Chain) Experience with EDR, DLP, Proxy, and SEG tools Desirable Qualifications Certifications: AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purple team exercises Please apply within for further details - Matt Holmes, Harvey Nash More ❯
and spoken. Excellent presentation and analytical skills. Preferred Skills and Qualifications Understanding of MITRE ATT&CK techniques and ability to explain TTPs to clients. Experience creating SIGMA, SNORT, and YARA rules for detection. Control Risks offers a competitive compensation and benefits package, including a global bonus scheme and flexible working arrangements. We are committed to equal opportunity employment and encourage More ❯
such as Microsoft Office Documents, Adobe PDFs Familiarity with regular expressions and their practical application in tracking malicious activity Working knowledge of SQL and devising SQL queries Experience with Yara Experience with DNS, IPv4, IPv6, HTTP/HTTPS, SMTP/SMTPS What Makes Cloudflare Special? We're not just a highly ambitious, large-scale technology company. We're a highly More ❯
analysts, and drive the development of new research capabilities without subject-matter limitations. Track and analyze the development of red team tooling Develop network and host-based detection rules (YARA, Snort, and Sigma) to detect APT and cybercriminal campaigns in line with Insikt's research goals Develop analysis and extraction tooling for malicious artifacts Develop emulation capabilities to track malicious … and dynamic malware analysis of Windows binaries using tools such as IDA Pro, Ghidra, Binary Ninja, Windbg, x64dbg, dnSpy, and Wireshark Experience writing network and endpoint signature detections using YARA, Sigma, and Snort rules Experience scripting in Python, Go, PowerShell, or Bash Knowledge of Windows operating system internals and the Windows API Knowledge of TCP/IP and other networking More ❯
threats through comprehensive file analysis and research across web vectors. You will dissect attacker tactics, techniques, and procedures (TTPs), crafting and optimizing detection signatures using industry-standard tools like Yara and ClamAV, as well as Mimecast's advanced proprietary detection technologies. This is an opportunity to leverage vast real-world threat data and transform your technical expertise into tangible protection … What You'll Do: Analyse and classify file and web-based threats, including credential phishing campaigns and a wide range of malware families. Develop, test, and maintain detection signatures (Yara, ClamAV, and proprietary solutions) for both phishing and malware threats targeting Mimecast customers. Dissect malicious files, URLs, and email payloads using static and dynamic analysis tools. Automate threat analysis and … analysis findings. What You'll Bring: Deep technical proficiency in malware and phishing analysis, including hands-on experience with real-world threats. Strong experience writing and tuning detection signatures (Yara, ClamAV, or similar). Advanced scripting and automation skills (Python required; additional scripting languages a plus). Experience with static, dynamic or behavioural analysis of malicious files and URLs. Familiarity More ❯