Incident Response Engineer

Tokyo

Applications have closed

Cybereason

Cybereason AI-Driven XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques.

View company page

Cybereason's mission is to ‘protect it all’ – delivering unparalleled prevention, detection, investigation, and response for all endpoints: workstations, laptops, mobile devices and more.

Our cyber-defence solutions combine machine learning and AI to analyze threats, connecting huge volumes of data to reveal cyber-attacks and shut them down, as well as block intrusion of known and unknown threats. With our latest offerings, we can also seamlessly automate detection and prevention across traditional endpoints as well as mobile devices.

Since entering the Japan market in 2016, we have seen tremendous growth, now holding #1 market share. We are constantly evolving and hope to expand our team with daring individuals that never give up!

Starting this year, we are focusing on reversing the adversaries advantage with the establishment of a new team.  This team's mission is to build and develop innovative and industry leading capabilities related to investigation and strategic engagement of threat
actors.  This is a team and opportunity for those who are passionate about pushing the industry forward and raising the bar for Incident Response.

Starting this year, we are focusing on reversing the adversaries advantage with the establishment of a new team.   As an Incident Response Engineer, your mission is to build and develop innovative and industry leading capabilities related to investigation and strategic engagement of threat actors.  This is a role and opportunity is for those who are passionate about pushing the industry forward and raising the bar for Incident Response.

We are expanding this new team with Associate-level and Senior-level positions.

What you will do

  • Conduct log analysis, host forensics, network forensics, and malware triage in support of ongoing Incident Response investigations using Cybereason’s advanced response tooling
  • Utilize Cybereason’s proprietary IR technology to conduct large-scale investigations across both the EDR and Digital Forensic evidence landscape
  • Assist with every stage of Incident Response lifecycle, including: scoping, analysis, remediation, reporting, and tactical communications
  • Contribute technical content such as playbooks, scripts, and automation tooling to enhance IR processes, investigation workflows, and IR infrastructure
  • Conduct research into forensic artifacts, behavioural analysis and threat hunting techniques and implement them in the Cybereason IR investigations platform

What we are looking for

  • Associate level: Minimum 2 years of Incident Response or comparable industry experience (threat hunting, threat detection and response, malware analysis, etc.)
  • Senior level: Minimum 8 years of Incident Response or comparable industry experience (threat hunting, threat detection and response, malware analysis, etc)
  • Bachelor's degree in a technical field, or equivalent practical experience
  • Fluent in either Japanese OR English.
  • Experience interfacing and communicating directly with technical customers.
  • Knowledge and experience with
    • at least one scripting or development language (such as Python)
    • investigations of at least one major OS family (Windows, Mac OS, *nix)
  • ...plus at least two of the following (for Associate-level) and all of the following (for Senior-level):
    • Digital forensics (disk and memory collection & analysis)
    • Network Security Monitoring (NSM), network traffic analysis, and log analysis
    • Static and dynamic malware analysis
    • Threat Hunting with EDR
    • Data Science with Jupyter, Pandas, etc
    • Threat Intelligence and adversary tracking

More about working at Cybereason Japan

Our Tokyo and Osaka offices are open, highly supportive and fun! To support you at work, we provide flexible work-life management policies, plenty of food and drinks, paid-leave for supporting your family and health, 401k, fun monthly events such as Premium Fridays and “Lunch & Learn”, as well as career support. You’ll have a chance to work in cooperation with a growing team of over 600 people (and growing!) with teams in Tel Aviv, Boston and other locations around the world.

「働きがいのある会社」として認定 / Great Place to Work® Certified

サイバーリーズン・ジャパンは、Great Place to Work® から、働きがいのある会社であることを認める「働きがい認定」企業として選出されました。 詳細や認定企業一覧はこちらをご参照ください。

Cybereason Japan has been selected and certified by Great Place to Work® as an employee-validated great workplace. Click here for details and a list of certified companies.

Please follow us! FacebookTwitterLinkedIn      

 

Who we are, our culture and how we operate reflects in our shared values. Our #Defenders are individuals with diverse skill sets and backgrounds who are driven to innovate and scale with our growing organization. We are a team that strives to learn from each other, solve challenging problems, and work collaboratively toward our goal of reversing the adversary advantage.

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers’ trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.

If these values resonate with you and our vision excites you, join us today and help us end cyber attacks from the endpoint to everywhere! #Defenders

Don’t meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Cybereason we are dedicated to building a diverse, inclusive, and authentic workplace (#uBu), so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles.

Tags: Automation EDR Forensics Incident response Log analysis Machine Learning Malware Monitoring Network security NSM Python Scripting Threat detection Threat intelligence Windows

Perks/benefits: Career development Flex hours Team events

Region: Asia/Pacific
Country: Japan
Job stats:  26  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.