Security Researcher

3 months ago


London, United Kingdom Vectra Full time

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

**Security Researcher**

**Position Overview**

Vectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra AI Security Research team, you will be part of a highly experienced organisation and respected authority on security threats and attack techniques.

Serving in the role of Security Researcher, you will have a direct impact on the direction of the company by researching threats, understanding how they appear on the network and in the cloud, helping technically shape the product direction. Some of the specific responsibilities include:

- Perform leading edge security research for network based threats - systems analysis, APT threat modelling, tools assessment, network/protocol analysis, etc.
- Working directly with our Data Science colleagues, develop detection capabilities which will be incorporated into the product
- Participate in on-going efficacy testing of our detection capabilities, producing gap analyses, attack samples, remediation recommendations, and document findings for broad use across the company

Vectra offers the opportunity to be on the leading edge of cyber security - helping us grow a world-renowned security research organisation. As the researcher tasked with inventing and improving security detection technologies, you will be an integral part of our success.

When not working on new detection technologies, as a security researcher, you are expected to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas, and contribute to the community in a way that helps grow both your personal and company brands.

**What You Will Do [Responsibilities]**
- Research new threat detection technologies and investigate innovative approaches to finding attackers operating within customer environments
- Collaborate across Vectra to identify, research, and develop new detection models - working hand-in-hand with members of data science, consulting services, and other product teams
- Replicate attacker techniques and tooling to produce samples for use during detection development and for detection validation and gap identification
- Pursue security research topics that contribute to the knowledge and enumeration of new threats, tactics, and techniques in network, cloud, and hybrid environments
- Provide an attackers-eye-view to the evidence presented by Vectra products and educate customers to the technical nature of the threat

**What Will You Need [Requirements]**
- 3+ years of attack and penetration testing experience in a network environment; or
- 3+ years direct experience in areas of security research, malware analysis, or incident response
- Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies
- Solid programming skills with scripting languages such as Python
- Strong problem solving, troubleshooting and analysis skills
- Excellent written and verbal communication skills
- Excellent inter-personal and teamwork skills
- Proactive, hard-working team player with a good sense of humour
- Self-driven, able to efficiently work remotely without close supervision
- Attack simulation experience;
- Knowledgable of the Tools, Techniques, and Procedures of advanced threat actors
- Proficiency with common attacker and red team tools and frameworks: Cobalt Strike, Metasploit, Empire, Mimikatz, impacket, CrackMapExec, etc.
- Ability to realistically recreate advanced threat actor TTPs within controlled environments
- Network experience:

- Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
- Proficiency with host forensics and memory analysis tools to study advanced threat actor activities

**What Will Help You**
- Professional or academic research in advanced security threats
- Experience with big data technologies
- Participation in the broader infosec community with requisite contacts and access to external intelligence sources
- Understanding the lifecycle and economics of modern malware and advanced threats
- Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal op


  • Security Researcher

    1 month ago


    London, United Kingdom MI5 - The Security Service Full time

    Job summaryAbout Us�MI5 keeps the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life. We carry out investigations by obtaining, analysing and assessing intelligence, and then work with a range of partners, including MI6 and GCHQ to disrupt these threats. Through our protective security arm, we...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonGrade Level: F Lower (HEO)Compensation: £34,900-£38,400 (New employees typically start at the minimum of the salary...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonGrade Level: F Lower (HEO)Salary Range: £34,900-£38,400 (New employees typically start at the minimum of the grade.)About...


  • Central London, United Kingdom Security Service MI5 Full time

    Department Technology Roles Location(s) Central London Salary Starting from £48,928. Based on our assessment of skills and experience at interview, you may be eligible for additional skills payment, potentially increasing the salary to between £57,362 and £61,732 Job description Hours: Full-time, Part-time and compressed hours. This role is primarily...

  • Security Researcher

    3 months ago


    London, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    3 weeks ago


    London, United Kingdom HMGCC (His Majesty’s Government Communications Centre) Full time

    Job summaryInterested in Cyber Security and Ethical Hacking?�Enjoy searching for vulnerabilities in systems?Want to work somewhere that you can really make a difference?Your passion and interest in Cyber Security will spur you on to do hands on research and discover vulnerabilities within systems to help protect national security in the UK and...


  • London, Greater London, United Kingdom SECURITY INDUSTRY AUTHORITY Full time

    Position Title: Research LeadDepartment: Licensing & Standards / Business StandardsContract Type: Fixed Term Contract for 2 yearsWork Arrangement: Hybrid (1-2 days in the office per week)Security Clearance Required: BPSSLocation: LondonJob Grade: F Lower (HEO)Compensation: £34,900-£38,400 (New employees typically start at the entry level of the...

