• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

Overview:

Are you passionate about Information Security?

We are a world class Information Security team, one of the best in the World. We specialise in vulnerability research and rules development. Located in Prague, researching for Trend Micro’s flagship DataCenter Security Products TippingPoint, Deep Security and Cloud Security Service Trend Micro Cloud One. The team is referred to as our DVLabs team. Working with other global teams, this team is chartered to keep abreast with the latest vulnerabilities and provide timely protection to our customers by preventing threats over the network and detect local indicators of compromise.

Threat Researcher – XDR/SOC:

We are looking for someone who is passionate about information security. Whether you like to dig into vulnerabilities and exploits, you love hacking web applications, study malware, play with metasploit or run pen-tests; we are interested in helping you develop your passion further. We are on a mission to prevent servers from being attacked against vulnerabilities and threats.

As a Threat Researcher on the Labs Team, in your day-to-day you will:

· Vulnerability and Emerging Threat Analysis.

· Write threat detection logic, implement it and test.

· Develop the Correlation Model for latest threat based on the IOCs from various product detection events.

· Develop and perform test cases based on the objectives of the test.

· Write and develop proof-of-concept of Cloud services and Container threat.

· Implement and design small-scale to medium-scale automation in order to simplify testing tasks, improve and assure the best quality using Perl, python, ruby etc.

Experience Required:

· Experience with SoC incident handling.

· Good understanding of SIEM technologies.

· Broad experience in designing detection logic on various detection platforms.

· Good hands-on Security tools, vulnerability scanners, fuzzing tools, pen testing tools.

· Knowledge in TCP/IP protocols and deeper knowledge of application layer protocols like HTTP, FTP, DNS.

· Experience with signature development/testing OR penetration testing, along with writing exploit code.

· Solid understanding of Operating Systems Internals.

· Knowledge of scripting languages.

· Knowledge of Cloud Service and Container.

Desired skills:

· A passion for information security.

· In-depth knowledge of various protocols like HTTP, CIFS, MSRPC, SMB, IMAP, NTP, SNMP etc.

Detta är en jobbannons med titeln "Senior Threat Researcher" hos företaget Trend Micro (Emea) Limited Irland Filial och publicerades på webbjobb.io den 29 mars 2023 klockan 11:50.

Hur du söker jobbet

Ansökan sker via e-post till [email protected].

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black