Full-Time

Senior Security Researcher

Confirmed live in the last 24 hours

Vectra

Vectra

501-1,000 employees

AI-based network detection and response solutions

Cybersecurity
AI & Machine Learning

Compensation Overview

$150k - $230kAnnually

+ Incentive Plan + Employee Equity Plan

Senior

Boston, MA, USA + 2 more

More locations: Austin, TX, USA | San Jose, CA, USA

This is a hybrid role requiring in-office presence in San Jose, CA; Austin, TX; or Boston, MA.

Category
Cybersecurity
IT & Security
Required Skills
TCP/IP
Python
Wireshark
Data Science
Requirements
  • Passion for cyber security
  • 5+ years of attack and penetration testing experience in a network environment; or
  • 5+ years direct experience in areas of security research, malware analysis, or incident response
  • Knowledge of corporate security investigation and incident response processes, along with malware detection and mitigation technologies
  • Solid programming skills with scripting languages such as Python
  • Strong problem solving, troubleshooting and analysis skills
  • Excellent written and verbal communication skills
  • Excellent inter-personal and teamwork skills
  • Proactive, hard-working team player with a good sense of humor
  • Self-driven, able to efficiently work remotely without close supervision
  • Attack simulation experience;
  • Knowledgeable of the Tools, Techniques, and Procedures of advanced threat actors
  • Proficiency with common attacker and red team tools and frameworks: Cobalt Strike, Metasploit, Empire, Mimikatz, impacket, CrackMapExec, etc.
  • Ability to realistically recreate advanced threat actor TTPs within controlled environments
  • Knowledgeable in network and application protocols, and traffic analysis (network forensics)
  • Proficiency with network traffic analysis and network forensics tools such as Wireshark and tcpdump
  • Proficiency with host forensics and memory analysis tools to study advanced threat actor activities
  • Strong knowledge of networking and network application concepts: TCP/IP, UDP, HTTP, TLS, FTP, RPC, DNS, SMB, Kerberos, etc.
Responsibilities
  • Perform leading edge security research for network based threats – systems analysis, APT threat modeling, tools assessment, network/protocol analysis, etc.
  • Working directly with our Data Science teams, developing detection capabilities which will be incorporated into the product
  • Participate in on-going efficacy testing of our detection capabilities, producing gap analyses, attack samples, remediation recommendations, and document findings for broad use across the company
  • Research and understand attacker TTPs to remain current as a subject matter expert within Vectra
  • Research new threat detection technologies and investigate innovative approaches to finding attackers operating within customer environments
  • Collaborate across Vectra to identify, research, and develop new detection models – working hand-in-hand with members of data science, consulting services, and other product teams
  • Replicate attacker techniques and tooling to produce samples for use during detection development and for detection validation and gap identification
  • Pursue security research topics that contribute to the knowledge and enumeration of new threats, tactics, and techniques in network, cloud, and hybrid environments
  • Provide an attackers-eye-view to the evidence presented by Vectra products and educate customers to the technical nature of the threat

Vectra.ai specializes in AI-based network detection and response (NDR) solutions, focusing on real-time security for cloud environments, SaaS platforms, data centers, and enterprise infrastructures. Its main product, the Cognito platform, captures network metadata and uses machine learning to identify and respond to cyber threats, allowing security analysts to conduct thorough investigations and prioritize critical incidents. Vectra.ai differentiates itself from competitors by integrating seamlessly with various security tools, enhancing its threat detection capabilities. The company's goal is to empower organizations to maintain a strong security posture and effectively respond to cyber threats, reducing business risk.

Company Stage

Series F

Total Funding

$342.7M

Headquarters

San Jose, California

Founded

2011

Growth & Insights
Headcount

6 month growth

-1%

1 year growth

0%

2 year growth

0%
Simplify Jobs

Simplify's Take

What believers are saying

  • The appointment of experienced executives from industry giants like Google and Palo Alto Networks positions Vectra.ai for strategic growth and innovation.
  • Recognition on the CRN AI 100 list underscores Vectra.ai's leadership and commitment to AI-driven cybersecurity solutions.
  • Strategic partnerships and distribution agreements, such as with Westcon-Comstor and Mindware, expand Vectra.ai's market reach and customer base.

What critics are saying

  • The rapid adoption of Generative AI tools introduces new threat vectors that Vectra.ai must continuously adapt to, posing a challenge to maintaining robust security.
  • The competitive landscape in AI-driven cybersecurity is intense, with numerous players vying for market share, which could impact Vectra.ai's growth.

What makes Vectra unique

  • Vectra.ai leverages AI to provide real-time network detection and response, setting it apart from traditional cybersecurity solutions that rely on manual processes.
  • The Cognito platform's integration with various security tools like EDR, SIEM, and firewalls offers a comprehensive security solution, unlike competitors with more siloed approaches.
  • Vectra.ai's focus on hybrid attack detection and response, especially with the launch of the 24x7 open MXDR service, addresses the unique challenges of modern hybrid environments.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Family Medical Leave

Flexible Work Schedule

Remote Work Program

Health Insurance & Wellness Benefits - Dental Benefits, Disability Insurance, Flexible Spending Account (FSA), Health Insurance Benefits, Life Insurance, Vision Benefits

401(K)

Employee Stock Purchase Plan

Paid Holidays

Paid Sick Days