Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

This role will contribute to analytical content based upon multiple types of cyber threat research. As a Sr. Cybersecurity Researcher, you will join a world-class threat research team focused on enterprise cybersecurity; particularly offensive cyber techniques, business email compromise (BEC), malware defense and Advanced Persistent Threat (APT) command and control infrastructure (C&C).

WHAT YOU'LL DO

  • Design and implement new features and functionality
    • Work with the Product Managers to outline features for the product roadmaps
    • Work with different teams and products to understand requirements and design solutions
    • Identify and evaluate new technologies for implementation
    • Consult with end user to prototype, refine, test, and debug programs to meet needs
  • Work within Research & Development to improve processes and best practices
    • Innovate process solutions
    • Create or align best practices
    • Monitoring for and sometimes enforcement of standards
  • Serve as a technical expert on threat intelligence projects
  • Participate in full project life cycle including requirements analysis and design
  • Write technical specifications based on conceptual design and stated business requirements
  • Analyze project code to find causes of errors and revise programs as needed
  • Work without supervision on highly complex projects.
  • Actively participate or sometimes take the lead in Agile ceremonies
  • Actively research various types of cyber-attacks using active defense techniques, data analysis, and open-source intelligence gathering
  • Create analytical products in the form of intelligence alerts, threat reports, whitepapers, and blog posts covering the cyber threat landscape created by team members
  • Analyze threat actor communications to understand new tactics, techniques, and procedures (TTPs)
  • Engage with threat actors using active defense techniques to collect intelligence
  • Conduct data analysis to identify notable phishing and APT trends
  • Communicate analytical findings to various audiences through in-person and virtual presentations
  • Extensive latitude for independent judgment
  • Assist and mentor less experienced peers
  • Develop and deploy SNORT and Suricata rules to detect the latest cyber threats at the network level.
  • Design and maintain the IDS content release pipeline.
  • Develop new threat intelligence pipelines to improve our detection efficacy.
  • Other duties as assigned

QUALIFICATIONS

  • 10+ years in operational threat research or intelligence analysis
  • Proven previous experience in the Cybersecurity Researcher III role
  • Ability to digest raw intelligence and produce well-written analytical products
  • Understanding of social engineering techniques and phishing threats.
  • Knowledge of various types of cyber threats, threat groups, attack vectors, attacker tactics, and countermeasures.
  • Good communication skills both verbal and written
  • Strong analytical reasoning, problem solving, and decision-making skills
  • Ability to work independently and effectively as part of a team
  • Outstanding data analysis skills and experience with data analysis tools.
  • Assist as a project leader or as a subject matter expert.
  • Working knowledge of the Agile Project development methodology and be able to implement those methodologies in active projects
  • Proven experience and knowledge of the relevant programming language requirements for this role and the ability to share that knowledge with team members

Preferred Qualifications:

  • Experience in the intelligence community or cybersecurity product development
  • Coding experience - either in an educational or professional environment.
  • Experience with databases and writing SQL queries
  • Experience with APIs and/or basic scripting languages
  • Experience analyzing email-based threats, particularly phishing & business email compromise attacks

ID:2981

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.