Senior Security Researcher

Found in: beBee S IE - 2 weeks ago


Ireland Vectra Full time

Threat Labs Senior Security Researcher - Cloud

Position Overview

Vectra’s Threat Labs represents the core security knowledge and research capability within the company – tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra Threat Labs team, you will be part of a highly experienced organization and respected authority on security threats and attack techniques.

Serving in the role of Senior Security Researcher - Cloud, you will have a direct impact on the direction of the company by researching threats, understanding how they appear in the cloud (IaaS, PaaS, SaaS) and helping technically shape the product direction. Some of the specific responsibilities include:

  1. Perform leading edge security research to understand and communicate the major threat models and attacker methodologies within a specific cloud technology, shaping the overall product direction for that area of focus, guiding prioritization of detection development, working as a team to develop the detection capabilities that protect our customers.

Vectra offers the opportunity to be on the leading edge of cyber security – helping us grow a world-renowned security research organization. As the researcher tasked with inventing and improving cloud focused security detection technologies, you will be an integral part of our success.

When not working on new detection technologies, as a senior security researcher you are expected to research new security topics, engage in bug-hunts, and contribute to the community in a way that helps grow both your personal and company brands.

What You Will Do [Responsibilities]

  1. Identify and develop a deep understanding of cyberthreats facing cloud-enabled organizations to shape the product direction and research focus of the team
  2. Apply your expert insights and experience to research, develop, and classify new threats, detection capabilities, and related mitigation techniques
  3. Collaborate across Vectra to develop new detection models – working hand-in-hand with members of the data science and engineering teams
  4. Pursue security research topics that contribute to the knowledge about and enumeration of new threats
  5. Provide an attackers-eye-view to the evidence presented by Vectra products and educate customers to the technical nature of the threat

What You Will Need [Requirements]

  1. You are a subject matter expert on AWS, GCP, Azure, or Cloud Identity Service Providers with a deep understanding of the threat models and attacker methodologies within these environments
  2. 5+ years direct experience in areas of security research, malware analysis, or cloud security architecture/development/analysis
  3. Deep understanding of cloud systems and security concepts for SaaS, IaaS, PaaS, including their respective threat models, risks and attacker methodologies
  4. 5+ years of attack and penetration testing experience; or 5+ years of incident response and threat analysis experience
  5. Knowledge of exploitation techniques
  6. Knowledge of network and application protocols, and traffic analysis (network forensics)
  7. Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  8. Knowledge of corporate security investigation and incident response processes, along with threat detection and mitigation technologies
  9. Solid programming skills with scripting languages such as Python and query languages like KQL/SQL/Presto

What Will Help You [Expectations]

  1. Professional or academic research in advanced security threats, particularly against cloud environments
  2. Operational experience in infosec as an incident handler, administrator, or internal consultant
#J-18808-Ljbffr

  • Ireland Integrated Assessment Modeling Consortium (IAMC) Full time

    Post-Doctoral Researcher/Senior Post-Doctoral Researcher at MaREI Centre, Ireland Applications are invited for the post of post-doctoral researcher/senior post-doctoral researcher in energy systems modelling to join the Energy Policy and Modelling Group (EPMG) at the MaREI Centre for Energy, Climate and Marine, in University College Cork (UCC). The...

  • Senior Research Analyst

    Found in: beBee S IE - 4 weeks ago


    Ireland Institutional Shareholder Services Inc. Full time

    Senior Research Analyst (UK) page is loaded Senior Research Analyst (UK) Apply locations Makati City, Philippines time type Full time posted on Posted 30+ Days Ago job requisition id JR_6181 Let’s be #BrilliantTogether Overview The main responsibility is to perform and analyze proxy statements to complete proxy analyses for shareholders’ meetings of...


  • Ireland MaREI Full time

    Informal enquiries can be made in confidence to Dr. Barry Hayes , Senior Lecturer (Associate Professor) in Electrical Power Systems, School of Engineering and Architecture, University College Cork; Email: ei.ccu@seyah.yrrab Applications must be submitted online via the University College Cork vacancy portal ( ). Queries relating to the online application...

  • User Experience Researcher- Ireland

    Found in: beBee S IE - 4 weeks ago


    Ireland Lovin- JobBoard Full time

    Introduction Thomas J. Watson said it best: “Good design is good business.” Visualization is critical to discovering data-driven insights and effectively communicating that knowledge to others. Designers at IBM work to create experiences that work together, work the same, and work for our clients. Does the thought of creating the platform at the heart...

  • (Senior) Researcher

    6 days ago


    Ireland WifOR INSTITUTE Full time

    (Senior) Researcher (w/m/x) – Labour Market About WifOR WifOR is an internationally active research institute with clients from more than 20 countries, including associations, ministries and multinational companies. For over 15 years, we have been helping our clients to make the right decisions on economic and political issues in a complex world. Based...

  • Research and Evaluation Officer

    Found in: beBee S IE - 4 weeks ago


    Ireland Orange Recruitment Full time

    The NCSE is presently undergoing a significant organizational expansion which will enhance the delivery of services.  Show More Role: Research & Evaluation Officer This role will focus on managing and delivering a programme of practice-based research within schools as well as conducting research directly including evaluations of key NCSE supports and...