  • Research Lead

    18 hours ago


    London, Greater London, United Kingdom Security Industry Authority Full time

    About the RoleWe are seeking a highly skilled Research Lead to join our Business Standards team at the Security Industry Authority. As a key member of our strategy and scheme design team, you will play a crucial role in developing, implementing, and managing strategies to improve standards across the private security industry.The successful candidate will...


  • London, Greater London, United Kingdom Trident Search Full time

    About Trident SearchWe are a leading Search Firm focused on partnering with the Venture Capital community within cyber security. Our retained model enables us to build GTM and R&D teams for European and North American early-stage cyber security vendors.Our ApproachWe pride ourselves on being totally immersed in the cyber community; hosting events, our...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    Job SummaryIceberg Cyber Security is seeking a highly skilled Senior Cybersecurity Specialist to join our global Cybersecurity team. As a key member of our team, you will be responsible for designing, configuring, maintaining, and upgrading Cisco ISE components, as well as assessing, troubleshooting, and implementing firewalls, IPS, and VPN concentrators.Key...

  • Security Researcher

    1 month ago


    London, United Kingdom MI5 Full time

    Department: Technology Roles Location(s): Central London Salary: Starting from £48,928. Based on our assessment of skills and experience at interview, you may be eligible for additional skills payment, potentially increasing the salary to between £57,362 and £61,732 Job description Hours: Full-time, Part-time and compressed hours. This role is primarily...


  • London, Greater London, United Kingdom Venn Group Full time

    Position Overview: Join Venn Group as a Research Security and Compliance Manager, playing a crucial role within a vibrant research management team.Contract Duration: 6 MonthsAnnual Salary Range: £52,549 - £58,595Work Location: London (Hybrid working model)Weekly Working Hours: 35 hoursThis essential position involves navigating the intricate landscape of...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our global team at Iceberg Cyber Security. This is an exciting opportunity for a Network Security Engineer to be part of our London office and collaborate with our existing team of engineers and SecOps experts.Key ResponsibilitiesDesign and implement robust network security...


  • London, United Kingdom Iceberg Cyber Security Full time

    We are recruiting for our client's global Cybersecurity team and this hire will be the first Network Security Engineer in the London office. There are other engineers and SecOps engineers in London for you to collaborate with. The UK team has a brilliant office culture. Our client is more interested in your mindset and problem solving skills than the...


  • London, United Kingdom Iceberg Cyber Security Full time

    We are recruiting for our client's global Cybersecurity team and this hire will be the first Network Security Engineer in the London office. There are other engineers and SecOps engineers in London for you to collaborate with. The UK team has a brilliant office culture. Do you have the following skills, experience and drive to succeed in this role Find out...

  • Research Manager

    15 hours ago


    London, Greater London, United Kingdom MBN Solutions Full time

    About the RoleWe are seeking a visionary Research Manager to lead our Data & Security Research Group at the forefront of technological innovation, shaping the future of data trust and advanced AI security.As part of a dynamic global research team, you'll have the opportunity to work on groundbreaking projects essential for a data-driven world.Key...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    Job OverviewWe are seeking a highly skilled Cyber Security Engineer to join our global team at Iceberg Cyber Security. This role will be based in our London office, where you will work closely with our existing engineers and SecOps team.Our ideal candidate will have a strong background in network security, firewalls, VPN, and IPS, as well as a deep...


  • London, United Kingdom Iceberg Cyber Security Full time

    We are recruiting for our client's global Cybersecurity team and this hire will be the first Network Security Engineer in the London office. There are other engineers and SecOps engineers in London for you to collaborate with. The UK team has a brilliant office culture. Our client is more interested in your mindset and problem solving skills than the...


  • London, United Kingdom Iceberg Cyber Security Full time

    We are recruiting for our client's global Cybersecurity team and this hire will be the first Network Security Engineer in the London office. There are other engineers and SecOps engineers in London for you to collaborate with. The UK team has a brilliant office culture. Our client is more interested in your mindset and problem solving skills than the...


  • London, Greater London, United Kingdom Trident Search Full time

    Job DescriptionTrident Search, a leading global search firm, is seeking an experienced Cyber Security Research Executive to join our team. As a key member of our team, you will be responsible for supporting the delivery of search assignments through comprehensive research, market mapping, and candidate identification in the cyber security domain.Key...