Manager, Threat Researcher

Foster City, CA

Exabeam

The Exabeam Security Management Platform provides end-to-end detection, User and Entity Behavioral Analytics, and SOAR.

View company page

Exabeam is a global cybersecurity leader that delivers AI-driven security operations. The company was the first to put AI and machine learning in its products to deliver behavioral analytics on top of security information and event management (SIEM). Today, the Exabeam Security Operations Platform includes cloud-scale security log management and SIEM, powerful behavioral analytics, and automated threat detection, investigation and response (TDIR). Its cloud-native product portfolio helps organizations detect threats, defend against cyberattacks, and defeat adversaries. Exabeam learns normal behavior and automatically detects risky or suspicious activity so security teams can take action for faster, more complete response and repeatable security outcomes.

Detect. Defend. Defeat.™ Learn how at www.exabeam.com

We are looking for a Manager, Threat Researcher with an Incident Response / Digital Forensics background to join our security research and innovation team. As a Manager, Threat Researcher, you will be in charge of performing advanced research in both the cyber security space as well as product oriented research. You will take a key role in building our company and the team, taking both our subject matter expertise and our products forward. You will have the ability to work with our Director of Security Research to develop the strategy and direction of the team for growth and impact. We are looking for a leader with prior or current management experience as you will manage a team of 4 individuals. 

Responsibilities:

  • Collaborate with a team of security domain experts, data scientists, platform engineers and product managers to identify security threats 
  • Conduct research activities including idea proposition, review, prototyping and feature spec suggestion, as well as author research papers and presentations to present both internally and at leading industry conferences and publications 
  • Support Exabeam as a thought leader within Cyber Security to external parties and Exabeam customers 
  • Research and re-create the latest vulnerabilities and attacks to provide background for product teams to support Threat Detection, Investigation and Response (TDIR) 
  • Lead Exabeam’s emerging threats program 
  • Work under general guidance with minimal close supervision 
  • Jointly develop the strategy and core focus areas for research and product innovation 
  • Manage task and projects for a globally distributed team 
  • Research fields may include but not limited to: incident response and forensics, reverse engineering, statistical analytics, competitive analysis, log analytics, machine learning approaches

Requirements:

  • Leadership experience is a must
  • Must be comfortable with scripting and coding languages to develop prototypes and solve comprehensive technical challenges 
  • Ability to work in a fast-paced startup environment 
  • Strong communications and effective collaboration skills 
  • Strong project management skills 
  • Strong problem-solving skills 
  • Ability to express complex technical and non-technical concepts 
  • 4 years university degree is required 
  • 4+ years experience in conducting host and network forensics, log analysis and malware triage in support of incident response investigations as an incident analyst or as a member of a red team. 
  • 6+ years experience as a Security Researcher 
  • Cloud Security Expertise is a plus 

Why Exabeam: 

  • Medical, Dental, Vision benefits
  • FSA/HSA options 
  • Generous PTO and Holidays
  • Parental leave
  • Remote/Hybrid friendly environment

Base Pay Range: HQ (Foster City location only)

$160,000 - $200,000

  • Range is reflective of base pay only
  • Does not include variable pay
  • Base pay is dependent on experience and may vary based on geography

Exabeam is privately funded by Blue Owl Capital, Lightspeed Venture Partners, Cisco Investments, Norwest Venture Partners, Acrew Capital, Icon Ventures, and investor Shlomo Kramer. For more information visit https://www.exabeam.com or follow us on LinkedIn and Twitter

In connection with your application and communications with Exabeam, we will have access to some of your personal information.  We have technical and organizational measures in place to ensure this information is protected.  For more information about how we use and/or protect your personal information, including the categories of information collected, categories of use, and purpose of use, is available on our Privacy Policy at https://www.exabeam.com/legal/privacy-policy/.

Apply now Apply later
  • Share this job via
  • or

Tags: Analytics Cloud Exabeam Forensics Incident response Log analysis Machine Learning Malware Privacy Prototyping Red team Reverse engineering Scripting SIEM Strategy Threat detection Vulnerabilities

Perks/benefits: Career development Competitive pay Conferences Health care Medical leave Parental leave Startup environment Team events

Region: North America
Country: United States
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.