a Cybersecurity Expert in Threat Research and Detection, you will...


  • Paris, Île-de-France Achil Temps plein

    About AchilAchil is a leading company in the field of cybersecurity, seeking a highly skilled Cybersecurity Expert to join their R&D team. As a key member of the team, you will play a crucial role in shaping the future of their core threat research and detection technology.Job DescriptionAs a Cybersecurity Expert in Threat Research & Detection, you will be...


  • Paris, Ile-de-France Achil Temps plein

    About AchilOur client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology on networks.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled...


  • Paris, Île-de-France EURAXESS Czech Republic Temps plein

    Job Title: Senior Information Security OfficerAre you a cybersecurity expert looking for a challenging role in a dynamic international research institute?We are seeking a Senior Information Security Officer to join our team at the European Synchrotron, the ESRF, in Grenoble, France.About the RoleThe Senior Information Security Officer will be responsible for...