  • Principal Information Security Engineer

    Found in: beBee S IE - 4 weeks ago


    Ireland Holland FinTech Full time

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential....

  • Principal Information Security Engineer

    Found in: beBee S IE - 3 weeks ago


    Ireland Holland FinTech Full time

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential....

  • Post-doctoral Researcher in NOCA

    Found in: beBee S IE - 3 weeks ago


    Ireland Royal College of Surgeons in Ireland Full time

    Job Title:  Post-doctoral Researcher in NOCA Location:  RCSI, St Stephens Green Dublin Reporting to:  Head of Data Analysis and Research NOCA Tenure: 3-year fixed term contract National Office of Clinical Audit The National Office of Clinical Audit (NOCA) was established in 2012 to create sustainable national clinical audit across the Irish...

  • Lead security test engineer

    Found in: beBee S IE - 4 weeks ago


    Ireland Allegion Canada Inc. Full time

    Lead security test engineer page is loaded Lead security test engineer Apply locations Bangalore, India time type Full time posted on Posted 2 Days Ago job requisition id JR28497 Creating Peace of Mind by Pioneering Safety and Security At Allegion, we help keep the people you know and love safe and secure where they live, work and visit. With more than...

  • Lead security test engineer

    Found in: beBee S IE - 3 weeks ago


    Ireland Allegion Canada Inc. Full time

    Lead security test engineer page is loaded Lead security test engineer Apply locations Bangalore, India time type Full time posted on Posted 2 Days Ago job requisition id JR28497 Creating Peace of Mind by Pioneering Safety and Security At Allegion, we help keep the people you know and love safe and secure where they live, work and visit. With more than...

  • Senior Software Development Engineer

    Found in: beBee S IE - 4 weeks ago


    Ireland Mastercard Full time

    Senior Software Development Engineer - Foundry R&D-2 page is loaded Senior Software Development Engineer - Foundry R&D-2 Apply locations Dublin, Ireland time type Full time posted on Posted 2 Days Ago job requisition id R-214311 Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making...

  • Senior Software Development Engineer

    Found in: beBee S IE - 3 weeks ago


    Ireland Mastercard Full time

    Senior Software Development Engineer - Foundry R&D-2 page is loaded Senior Software Development Engineer - Foundry R&D-2 Apply locations Dublin, Ireland time type Full time posted on Posted 2 Days Ago job requisition id R-214311 Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making...

  • Network Security Engineer

    Found in: beBee S IE - 4 weeks ago


    Ireland Reperio Human Capital Full time

    You will be joining an existing team as a contractor within a Managed Service environment, working with different clients, both public & private sector. Role: Working with Cisco + Fortinet technologies, as well as public cloud platforms Reporting to senior members of the team and assisting junior engineers Implementing security controls and managing...

  • Network Security Engineer

    Found in: beBee S IE - 3 weeks ago


    Ireland Reperio Human Capital Full time

    You will be joining an existing team as a contractor within a Managed Service environment, working with different clients, both public & private sector. Role: Working with Cisco + Fortinet technologies, as well as public cloud platforms Reporting to senior members of the team and assisting junior engineers Implementing security controls and managing...


  • Ireland IBM Full time

    Introduction Thomas J. Watson said it best: “Good design is good business.” Visualization is critical to discovering data-driven insights and effectively communicating that knowledge to others. Designers at IBM work to create experiences that work together, work the same, and work for our clients. Does the thought of creating the platform at the heart...

  • Cyber Security Project Manager

    Found in: beBee S IE - 4 weeks ago


    Ireland Reperio Human Capital Full time

    Senior Project Manager - Cyber Security My client is currently looking for a Senior Project Manager with a background in Cyber Security project delivery. Initial 6+ Months contract, Market Rate Available. Hybird Working - Dublin Based Client. What you need: 8+ years' PM similar experience Cyber delivery project experience is a must Technical...

  • Cyber Security Project Manager

    Found in: beBee S IE - 3 weeks ago


    Ireland Reperio Human Capital Full time

    Senior Project Manager - Cyber Security My client is currently looking for a Senior Project Manager with a background in Cyber Security project delivery. Initial 6+ Months contract, Market Rate Available. Hybird Working - Dublin Based Client. What you need: 8+ years' PM similar experience Cyber delivery project experience is a must Technical...

  • Cyber Security Analyst

    Found in: beBee S IE - 4 weeks ago


    Ireland Reperio Human Capital Full time

    My client in the aviation space is looking for a Senior Security Analyst with strong background/skillset using Microsoft Security products/tools. This will be for an initial 6 month contract with the possibility of extension afterwards. 5+ years experience in Information Security, Security Operations or similar Extensive experience with Microsoft Security...

  • Senior Software Engineer, Front-end

    Found in: beBee S IE - 3 weeks ago


    Ireland Mastercard Full time

    Senior Software Engineer, Front-end - Connect Platform page is loaded Senior Software Engineer, Front-end - Connect Platform Apply locations Dublin, Ireland time type Full time posted on Posted 3 Days Ago job requisition id R-214368 Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making...