Senior Security Researcher (Cloud)

Dublin, Ireland

Applications have closed

Vectra

Vectra AI's Threat Detection and Response Platform protects your business from cyberattacks by detecting attackers in real time and taking immediate action.

View company page

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.

The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate and respond to the most advanced cyber-attacks. With 35 patents in AI-driven threat detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai. 

About the Role

Vectra AI’s Security Research Team represents the core security knowledge and research capability within the company – tasked with powering our groundbreaking technologies and aiding customers. You will be part of a highly qualified organisation and respected authority on security threats and attack techniques.

Serving in the role of Senior Security Researcher - Cloud, you will have a direct impact on the direction of the company by researching threats, understanding how they appear in the cloud (IaaS, PaaS, SaaS) and helping technically shape the product direction.

At a Glance

As the researcher tasked with inventing and improving cloud focused security detection technologies, an integral part of our success. You are encouraged to research new security topics, engage in bug-hunts, develop new tactics and techniques relevant to our product areas.

  • Identify and develop a deep understanding of cyber threats facing cloud-enabled organisations
  • Apply your expert insights and experience to research, develop, and classify new threats, detection capabilities, and related mitigation techniques
  • Collaborate across Vectra to develop new detection models – working hand-in-hand with members of the data science and engineering teams
  • Pursue security research topics that contribute to the knowledge about and enumeration of new threats
  • Provide an attackers-eye-view to the evidence presented by Vectra products

What Will Impress Us

  • You are an authority on AWS, GCP, Azure, or Cloud Identity Service Providers with a demonstrable understanding of the threat models and attacker methodologies within these environments
  • 5+ years direct experience in areas of security research, malware analysis, or cloud security architecture/development/analysis
  • Solid grasp of cloud systems and security concepts for SaaS, IaaS, PaaS, including their respective threat models and risks
  • 5+ years of attack and penetration testing experience; or incident response and threat analysis experience
  • Knowledge of exploitation techniques!
  • Knowledge of network and application protocols, and traffic analysis (network forensics)
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Knowledge of corporate security investigation and incident response processes, along with threat detection and mitigation technologies
  • Solid programming skills with scripting languages such as Python and query languages like KQL/SQL/Presto

Preferred

  • Professional or academic research in advanced security threats, particularly against cloud environments
  • Operational experience in InfoSec as an incident handler, administrator, or internal consultant

Vectra provides a comprehensive total rewards package that supports the financial, physical, mental and overall health of our employees and their families. Compensation includes competitive base pay, incentive plan eligibility, and participation in the employee equity plan (stock options). Specific benefits offered varies by location, but commonly include health care insurance, income protection / life insurance, access to retirement savings plans, behavioral & emotional wellness services, generous time away from work, and a comprehensive employee recognition program.

Vectra is committed to creating a diverse environment and is proud to be an equal opportunity employer. 

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure Cloud Forensics GCP IaaS Incident response Malware PaaS Pentesting Python SaaS Scripting SQL Threat detection

Perks/benefits: Competitive pay Equity Health care Insurance Wellness

Region: Europe
Country: Ireland
Job stats:  17  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.