Empleos actuales relacionados con Threat Researcher - Madrid, Madrid - Infoblox

  • Threat Researcher

    hace 6 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying and blocking DNS-based infrastructure actors, and building subject matter expertise in...

  • Threat Researcher

    hace 6 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying and blocking DNS-based infrastructure actors, and building subject matter expertise in...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Infoblox. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators in the Domain Name System (DNS) and identifying, blocking, and tracking DNS-based infrastructure actors.Key ResponsibilitiesThreat Discovery: Discover threats...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Infoblox. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators in the Domain Name System (DNS) and identifying, blocking, and tracking DNS-based infrastructure actors.Key ResponsibilitiesThreat Discovery: Discover threats...

  • Threat Researcher

    hace 5 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying, blocking, and tracking DNS-based infrastructure actors.Key ResponsibilitiesDevelop and...

  • Threat Researcher

    hace 5 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying, blocking, and tracking DNS-based infrastructure actors.Key ResponsibilitiesDevelop and...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleInfoblox is seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in contributing to the discovery and assessment of threat indicators that appear in the Domain Name System (DNS), as well as identifying, blocking, and tracking DNS-based infrastructure...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleInfoblox is seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in contributing to the discovery and assessment of threat indicators that appear in the Domain Name System (DNS), as well as identifying, blocking, and tracking DNS-based infrastructure...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleAt Infoblox, we're seeking a highly skilled Cybersecurity Researcher to join our Analysis and Research team in EMEA. As a key member of our team, you will contribute to the discovery and assessment of threat indicators that appear in the Domain Name System (DNS), as well as identify, block, and track DNS-based infrastructure actors.Key...

  • Threat Researcher

    hace 2 semanas


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleAt Infoblox, we're seeking a highly skilled Cybersecurity Researcher to join our Analysis and Research team in EMEA. As a key member of our team, you will contribute to the discovery and assessment of threat indicators that appear in the Domain Name System (DNS), as well as identify, block, and track DNS-based infrastructure actors.Key...


  • Madrid, Madrid, España Infoblox A tiempo completo

    **About Infoblox**Infoblox is a leading provider of cloud-managed network services, recognized for its innovative approach to next-level security, reliability, and automation. As a Top 25 Cyber Security Company, we're committed to building the next generation of networking technologies that protect our customers worldwide.**Job Summary**We're seeking a...


  • Madrid, Madrid, España Infoblox A tiempo completo

    **About Infoblox**Infoblox is a leading provider of cloud-managed network services, recognized for its innovative approach to next-level security, reliability, and automation. As a Top 25 Cyber Security Company, we're committed to building the next generation of networking technologies that protect our customers worldwide.**Job Summary**We're seeking a...

  • Security Researcher

    hace 6 días


    Madrid Centro, Madrid, España Datadog A tiempo completo

    Security Researcher - Application SecurityAt Datadog, we're seeking a skilled Security Researcher to join our Application Security team. As a key member of our team, you'll be responsible for performing cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering.Key Responsibilities:Conduct...

  • Security Researcher

    hace 6 días


    Madrid Centro, Madrid, España Datadog A tiempo completo

    Security Researcher - Application SecurityAt Datadog, we're seeking a skilled Security Researcher to join our Application Security team. As a key member of our team, you'll be responsible for performing cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering.Key Responsibilities:Conduct...

  • Cloud Security Engineer

    hace 2 semanas


    Madrid, Madrid, España Google A tiempo completo

    About the RoleWe're seeking a highly skilled Cloud Security Engineer to join our team at Google. As a Cloud Security Engineer, you will play a critical role in protecting our cloud infrastructure and ensuring the security of our users' data.Key ResponsibilitiesIncident Response: Support investigations into abuse, espionage, and cybercrime against cloud...

  • Cloud Security Engineer

    hace 2 semanas


    Madrid, Madrid, España Google A tiempo completo

    About the RoleWe're seeking a highly skilled Cloud Security Engineer to join our team at Google. As a Cloud Security Engineer, you will play a critical role in protecting our cloud infrastructure and ensuring the security of our users' data.Key ResponsibilitiesIncident Response: Support investigations into abuse, espionage, and cybercrime against cloud...

  • Threat Researcher

    hace 4 meses


    Madrid, España Infoblox A tiempo completo

    .It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 1 mes


    Madrid, España Infoblox A tiempo completo

    .DescriptionIt's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems all managed...


  • Madrid, España Infoblox A tiempo completo

    .DescriptionIt's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed...

  • Threat Researcher

    hace 4 semanas


    Madrid, España Infoblox A tiempo completo

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc . magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 1 mes


    Madrid, España Infoblox A tiempo completo

    It's an exciting time to be at Infoblox.Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a single...

  • Threat Researcher

    hace 4 semanas


    Madrid, España Infoblox A tiempo completo

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc . magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 1 mes


    Madrid, España Infoblox A tiempo completo

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a single...

  • Threat Researcher

    hace 1 semana


    Madrid, España Infoblox A tiempo completo

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a single...

  • Threat Researcher

    hace 4 meses


    Madrid, España Infoblox A tiempo completo

    Description It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all...


