Security Researcher

2 weeks ago


London, United Kingdom Vectra Full time

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

**Security Researcher**

**Position Overview**

Vectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra AI Security Research team, you will be part of a highly experienced organisation and respected authority on security threats and attack techniques.

Serving in the role of Security Researcher, you will have a direct impact on the direction of the company by researching threats, understanding how they appear on the network and in the cloud, helping technically shape the product direction. Some of the specific responsibilities include:

- Perform leading edge security research for network based threats - systems analysis, APT threat modelling, tools assessment, network/protocol analysis, etc.
- Working directly with our Data Science colleagues, develop detection capabilities which will be incorporated into the product
- Participate in on-going efficacy testing of our detection capabilities, producing gap analyses, attack samples, remediation recommendations, and document findings for broad use across the company

Vectra offers the opportunity to be on the leading edge of cyber security - helping us grow a world-renowned security research organisation. As the researcher tasked with inventing and improving security detection technologies, you will be an integral part of our success.

When not working on new detection technologies, as a security researcher, you are expected to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas, and contribute to the community in a way that helps grow both your personal and company brands.

**What You Will Do [Responsibilities]**
- Research new threat detection technologies and investigate innovative approaches to finding attackers operating within customer environments
- Collaborate across Vectra to identify, research, and develop new detection models - working hand-in-hand with members of data science, consulting services, and other product teams
- Replicate attacker techniques and tooling to produce samples for use during detection development and for detection validation and gap identification
- Pursue security research topics that contribute to the knowledge and enumeration of new threats, tactics, and techniques in network, cloud, and hybrid environments
- Provide an attackers-eye-view to the evidence presented by Vectra products and educate customers to the technical nature of the threat

**What Will You Need [Requirements]**
- 3+ years of attack and penetration testing experience in a network environment; or
- 3+ years direct experience in areas of security research, malware analysis, or incident response
- Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies
- Solid programming skills with scripting languages such as Python
- Strong problem solving, troubleshooting and analysis skills
- Excellent written and verbal communication skills
- Excellent inter-personal and teamwork skills
- Proactive, hard-working team player with a good sense of humour
- Self-driven, able to efficiently work remotely without close supervision
- Attack simulation experience;
- Knowledgable of the Tools, Techniques, and Procedures of advanced threat actors
- Proficiency with common attacker and red team tools and frameworks: Cobalt Strike, Metasploit, Empire, Mimikatz, impacket, CrackMapExec, etc.
- Ability to realistically recreate advanced threat actor TTPs within controlled environments
- Network experience:

- Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
- Proficiency with host forensics and memory analysis tools to study advanced threat actor activities

**What Will Help You**
- Professional or academic research in advanced security threats
- Experience with big data technologies
- Participation in the broader infosec community with requisite contacts and access to external intelligence sources
- Understanding the lifecycle and economics of modern malware and advanced threats
- Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal op



  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job: •...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job: •...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence ResearcherLocation flexible within EuropeThis is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job:• Compile and...


  • London, United Kingdom Recorded Future Full time

    With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world's most advanced, and largest, intelligence company! **Senior Cyber Security Researcher/Reverse Engineer, Reverse Engineering Team**: Reverse Engineering Team (RET), Insikt Group, Recorded Future - Washington, D.C., Boston, M.A., London,...


  • London, United Kingdom SSR Personnel Full time

    Security Intelligence Researcher - Europe (Remote)Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The...


  • London, United Kingdom 6point6 Full time

    Senior Consultant, Security Researcher - Cyber 6point6 cyber practice is a fast-growing community of industry leading experts. The practice covers Assurance, Compliance, Security Operations, Offensive Security and Security Research. It is critical that the relevance and quality of the services that 6point6 provides is maintained and augmented and that the...


  • London, United Kingdom ISMG Information Security Media Group Full time

    Information Security Media Group (ISMG)is a global Intelligence & Education firm serving the Cybersecurity industry by offering news, views, & research all focused on the top topics faced by professionals in the security space today! With 15 brands, 37 digital media properties, over 300 in-person & virtual events annually, & a global audience of 1.2M...


  • London, United Kingdom Mindgard Ltd Full time

    Mindgard is a London-based startup specializing in AI security. We’ve spun-out from a leading UK university, and our mission is to secure the future of AI against cyber attacks targeting Deep Learning, GenAI, and LLMs. This is an unsolved challenge globally, and we are among the world’s first to offer a solution to this rapidly growing problem. ...


  • London, United Kingdom University of Greenwich Full time

    The University of Greenwich and its Centre for Sustainable Cyber Security (CS2) has been recently recognised by the UK government as a NCSC Academic Centre of Excellence in Cyber Security Research ().  The successful candidate will join the Horizon Europe project SUN, which is a high-profile international research project with more than 15 European...

  • Researcher

    4 weeks ago


    London, United Kingdom Control Risks Full time

    Special Risks Analysis maintains the world’s largest database of kidnap-for-ransom incidents, which underpins our industry-leading analysis. The successful Researcher will carry out daily research; load incidents to our database and cleanse data to ensure the operational integrity of the team’s analysis; as well as contribute research and analysis to our...


  • London, United Kingdom eFinancialCareers Full time

    Ref. Number: IN23013 Department: Information Technology Department **Job Type**: Internship Posting Date: January 19, 2023 Closing Date: February 10, 2023 Location: Beijing/Virtual Duration: 3 months Start Date: May or June, 2023 **Intern, Cyber Security Research** **About the Role**: - The internship is intended for passionate students who are willing to...


  • London, United Kingdom 6point6 Full time

    Senior Consultant, Security Researcher - Cyber 6point6 cyber practice is a fast-growing community of industry leading experts. The practice covers Assurance, Compliance, Security Operations, Offensive Security and Security Research. It is critical that the relevance and quality of the services that 6point6 provides is maintained and augmented and that the...

  • Research Assistant

    2 weeks ago


    London, United Kingdom Centre People Full time

    An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. The ideal candidate for this role should have...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. Compile and maintain quality of investigation data in their correlation tool. • Assist Head...

  • AI Research Scientist

    4 weeks ago


    London, United Kingdom Mindgard Ltd Full time

    Mindgard is a London-based startup specializing in AI security. We’ve spun-out from a leading UK university, and our mission is to secure the future of AI against cyber attacks targeting Deep Learning, GenAI, and LLMs. Mindgard AI Security Labs, and continue to build a team of engineers to join us on our journey. We’re seeking a Research Scientist to...


  • London, United Kingdom Digital Preservation Coalition Full time

    Vacancy for Senior Research Data Steward at University College London Vacancy for Senior Research Data Steward at University College London Full-Time The UCL Centre for Advanced Research Computing (ARC) is UCL’s new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make...


  • London, United Kingdom Centre People Appointments Full time

    Research Assistant Ref: TK45668 An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. The ideal...


  • London, United Kingdom Centre People Appointments Full time

    Research Assistant Ref: TK45668 An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. The ideal...


  • London, United Kingdom Centre People Appointments Full time

    Job Description Research Assistant An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. The...

  • Research Assistant

    2 weeks ago


    London, United Kingdom Centre People Appointments Full time

    Research Assistant Ref: TK45668 An international thinktank for sustainable development and climate change is seeking a Research Assistant to join their growing team in London. In this role, you will be responsible for research and analysis in the fields of digital and AI policy, economic environmental national security, and climate impact. The ideal...