About us

Radiant Security is an AI-powered SOC co-pilot that enables security operations centers (SOCs) to leverage the power of Gen AI to detect real attacks, reduce remediation times to minutes, and drastically boost analyst productivity. With Radiant, alerts are automatically triaged using AI so that SOCs can eliminate their security alert queues, regardless of their capacity. Uncovered incidents are automatically investigated to determine what happened, what caused it, and to create an incident specific response plan which analysts can launch at the click of a button. With Radiant, SOC teams detect more attacks, respond more rapidly, and get more done.

 

About the role

We are looking for a passionate Senior Researcher to join our team and assist us in building our solution by providing subject matter expertise and exploring new realms. You will lead a team of great people, research, build and pour knowledge into the product that will directly serve our customers.

The ideal candidate has experience in performing and leading both research of security challenges and threats, leading research efforts as well as performing incident response at scale. In depth knowledge of security telemetry, security tools and best practices is a clear advantage.

 

Responsibilities

  • Own and build the logic into the product, that will be offered through SaaS
  • You will act as an internal advisor and subject matter expert throughout the lifetime of the company. Educating staff about the domain to ensure various teams understand the problems we aim to solve
  • From time to time, you will be asked to represent the company as a conference speaker or at various publications as a contributor
  • Support development of amazing Security Researchers

 

Qualification

  • 4 years academic degree in Computer Science or Mathematics, MSc preferred
  • 5+ years of experience in DFIR/SOC investigations as a tier 3, a forensics/responder, or an established security researcher in the security incident investigations domain
  • Experience in working with product teams and engineering teams to translate research work into product features and functionality
  • Comfortable with endpoint, network, email, domain, and cloud activity security monitoring
  • Hands-on experience in solving complicated incidents in various domains
  • Comfortable coding and scripting to solve complex problems in creative ways. Published projects and open source are a plus
  • Excellent communication skills

 

Radiant Security participates in E-Verify for US employees. We will provide the US Social Security Administration and the US Department of Homeland Security with information from each new employee’s Form I-9 to confirm work authorization. Please note that we do not use this information to pre-screen job applicants.

 

Salary range

120.000 - 175.000 yearly, stock options

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.