Сучасна диджитал-освіта для дітей — безоплатне заняття в GoITeens ×
UnderDefense is a global IT/Cybersecurity company, a pure Ukrainian Startup success story 🇺🇦 with representative offices in the USA, Poland and Malta. We started as a service company, but at the moment we are actively developing our own product.
23 листопада 2021

Security Researcher R&D (вакансія неактивна)

Львів, віддалено $2500–5000

Необхідні навички

Experience:

— If you were in Malware analysis team for few years or with Red team — it is awesome.
You are our candidate
— Experience with MITRE and how SOC team works and react — will help a lot
— Hands on with CobalStrike, PowerShell Empire, Powersploit, metasploit, AutoSploit, venom, Pivotsuite, Responder
— Seen on practice DGA & Command and Control (C2) console
— In-depth knowledge of network protocols WinRM, WMI, HTTP/S, SMB, DNS, ICMP, TCP/UDP
— Fundamental understanding of security tools such as SIEM, IDS/IPS, Web Proxies, DLP, CASB, SIEM, DNS security, DDoS protection, and firewalls
— Knowledge of Microsoft Windows systems including active directory and Unix systems.
— Knowledge of attack vectors, threat tactics and attacker techniques. Experience applying Mitre ATT&CK matrix.
— Experience analyzing and inspection log files, network packets, and any other security tool information output from multiple system types
— Familiar with basic reverse engineering principles and understand of malware, rootkits, TCP/UDP packets, network protocols

Буде плюсом

— FlareON badges or OSCP
— Strong python skill
— English and good idea communication skill
— Demonstrable attention to detail, creative problem-solving, and persistence in your work product
— Work comfortably in a fast-paced, multi-tasking environment

Пропонуємо

— Sign-on бонус $2000
— Training and career development programs 
— Knowledge sharing sessions
— Branded souvenirs
— Internal training and workshop
— Comfortable workplace & office equipment
— Opportunities for self-realization and career growth
— 18 days of paid vacations & 5 days of paid sick leaves
— Quarterly Team building & corporate events (2 grand events per year)
— Guaranteed regular compensation review
— On-demand Knowledge Evaluation and promotion
— English language courses
— Medical insurance with pretty much good coverage for you to feel safe

Обов’язки

— Research latest CERT and industry reports, Threat intel analytics, and TTP. Drive product vision
— Analyze trends/threats and run new EVIL samples in our awesome LAB
— Analyze attacks patterns, fingerprints, anomalies and new ransomware techniques
— Research & Develop new threat algorithms to detect it on the scale during Lateral Movement in-stream analytics platform
— Maintain an isolated test/lab environment to run the latest malicious activities and generate artifacts (telemetry, reports, docs, manuals, pcap)
— Consult development team on implementing new features and functionality for product
— Run and automate attacks and simulations to assure detections works as expected
— Analyze and convert from SIGMA to new detection format
— Cooperate with our Red team to run some of complex attacks

Гарячі вакансії

Всі вакансії