Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 9,000 customers from the world’s most complex threats, including ransomware, cloud, and SaaS attacks.

Our roots lie deep in innovation. The Darktrace AI Research Centre based in our Cambridge, UK headquarters, has conducted research establishing new thresholds in cyber security, with technology innovations backed by over 130 patents and pending applications.

For more information on our cutting-edge technology, visit darktrace.com.

What will I be doing:

The Incident Readiness and Recovery team work on Darktrace's Incident Readiness and Recovery software, an AI recovery and incident simulation engine that uplifts teams, optimizes IR processes, and reduces the impact of active cyber-attacks. As a Python focused member of this team, responsibilities will include research of incident response strategy and implementation of novel concepts within this engine and continued integration of the existing Darktrace technology suite and third-party tools to aid client incident readiness and recovery.

This is a hybrid role, and the expectation is to work a minimum of 2 days a week in the London office.

What experience do I need:

We welcome applications from candidates who have a solution focused mindset combined with an analytical approach to problem-solving. During the interview process you’ll be able to demonstrate your ability to program using Python and will show an understanding of writing code in a production environment. Additionally, it’s likely that you’ll be:

  • Comfortable working autonomously and taking independent decisions as well as having the ability to work cooperatively within a team,
  • Able to show knowledge or interest in cyber-security / malware forensics,
  • Experienced with statistical analysis of static or dynamic systems,
  • Familiar with Docker,
  • Knowledgeable about cloud computing environments would be beneficial.

Experience of working with a range of other programming languages such as JavaScript, Rust, and C++ would also be beneficial but isn’t essential.

Benefits we offer:

  • 23 days’ holiday + all public holidays, rising to 25 days after 2 years of service,
  • Additional day off for your birthday,
  • Private medical insurance which covers you, your cohabiting partner and children,
  • Life insurance of 4 times your base salary,
  • Salary sacrifice pension scheme,
  • Enhanced family leave,
  • Confidential Employee Assistance Program,
  • Cycle to work scheme.

 

#LI-Hybrid

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)

Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.