Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Social Researcher Jobs
Recruited by Club Stride Inc 8 months ago Address Vallejo, CA, United States
Junior Network Engineer Jobs
Recruited by Strategic Employment Partners (SEP) 8 months ago Address Anaheim, CA, United States
Biologist Jobs
Recruited by Jobot 8 months ago Address Sacramento, CA, United States
Biologist Jobs
Recruited by Jobot 8 months ago Address Oakland, CA, United States
Assistant Project Biologist Jobs
Recruited by SWCA Environmental Consultants 8 months ago Address Half Moon Bay, CA, United States
Lead Researcher Jobs
Recruited by Atlassian 8 months ago Address , San Francisco
As-Needed Biologist Jobs
Recruited by Dudek 9 months ago Address Central, CA, United States
Systems Researcher Jobs
Recruited by Anthropic 9 months ago Address , San Francisco, Ca $250,000 - $445,000 a year
Trust & Safety Researcher - Usds
Recruited by TikTok 9 months ago Address , Los Angeles, Ca $136,800 - $296,822 a year
Researcher & Policy Advocate Jobs
Recruited by Center on Policy Initiatives 9 months ago Address , San Diego, 92108, Ca $65,683 - $80,845 a year
Associate Intrusion Researcher (Remote)
Recruited by CrowdStrike 9 months ago Address Sunnyvale, CA, United States
Environmental Biologist Jobs
Recruited by FCS 9 months ago Address Rocklin, CA, United States
Healthcare Researcher (Contractor) Job Description
Recruited by Hippocratic AI 9 months ago Address Palo Alto, CA, United States
Prospect Researcher Jobs
Recruited by GLIDEsf 9 months ago Address San Francisco, CA, United States
Sales Representative (Cybersecurity) Jobs
Recruited by Norse Shield 9 months ago Address San Marino, CA, United States
Associate Researcher Jobs
Recruited by ICONMA 10 months ago Address South San Francisco, CA, United States
Associate Researcher Jobs
Recruited by UCLA Fielding School of Public Health 10 months ago Address Los Angeles, CA, United States
Researcher And Project Manager
Recruited by Stanford University 10 months ago Address Stanford, CA, United States
Applied Researcher 1 Jobs
Recruited by eBay 10 months ago Address San Jose, CA, United States
Offensive Security Engineer Jobs
Recruited by Synack, Inc. 10 months ago Address San Mateo, CA, United States
Specialty Researcher Jobs
Recruited by California Institute of Advanced Management (CIAM) 10 months ago Address Alhambra, CA, United States
Applied Researcher Jobs
Recruited by eBay 11 months ago Address San Francisco, CA, United States
Hardware Ux Researcher Jobs
Recruited by Ryzen Solutions 11 months ago Address Cupertino, CA, United States
Researcher Jobs
Recruited by Celprogen, Inc 11 months ago Address Torrance, CA, United States
Vulnerability Researcher Jobs
Recruited by Apple 11 months ago Address Cupertino, CA, United States
Researcher Jobs
Recruited by Exploratorium 11 months ago Address San Francisco, CA, United States
Biologist Jobs
Recruited by CarbonDrop 11 months ago Address San Francisco Bay Area, United States

Security Researcher Jobs

Company

Vectra AI

Address San Jose, CA, United States
Employment type FULL_TIME
Salary
Category Technology, Information and Internet
Expires 2023-07-23
Posted at 10 months ago
Job Description
Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.


The Vectra Platform captures packets and logs across network, public cloud, SaaS, and identity by applying patented security-led AI to surface and prioritize threats for rapid threat response. Vectra's threat detections are powered by a deep understanding of attacker methods and problem-optimized AI algorithms. Alerts uncover attacker methods in action and are correlated across customer environments to expose real attacks. Organizations around the world rely on Vectra to see and stop threats before a breach occurs. For more information, visit www.vectra.ai.


Security Researcher


Position Overview


Vectra AI's Security Research Team represents the core security knowledge and research capability within the company – tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra AI Security Research team, you will be part of a highly experienced organization and respected authority on security threats and attack techniques.


Serving in the role of Security Researcher, you will have a direct impact on the direction of the company by researching threats, understanding how they appear on the network and in the cloud, helping technically shape the product direction. Some of the specific responsibilities include:


  • Working directly with our Data Science colleageus, develop detection capabilities which will be incorporated into the product
  • Perform leading edge security research for network based threats – systems analysis, APT threat modeling, tools assessment, network/protocol analysis, etc.
  • Participate in on-going efficacy testing of our detection capabilities, producing gap analyses, attack samples, remediation recommendations, and document findings for broad use across the company


Vectra offers the opportunity to be on the leading edge of cyber security – helping us grow a world-renowned security research organization. As the researcher tasked with inventing and improving security detection technologies, you will be an integral part of our success.


When not working on new detection technologies, as a security researcher, you are expected to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas, and contribute to the community in a way that helps grow both your personal and company brands.


What You Will Do [Responsibilities]


  • Resarch and understand attacker TTPs to remain current as a subject matter expert within Vectra
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats, tactics, and techniques in network, cloud, and hybrid environments
  • Collaborate across Vectra to identify, research, and develop new detection models – working hand-in-hand with members of data science, consulting services, and other product teams
  • Provide an attackers-eye-view to the evidence presented by Vectra products and educate customers to the technical nature of the threat
  • Research new threat detection technologies and investigate innovative approaches to finding attackers operating within customer environments
  • Replicate attacker techniques and tooling to produce samples for use during detection development and for detection validation and gap identification


What Will You Need [Requirements]


  • Knowledgeable in network and application protocols, and traffic analysis (network forensics)
  • 3+ years of attack and penetration testing experience in a network environment; or
  • Knowledgable of the Tools, Techniques, and Procedures of advanced threat actors
  • Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies
  • Strong problem solving, troubleshooting and analysis skills
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Solid programming skills with scripting languages such as Python
  • Proactive, hard-working team player with a good sense of humor
  • Self-driven, able to efficiently work remotely without close supervision
  • 3+ years direct experience in areas of security research, malware analysis, or incident response
  • Proficiency with common attacker and red team tools and frameworks: Cobalt Strike, Metasploit, Empire, Mimikatz, impacket, CrackMapExec, etc.
  • Proficiency with host forensics and memory analysis tools to study advanced threat actor activities
  • Network experience:
  • Excellent inter-personal and teamwork skills
  • Ability to realistically recreate advanced threat actor TTPs within controlled environments
  • Excellent written and verbal communication skills
  • Strong knowledge of networking and network application concepts: TCP/IP, UDP, HTTP, TLS, FTP, RPC, DNS, SMB, Kerberos, etc.
  • Attack simulation experience;


What Will Help You


  • Professional or academic research in advanced security threats
  • Experience with big data technologies
  • Understanding the lifecycle and economics of modern malware and advanced threats
  • Operational experience in infosec as an incident handler/responder, red teamer, administrator, or internal consultant
  • Participation in the broader infosec community with requisite contacts and access to external intelligence sources


Our competitive total rewards package includes cash compensation within the range provided below. Actual pay for this position may vary based on the hired candidate’s location, experience and relevant incumbent pay position. 


Vectra Total Rewards


$109,800—$212,200 USD


Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.


Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer.


We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status.