Cyber Threat Researcher

Tel Aviv-Yafo, Tel Aviv District, Israel

Armis Security

Armis, the asset intelligence and cybersecurity company.

View company page

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Ok, so what exactly does Armis do?

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

Armis family is looking for a passionate Cyber Threat Researcher to join our Data Analysis Group!

As a Cyber Threat Researcher you will help with boosting Armis’s threat detection offering, keeping it an advanced, state-of-the-art, and accurate solution for our clients. You will explore the threat landscape in different industries (IT, IOT, OT, Medical, etc.) and analyze client data to detect abnormalities, with the aim of creating immediate product implications and contributing to the group’s long term strategy in the realm of threat and risk detection.

We’re looking for people with passion for cybersecurity and data, autodidacts that are eager to learn new things, with analytical mind and problem-solving aptitude.

 

Responsibilities:

  • Proactively monitor and analyze new security threats using various threat intelligence sources.
  • Research and map attacks and cyber trends to enrich Armis proprietary Knowledge Base
  • Use data from multiple sources to discover malware, vulnerabilities and anomalies.
  • Engage with other business units to share and receive insights.
  • Take part in group strategy in the threat detection area.
  • Design Armis’s short and long-term response to security breaches, malware and vulnerabilities.

Requirements: 

  • Understanding of cyber security (Mitre ATT&CK matrix, attack vectors, vulnerabilities and exploits, IOCs, etc.) - MUST
  • Experience with computer networks and networking concepts (Packet inspection, Wireshark) - MUST
  • Experience with packet based intrusion detection - writing and using IDS signatures - MUST
  • Experience with Query languages (SQL / NoSQ) - MUST
  • Experience with Programming Languages (Python) - PLUS

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly me days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

Tags: Compliance Exploits IDS Intrusion detection Malware MITRE ATT&CK Privacy Python SQL Strategy Threat detection Threat intelligence Vulnerabilities

Perks/benefits: Career development Health care Startup environment

Region: Middle East
Country: Israel
Job stats:  10  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.