Cyber Threat Researcher

hace 4 semanas


Madrid, España Okta A tiempo completo

**Get to know Okta**

Okta is The World's Identity Company. We free everyone to safely use any technology—anywhere, on any device or app. Our Workforce and Customer Identity Clouds enable secure yet flexible access, authentication, and automation that transforms how people move through the digital world, putting Identity at the heart of business security and growth.

At Okta, we celebrate a variety of perspectives and experiences. We are not looking for someone who checks every single box - we're looking for lifelong learners and people who can make us better with their unique experiences.

Join our team We're building a world where Identity belongs to you.

**Cyber Threat Researcher**:
**The Role**:
The Defensive Cyber Operations (DCO) team is seeking a cyber threat researcher to contribute to the enhancement of our threat intelligence capabilities. You will be a key member of our Identity Threat Research (ITR) team. Put simply, ITR identifies, prioritizes and researches threat actor(s) that seek to target Okta, our products and our customers. By better understanding their motives, tactics, techniques and procedures, we can assist Okta's security teams in defending against them.

The ITR team is currently expanding our threat intelligence program with a dedicated team to focus on researching threats targeting our most important assets - our customers.

**Responsibilities**
- Identify novel and emerging tactics and techniques used by threat actors targeting customers on the Okta platform
- Develop productive relationships with our customers' security teams and partners to facilitate threat intelligence sharing and collaboration
- Curate indicators received from internal and external sources to enable actionable consumption by DCO
- Develop behavioral detection ideas
- Provide tactical cyber intelligence support to the incident commander as required during security incidents or events of interest
- Develop and maintain an understanding of the cyber threat landscape, as it is relevant to Okta and our customers
- Identify and distribute intelligence of interest to ITR's stakeholders including our security, product and engineerings teams

**What does it take?**:
You're a team player. You have great communications skills and a thirst for knowledge. You're curious about systems and how they interact, knowing that to properly defend a system you must first understand how it works. You're passionate about hunting for threat actors and love to dive deep into the data to look for evidence of malicious activity.

If you don't have a degree, you have equivalent experience that's given you the foundational knowledge to understand complex computing environments.

**Required Skills and Experience**
- Experience in cyber security operations, in threat intelligence, incident response or comparable roles
- Experience in performing research into the tactics, techniques and procedures of sophisticated threat actor(s) and hunting for evidence of them within an enterprise environment
- Familiarity and understanding of how threat actors abuse or attack large web and cloud platforms
- Ability to work independently and achieve outcomes with limited direct supervision
- Excellent communication and writing skills (work samples welcomed)

**Desirable Experience**

We love to identify individuals who can supplement and enhance the existing skills within our team. Don't be put off by the length of this list - we're not looking for unicorns, but we would highly value applicants who happen to have experience in any one - or combination - of the following areas:

- Experience with using Threat Intelligence Platforms
- Knowledge of REST APIs and experience building tools to interact with them
- Experience in writing and presenting on formal intelligence reports
- Experience leveraging tools such as VirusTotal, pDNS, Certificate Transparency logs, Shodan, Censys, Urlscan and other data sets to form comprehensive threat assessments
- Experience querying big data platforms such as Snowflake, Splunk or other SIEM systems.
- Demonstrated proficiency in Python scripting for automation, data analysis, security tool integration and custom tool development

LI-JP2

LI-Remote

**What you can look forward to as an Full-Time Okta employee**
- Amazing Benefits
- Making Social Impact
- Fostering Diversity, Equity, Inclusion and Belonging at Okta


  • Threat Researcher

    hace 3 semanas


    Madrid, España Infoblox A tiempo completo

    .It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 1 semana


    Madrid, España Infoblox A tiempo completo

    .It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 3 semanas


    Madrid, España Infoblox A tiempo completo

    Description It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed...

  • Threat Researcher

    hace 1 semana


    Madrid, España Infoblox A tiempo completo

    Description It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed...

  • Threat Researcher

    hace 4 semanas


    Madrid, España Infoblox A tiempo completo

    Description It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all...

  • Threat Researcher

    hace 1 semana


    Madrid, España Infoblox A tiempo completo

    Description It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all...

  • Threat Researcher

    hace 8 horas


    Madrid, España Infoblox A tiempo completo

    It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of _Inc_. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Hunter

    hace 3 días


    Madrid, España Entelgy Innotec Security A tiempo completo

    **¡Te buscamos!** Threat Hunter **¿Te gustaría hacer esto en tu día a día?** - Desarrollo de actividades vinculadas a la gestión y ejecución de proyecto de Threat Hunting (en diversas modalidades) y actividades de gestión y ejecución de proyectos de Cyber Deception con CounterCraft. - Obtención de IoC a través de análisis de...


  • Madrid, España Acronis A tiempo completo

    Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are looking for someone who is ready to join us in creating a #CyberFit future and protecting the digital world! Acronis brings advanced...


  • Madrid, España Edwards Lifesciences A tiempo completo

    Overview Innovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient...


  • Madrid, España Siemens Digital Industries Software A tiempo completo

    **Hiring location**: this opportunity is open to be hired in Madrid or Lisbon. Please, submit your CV in English. **Contract Type**: is offered in either full-time or part-time employment. **Looking for a chance to create a positive impact on our society?** As a Manager for Threat Intelligence (f/m/d) you will: - Provide intelligence to support decision...


  • Madrid, Madrid, España Edwards Lifesciences A tiempo completo

    OverviewInnovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient needs....


  • Madrid, Madrid, España Edwards Lifesciences A tiempo completo

    OverviewInnovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient needs....


  • Madrid, España Edwards Lifesciences A tiempo completo

    Overview Innovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient...


  • Madrid provincia, España M-KOPA A tiempo completo

    **We are looking for an Associate Threat Intelligence Analyst to join our Threat Intelligence Team; **which serves to collect, analyze and produce actionable intelligence, leveraged by teams to understand risk and make decisions regarding viability in selling M-KOPA products across different regions.**: - As an Analyst, you would be responsible for...


  • Madrid, España Siemens Mobility A tiempo completo

    Looking for a chance to create a positive impact on our society? Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment. Based on that knowledge and the latest...


  • Madrid, España Siemens Mobility A tiempo completo

    Looking for a chance to create a positive impact on our society? Siemens Defense Platform is a team responsible for evolving and maintaining the Threat Intelligence solutions used by our worldwide Cyber Threat Intelligence team, relying on experience from more than a decade of operating in our industrial environment. Based on that knowledge and the latest...

  • Threat Hunter

    hace 3 semanas


    Madrid, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...

  • Threat Hunter

    hace 3 semanas


    Madrid, España Cyberproof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...

  • Threat Hunter

    hace 1 semana


    Madrid, España Cyberproof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...