  • Madrid, España Okta A tiempo completo

    **Get to know Okta** Okta is The World's Identity Company. We free everyone to safely use any technology—anywhere, on any device or app. Our Workforce and Customer Identity Clouds enable secure yet flexible access, authentication, and automation that transforms how people move through the digital world, putting Identity at the heart of business security...

  • Threat Researcher

    hace 3 meses


    Madrid, España Infoblox A tiempo completo

    It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of _Inc_. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...


  • Madrid, España Sentinelone A tiempo completo

    SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at...


  • Madrid, España Google A tiempo completo

    Minimum qualifications:Bachelor's degree in Computer Science or related technical field, or equivalent practical experience.2 years of experience with security assessments or security design reviews or threat modeling.2 years of experience with security engineering, computer and network security and security protocols.2 years of coding experience in one or...

  • Security Researcher

    hace 1 mes


    Madrid, España Datadog A tiempo completo

    .Security Researcher - Application SecurityParis, France; Madrid, SpainThe Security Research team at Datadog performs cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering to further equip Datadog customers with the best protection against threat actors targeting their production...

  • Security Researcher

    hace 1 mes


    Madrid, España Datadog A tiempo completo

    .Security Researcher - Application Security Paris, France; Madrid, SpainThe Security Research team at Datadog performs cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering to further equip Datadog customers with the best protection against threat actors targeting their production...


  • Madrid, España Acronis A tiempo completo

    Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are looking for someone who is ready to join us in creating a #CyberFit future and protecting the digital world! Acronis brings advanced...

  • Security Researcher

    hace 1 mes


    Madrid, España Datadog A tiempo completo

    Security Researcher - Application Security Paris, France; Madrid, SpainThe Security Research team at Datadog performs cutting-edge research and development in Cloud Security, Threat Research, Application Security, and Detection Engineering to further equip Datadog customers with the best protection against threat actors targeting their production...


  • Madrid, España SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Madrid, España SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

Threat Researcher

hace 3 meses


Madrid, Madrid, España Infoblox A tiempo completo

Description

It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a single pane of glass. Our success depends on bright, energetic, talented people who share a passion for building the next generation of networking technologies—and having fun along the way.We are looking for a Threat Researcher to join our Analysis and Research team in EMEA. In this role, you will contribute to the discovery and assessment of threat indicators that appear in the Domain Name System (DNS), as well as identify, block and track DNS-based infrastructure actors. You will build subject matter expertise in modern threats and big data technologies to identify, evaluate, and extract new threats, supporting Infoblox capabilities that protect customers all over the world.You're the ideal candidate if you are an experienced intelligence or threat researcher who knows and understands DNS (protocols, datasets, tunnelling); if you love to code and build features that help customers understand their network; and if you love to analyse malware and malicious documents or sites and create detectors for them. Individuals with strong logic, correlation, analytical, communication and technical skills; the motivation to continuously learn; and who thrive in a fast-paced, dynamic environment will fit well on our team. What you'll do: Discover threats related to DNS and script algorithms to deliver indicators to protect customer networks Contribute workflows, algorithms, and/or enrichments to help customers prioritize and understand threats within their network Research, design, develop, and build repeatable analytics, heuristics and rules-based detection around threats, tactics/techniques/procedures (TTPs), and indicator scoring Use statistics, and scripting in python and pyspark, to draw insights from very large, diverse data sets Analyse structured and unstructured data sets to identify trends and anomalies that could indicate malicious activity Collaborate with others of different expertise to address complex threat problems Craft reports on discoveries such as threat actors, malware, and campaigns What you'll bring: Bachelor's Degree in Computer Science or equivalent experience Familiarity with AWS technologies and comfort with Python and Command Line Interface Knowledge of threat analysis and research, familiarity with leveraging open-source or an equivalent level of experience in statistical analysis with a passion for threat intelligence Coding and data skills such as Python, data analysis and statistics, use of notebooks (Jupyter, Databricks) Ability to analyse threat signatures in DNS traffic and other data sources to find and identify malicious activity, campaigns, and understand changes in the threat landscape Experience using virtual environments for analysis of suspicious sites and files Experience writing intelligence reports and presentations A collaborative approach, questioning and inquisitive mind, and a drive to learn and employ new tools and techniques Experience in network protocol log analysis, preferably in the DNS protocol and/or other complex data sources for threat hunting

What success looks like:

After six months you will... Contribute to new algorithms to find suspicious or malicious indicators for our products Support research and contribute to at least one publication Understand our data sources, pipelines, tools, and techniques

After about a year, you will...

Collaborate with others to execute threat research projects Hone your research and prototyping capabilities to better protect our customers Use our data sources to develop new analytics in threat intelligence and prioritization We've got you covered: Our holistic package includes coverage of your health, wealth, and wellness—as well as a great work environment, employee programs, and company culture. We offer a competitive salary and benefits package and generous paid time off to help you balance your life. We have a strong culture and live our every day—we believe in transparency, curiosity, respect, and above all, having fun while delighting our customers. Why Infoblox? We've created a culture that embraces and rewards innovation, curiosity, and creativity. We achieve remarkable results by working together in a supportive environment that focuses on continuous learning and embraces change. So, whether you're a software engineer, marketing manager, customer care pro, or product specialist, you belong here, where you will have the opportunity to grow and develop your career.