Cybersecurity Expert in Threat Research & Detection

Achil

  • Paris
  • CDI
  • Temps-plein
  • Il y a 16 jours
Reporting directly to the VP of R&D, you will play a crucial role in bringing cybersecurity expertise to new and existing projects, and to the team.Your responsibilities will include:
  • Leading the setup and automation of a cybersecurity lab for malware and TTP’s analysis, experimentation, and training purposes.
  • Conducting and leading malware analysis
  • Developing high-fidelity detection signatures and writing vulnerability/intrusion detection rules.
  • Carrying out experiments in the lab and prototyping to determine the feasibility of solutions to threats.
  • Prioritize security problems and establish a roadmap according to the criticality.
  • Contributing to machine learning-based threat detection research.
  • Helping to design cybersecurity products to enhance existing products and services.
  • Contribute to conversations on product strategy and direction.
  • Guiding and training R&D team members on cybersecurity topics.
We are searching for someone with:
  • Expertise and passion for threat research, detection, and digital forensics (approximatively 5 years of experience).
  • A deep understanding of the cybersecurity threat landscape with a focus on network security.
  • Ability to qualify and develop high-quality detection signatures based on analysis of malicious behavior. proficiency in writing Suricata rules is highly appreciated.
  • Experience with systems such as IDPS, NDR, XDR, SIEM, or SOAR.
  • Familiarity with existing TTP frameworks (MITRE ATT&CK, Cyber Kill Chain)
  • Capacity to collaborate in a multi-disciplinary team.
  • Professional English communication skills, with the ability to communicate effectively with different audiences.
  • Autonomous and taking initiative.
While not mandatory, the following skills would be advantageous:
  • Experience applying Machine Learning/Deep Learning to detect network threats.
  • Proficiency in Python, C, or Rust.
Why join our client?Based in Paris, they offer a dynamic and international work environment, where innovation is at the core of their activity.Join their team and be part of shaping the future of security for networks!They offer:
  • A stable, growing company with an entrepreneurial mindset, where your input is valued in shaping long-term strategy.
  • Flexible working arrangements.
  • International working environment with some business travels.
  • Internal learning opportunities: tech, product, leadership, sales techniques, etc.
  • Profit-sharing agreement.
  • Holidays bonus.
  • A great private medical insurance
  • Ticket Restaurant with Swile (€10 daily).
Team building events twice a year.If you are ready to embark on this exciting journey, send your application today. They look forward to welcoming you aboard! 🙂Our client is seeking a passionate Cybersecurity Expert to collaborate with their industry-leading R&D team, shaping the future of their core threat research and detection technology.Our client prides themselves on innovation and leadership in Deep Packet Inspection (DPI) based solutions. They are recognized for their unparalleled protocol recognition and metadata extraction capabilities, revolutionizing the cybersecurity landscape.Additionally to their DPI based solutions, they created an intrusion detection component that integrates tightly with their DPI engine to help their customers jump-start IDS development and boost the threat detection performance.As a Cybersecurity Expert in Threat Research & Detection, you will carry the company’s strategy in cybersecurity.

Achil