hero

Accelerate your career.

Explore opportunities across TA's portfolio

Cybersecurity Researcher I

Fortra

Fortra

Colombia
Posted on Tuesday, August 22, 2023

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started.

This role will contribute to analytical content based upon multiple types of cyber threat research. As a Cybersecurity Researcher I, you will join a world-class threat research team focused on enterprise cybersecurity; particularly offensive cyber techniques, business email compromise (BEC), malware defense and Advanced Persistent Threat (APT) command and control infrastructure (C&C).

WHAT YOU'LL DO

  • Design and implement assigned User Stories
  • Have basic knowledge for assigned Fortra product(s) or be working toward obtaining basic knowledge of assigned product(s)
  • Help identify and execute tasks to meet project deadlines
  • Actively research various types of cyber-attacks using active defense techniques, data analysis, and open-source intelligence gathering
  • Contribute to analytical products in the form of intelligence alerts, threat reports, whitepapers, and blog posts covering the cyber threat landscape
  • Analyze threat actor communications to understand new tactics, techniques, and procedures (TTPs)
  • Engage with threat actors using active defense techniques to collect intelligence
  • Conduct data analysis to identify notable phishing and APT trends
  • Communicate analytical findings to various audiences through in-person and virtual presentations
  • Other duties as assigned

QUALIFICATIONS

  • 1+ years in operational threat research or intelligence analysis
  • Ability to digest raw intelligence and produce well-written analytical products
  • Understanding of social engineering techniques and phishing threats.
  • Knowledge of various types of cyber threats, threat groups, attack vectors, attacker tactics, and countermeasures.
  • Good communication skills both verbal and written
  • Strong analytical reasoning, problem solving, and decision-making skills
  • Ability to work independently and effectively as part of a team
  • Outstanding data analysis skills and experience with data analysis tools.
  • Prior experience applying the intelligence cycle, from the development of intelligence requirements to producing analytical products

PREFERRED QUALIFICATIONS

  • Experience in the intelligence community or cybersecurity product development
  • Coding experience - either in an educational or professional environment.
  • Experience with databases and writing SQL queries
  • Experience with APIs and/or basic scripting languages
  • Experience analyzing email-based threats, particularly business email compromise attacks

About Us

This is Fortra, the new face of HelpSystems, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn.

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.