Senior Security Researcher

2 weeks ago


London, United Kingdom Vectra Full time

About the Role

Vectra AI’s Security Research Team represents the core security knowledge and research capability within the company – tasked with powering our groundbreaking technologies and aiding customers. You will be part of a highly qualified organisation and respected authority on security threats and attack techniques.

Serving in the role of Senior Security Researcher - Cloud, you will have a direct impact on the direction of the company by researching threats, understanding how they appear in the cloud (IaaS, PaaS, SaaS) and helping technically shape the product direction.

This role could be based in Ireland, UK, Spain or Italy.

At a Glance

As the researcher tasked with inventing and improving cloud focused security detection technologies, an integral part of our success. You are encouraged to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas.

  • Identify and develop a deep understanding of cyber threats facing cloud-enabled organisations
  • Apply your expert insights and experience to research, develop, and classify new threats, detection capabilities, and related mitigation techniques
  • Collaborate across Vectra to develop new detection models – working hand-in-hand with members of the data science and engineering teams
  • Pursue security research topics that contribute to the knowledge about and enumeration of new threats
  • Provide an attackers-eye-view to the evidence presented by Vectra products
What Will Impress Us
  • You are an authority on AWS, GCP, Azure, or Cloud Identity Service Providers with a demonstrable understanding of the threat models and attacker methodologies within these environments
  • 5+ years direct experience in areas of security research, malware analysis, or cloud security architecture/development/analysis
  • Solid grasp of cloud systems and security concepts for SaaS, IaaS, PaaS, including their respective threat models and risks
  • 5+ years of attack and penetration testing experience; or incident response and threat analysis experience
  • Knowledge of exploitation techniques
  • Knowledge of network and application protocols, and traffic analysis (network forensics)
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Knowledge of corporate security investigation and incident response processes, along with threat detection and mitigation technologies
  • Solid programming skills with scripting languages such as Python and query languages like KQL/SQL/Presto
Preferred
  • Professional or academic research in advanced security threats, particularly against cloud environments
  • Operational experience in InfoSec as an incident handler, administrator, or internal consultant
#J-18808-Ljbffr
  • Security Researcher

    4 weeks ago


    London, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • London, United Kingdom Recorded Future Full time

    With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world's most advanced, and largest, intelligence company! **Senior Cyber Security Researcher/Reverse Engineer, Reverse Engineering Team**: Reverse Engineering Team (RET), Insikt Group, Recorded Future - Washington, D.C., Boston, M.A., London,...


  • London, United Kingdom Digital Preservation Coalition Full time

    Vacancy for Senior Research Data Steward at University College London Vacancy for Senior Research Data Steward at University College London Full-Time The UCL Centre for Advanced Research Computing (ARC) is UCL’s new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make...


  • London, United Kingdom 6point6 Full time

    Senior Consultant, Security Researcher - Cyber 6point6 cyber practice is a fast-growing community of industry leading experts. The practice covers Assurance, Compliance, Security Operations, Offensive Security and Security Research. It is critical that the relevance and quality of the services that 6point6 provides is maintained and augmented and that the...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job: •...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence ResearcherLocation flexible within EuropeThis is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job:• Compile and...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job: •...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. Compile and maintain quality of investigation data in their correlation tool. • Assist Head...


  • London, United Kingdom UCL Full time

    About us The UCL Centre for Advanced Research Computing (ARC) is UCL’s new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make computational science and digital scholarship possible. We are an innovative hybrid: a professional services department that delivers reliable and secure...


  • London, Greater London, United Kingdom UCL Full time

    About usThe UCL Centre for Advanced Research Computing (ARC) is UCL's new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make computational science and digital scholarship possible. We are an innovative hybrid: a professional services department that delivers reliable and secure...


  • London, United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote)Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The...


  • London, United Kingdom Department for Transport Full time

    **Details**: **Reference number**: - 322808**Salary**: - £40,808- National Salary: £40,808 & London Salary: £44,811**Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - DFT - Aviation, Maritime, International & Security Group (AMIS) - Transport Security, Resilience and Response DFT - High Speed Rail Group -...


  • London, United Kingdom watchTowr Full time

    **Hello, let us introduce ourselves!** We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world’s most targeted organisations. With experience informed by years...


  • London, United Kingdom Spinwell Full time

    Role: Senior Social Researcher REF 71697 Contract Length: 167 days Location: Hybrid/London - 2 days per week in office IR35: Inside Pay Rate to Intermediary: Market Rate Security Clearance: SC or CTC requested Spinwell is recruiting for a Senior Social Researcher for an excellent opportunity within the public sector. **RESPONSIBILITIES OF THE SENIOR SOCIAL...


  • London, United Kingdom UCL Eastman Dental Institute Full time

    About the role Research Data Stewards (also known as research data managers, data consultants, data wranglers, or bioinformaticians) provide technically focused support and consultancy to researchers at UCL, helping them to improve their data management, align with university and funder policies, and enable Open Science and FAIR data. They will spend...


  • London, United Kingdom NDK Cyber Full time

    As a Senior Security Analyst, you'll take charge of incident response efforts and ensure customers are maximizing the potential of cutting-edge software. Join a team that's investing heavily in the latest tech, giving you the freedom to operate as a Senior Security Analyst according to your expertise. No shift pattern or weekend work involved – this role...


  • London, United Kingdom E1 EDF Trading Ltd Full time

    Description : Department IT Security is a global function residing within the IT department operating from London and Houston. The Senior IT Security Analyst will be based in London. The purpose of the IT Security function is to manage cyber risks and issues for EDF Trading globally. Position purpose The Senior IT Security Analyst will find,...


  • London, United Kingdom NDK Cyber Full time

    As a Senior Security Analyst, you'll take charge of incident response efforts and ensure customers are maximizing the potential of cutting-edge software. Join a team that's investing heavily in the latest tech, giving you the freedom to operate as a Senior Security Analyst according to your expertise. No shift pattern or weekend work involved –...


  • London, United Kingdom Eames Consulting Full time

    **Senior Cloud Security Engineer** **London** / Hybrid **£100 -£110K** + bonus and benefits **Senior Cloud Security Engineer: The company** This innovative and technologically advanced consultancy are looking for a Senior Cloud Security Engineer to join their practice. They boast a myriad of impressive clients from investment banks to insurers to...

  • Researcher

    4 weeks ago


    London, United Kingdom Control Risks Full time

    Special Risks Analysis maintains the world’s largest database of kidnap-for-ransom incidents, which underpins our industry-leading analysis. The successful Researcher will carry out daily research; load incidents to our database and cleanse data to ensure the operational integrity of the team’s analysis; as well as contribute research and analysis to our...