Security Researcher

2 weeks ago


London, Greater London, United Kingdom Vectra Full time
Vectra is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

Security Researcher

Position Overview


Vectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers.

As a member of the Vectra AI Security Research team, you will be part of a highly experienced organisation and respected authority on security threats and attack techniques.


Serving in the role of Security Researcher, you will have a direct impact on the direction of the company by researching threats, understanding how they appear on the network and in the cloud, helping technically shape the product direction.


Some of the specific responsibilities include:

  • Perform leading edge security research for network based threats systems analysis, APT threat modelling, tools assessment, network/protocol analysis, etc.
  • Working directly with our Data Science colleagues, develop detection capabilities which will be incorporated into the product
  • Participate in ongoing efficacy testing of our detection capabilities, producing gap analyses, attack samples, remediation recommendations, and document findings for broad use across the company


Vectra offers the opportunity to be on the leading edge of cyber security - helping us grow a world-renowned security research organisation.

As the researcher tasked with inventing and improving security detection technologies, you will be an integral part of our success.


When not working on new detection technologies, as a security researcher, you are expected to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas, and contribute to the community in a way that helps grow both your personal and company brands.


What You Will Do [Responsibilities]

  • Research new threat detection technologies and investigate innovative approaches to finding attackers operating within customer environments
  • Collaborate across Vectra to identify, research, and develop new detection models working handinhand with members of data science, consulting services, and other product teams
  • Replicate attacker techniques and tooling to produce samples for use during detection development and for detection validation and gap identification
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats, tactics, and techniques in network, cloud, and hybrid environments
  • Provide an attackerseyeview to the evidence presented by Vectra products and educate customers to the technical nature of the threat

What Will You Need [Requirements]

  • 3+ years of attack and penetration testing experience in a network environment; or
  • 3+ years direct experience in areas of security research, malware analysis, or incident response
  • Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies
  • Solid programming skills with scripting languages such as Python
  • Strong problem solving, troubleshooting and analysis skills
  • Excellent written and verbal communication skills
  • Excellent interpersonal and teamwork skills
  • Proactive, hardworking team player with a good sense of humour
  • Selfdriven, able to efficiently work remotely without close supervision
  • Attack simulation experience;
  • Knowledgable of the Tools, Techniques, and Procedures of advanced threat actors
  • Proficiency with common attacker and red team tools and frameworks: Cobalt Strike, Metasploit, Empire, Mimikatz, impacket, CrackMapExec, etc.
  • Ability to realistically recreate advanced threat actor TTPs within controlled environments
  • Network experience:
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Proficiency with host forensics and memory analysis tools to study advanced threat actor activities

What Will Help You

  • Professional or academic research in advanced security threats
  • Experience with big data technologies
  • Participation in the broader infosec community with requisite contacts and access to external intelligence sources
  • Understanding the lifecycle and economics of modern malware and advanced threats
  • Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.
Vectra is committed to creating a diverse environment and is proud to be an equal op

  • London, Greater London, United Kingdom Iriusrisk Full time

    Join Us as a Principal Security Researcher at IriusRisk:Are you passionate about cybersecurity and ready to make a real impact in the world of secure design? If so, we'd love to have you on our team at IriusRisk We're a young, dynamic cybersecurity scale-up on a mission to make secure design easy, fast, and accessible for everyone.Who we are:The...

  • Security Analyst

    2 weeks ago


    London, Greater London, United Kingdom Security Bank & Trust Co. Full time

    The 2nd Line Security Analyst will be responsible for performing the day-to-day maintenance of the Security Operations Centre. These responsibilities will include proactive monitoring of customer's security posture as well as reactive actions to control a breach should this occur. Typical tasks will include triage and remediation of SIEM (Microsoft Sentinel)...


  • London, Greater London, United Kingdom Park Lane Recruitment Ltd Full time

    Onsite Working Israel Cyber SecuritySenior Researcher - AI Cyber Security Research of Europe Israel Office based workingAre you someone who enjoys using your research mindset to explore and innovate? Do you want to shape your world and change the way it works? Do you want to collaborate with committed people and achieve results together to develop truly...


  • London, Greater London, United Kingdom UK Health Security Agency Full time

    You will be working within the Research Management & Knowledge Division (RKM) of the Scientific Strategy and Development Directorate in UKHSAs Science Group. The existing RKM teams are Knowledge & Library Services and the Research Support & Governance Office.Location:Flexible WorkingThe UK Health Security Agency (UKHSA) offers hybrid working this means that...


  • London, Greater London, United Kingdom watchTowr Full time

    Hello, let us introduce ourselvesWe are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world's most targeted organisations.With experience informed by years of...


  • London, Greater London, United Kingdom Security Bank & Trust Co. Full time

    The 2nd Line Security Analyst will be responsible for performing the day-to-day maintenance of the Security Operations Centre. These responsibilities will include proactive monitoring of customer's security posture as well as reactive actions to control a breach should this occur. Typical tasks will include triage and remediation of SIEM (Microsoft...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Offensive Security Consultant – UK Based - Remote Working - £30k-£60kBRAND NEW Opportunity to join a pro-active security solutions provider used to discover, prioritize, and remediate security vulnerabilities of the highest importance. Leveraging a unique combination of dedicated security experts, intelligent process, and advanced technology, this...


  • London, Greater London, United Kingdom Oracle Full time

    With a wide array of products covering diverse markets, your next assignment might involve tasks such as analyzing a multi-node Java infrastructure, creating a fuzzer for an undisclosed network protocol, or dissecting the firmware supporting our cloud service servers.Creativity is crucial here; the ability to discover unique bugs and leverage them to build...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Offensive Security Consultant – UK Based - £50k-£75kJoin one of theUK's largest consultanciesas aSenior Penetration Testeras you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team.The successful...


  • London, Greater London, United Kingdom Google Full time

    Minimum qualifications: Bachelor's degree in Computer Science, Cybersecurity, a related technical field, or equivalent practical experience. Experience working in baseband security and related protocols, including device security, system software security, or telecommunication systems. Experience in security assessments, attack prevention or adversary...


  • London, Greater London, United Kingdom Mindgard Ltd Full time

    Mindgard is a London-based startup specializing in AI security. We've spun-out from a leading UK university, and our mission is to secure the future of AI against cyber attacks targeting Deep Learning, GenAI, and LLMs. This is an unsolved challenge globally, and we are among the world's first to offer a solution to this rapidly growing problem. We've...

  • Research Assistant

    2 weeks ago


    London, Greater London, United Kingdom Alan Turing Institute Full time

    Named in honour of Alan Turing, the Institute is a place for inspiring, exciting work and we need passionate, sharp, and innovative people who want to use their skills to contribute to our mission to make great leaps in data science and AI research to change the world for the better.Please find more information about us herePosition:The Defence & Security...

  • Research Assistant

    2 weeks ago


    London, Greater London, United Kingdom Queen's University Belfast Full time

    Organisation/Company Queen's University Belfast Research Field Engineering » Electrical engineering Engineering » Electronic engineering Researcher Profile First Stage Researcher (R1)Country United Kingdom Application Deadline 26 Feb :00 (Europe/London) Type of Contract Temporary Job Status Full-time Hours Per Week 37 Is the job funded through the EU...

  • AI Research Scientist

    2 weeks ago


    London, Greater London, United Kingdom Mindgard Ltd Full time

    Mindgard is a London-based startup specializing in AI security. We've spun-out from a leading UK university, and our mission is to secure the future of AI against cyber attacks targeting Deep Learning, GenAI, and LLMs. Mindgard AI Security Labs, and continue to build a team of engineers to join us on our journey. We're seeking a Research Scientist to join...


  • London, Greater London, United Kingdom CB Resourcing Ltd Full time

    Senior Research Analyst - Cyber Security MarketExciting opportunity with a highly respected TMT Industry Analyst& Consulting firm. This role would suit someone covering the Cyber / IT security market for an industry analyst firm or someone working within the sector as a market analyst.Maintaining and updating the cyber security elements of our clients...

  • Research Fellow

    2 weeks ago


    London, Greater London, United Kingdom Queen's University Belfast Full time

    Organisation/Company Queen's University Belfast Research Field Engineering » Electrical engineering Engineering » Electronic engineering Researcher Profile First Stage Researcher (R1) Country United Kingdom Application Deadline 26 Feb :00 (Europe/London) Type of Contract Temporary Job Status Full-time Hours Per Week 37 Is the job funded through the EU...

  • Security Engineer

    2 weeks ago


    London, Greater London, United Kingdom ANGOKA Full time

    Location: London or BelfastBy 2035, it is estimated that a colossal 1 trillion connected devices will be live across the globe. This introduces a new, complex web of security threats to people, lives, and connected cities.At ANGOKA, we are focused on the security of critical machine-to-machine (M2M) communications across Smart Cities and Smart Mobility. Our...

  • Security Engineer

    2 weeks ago


    London, Greater London, United Kingdom ANGOKA Full time

    Location : London or BelfastBy 2035, it is estimated that a colossal 1 trillion connected devices will be live across the globe. This introduces a new, complex web of security threats to people, lives, and connected cities.At ANGOKA, we are focused on the security of critical machine-to-machine (M2M) communications across Smart Cities and Smart Mobility. Our...

  • Senior Researcher

    2 weeks ago


    London, Greater London, United Kingdom the National Centre for Social Research Full time £30,000 - £43,109

    This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Senior Researcher - Crime, Justice & Security Application Deadline: 22 May 2024 Department: Public Policy & Global Employment Type: Full Time Location: London, UK Compensation: GBP 30,000 - GBP 43,109 / year Description Role: Senior Researcher -...


  • London, Greater London, United Kingdom Mastercard Full time

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...