Vectra AI is hiring a
Senior Security Researcher in Ireland

Logo of Vectra AI
Senior Security Researcher
🏢 Vectra AI
💵 ~$120k-$165k
📍Ireland
📅 Posted on Jun 28, 2024

Summary

The job is for a Senior Security Researcher - Cloud at Vectra AI's Security Research Team. The role involves researching threats in cloud environments, understanding how they appear, and helping shape the product direction. The employee will collaborate with data science and engineering teams to develop new detection models.

Requirements

  • Authority on AWS, GCP, Azure, or Cloud Identity Service Providers with a demonstrable understanding of the threat models and attacker methodologies within these environments
  • 5+ years direct experience in areas of security research, malware analysis, or cloud security architecture/development/analysis
  • Solid grasp of cloud systems and security concepts for SaaS, IaaS, PaaS, including their respective threat models and risks
  • 5+ years of attack and penetration testing experience; or incident response and threat analysis experience
  • Knowledge of exploitation techniques!
  • Knowledge of network and application protocols, and traffic analysis (network forensics)
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Knowledge of corporate security investigation and incident response processes, along with threat detection and mitigation technologies
  • Solid programming skills with scripting languages such as Python and query languages like KQL/SQL/Presto

Responsibilities

  • Research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to product areas
  • Identify and develop a deep understanding of cyber threats facing cloud-enabled organizations
  • Apply expert insights and experience to research, develop, and classify new threats, detection capabilities, and related mitigation techniques
  • Collaborate across Vectra to develop new detection models – working hand-in-hand with members of the data science and engineering teams
  • Pursue security research topics that contribute to the knowledge about and enumeration of new threats

Preferred Qualifications

  • Professional or academic research in advanced security threats, particularly against cloud environments
  • Operational experience in InfoSec as an incident handler, administrator, or internal consultant

Benefits

  • Competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options)
  • Health care insurance
  • Income protection / life insurance
  • Access to retirement savings plans
  • Behavioral & emotional wellness services
  • Generous time away from work
  • Comprehensive employee recognition program
Help us out by mentioning to Vectra AI that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs