Jobs

Senior Threat Researcher

Sr Hunt Analyst II

Are you a resourceful senior-level threat researcher that enjoys threat hunting and conducting deep technical analysis while being a part of a global team that covers all corners of the world? 

Trusted by governments, commercial enterprises, and educational institutions worldwide, Flashpoint helps organizations protect their most critical assets, infrastructure, and stakeholders from security risks such as cyber threats, ransomware, fraud, physical threats, and more. Leading security practitioners—including physical and corporate security, cyber threat intelligence (CTI), vulnerability management, and vendor risk management teams—rely on the Flashpoint Intelligence Platform, comprising open source (OSINT) and closed intelligence, to proactively identify and mitigate risk and stay ahead of the evolving threat landscape. Learn more at www.flashpoint.io. 

We have a role for you if:

  • Are able to effectively execute tasks and responsibilities independently, while collaborating with other team members on more complex tasks.
  • Have detailed knowledge of malicious tools and techniques used for cybercriminal activity.
  • Have experience with Indicators of Compromise (IOCs), as well as detection and mitigation strategies to protect client systems and networks from them.
  • Have an intermediate- to advanced level understanding of scripting and task automation in Python or similar languages, including experience with custom tool development.
  • Possess a firm understanding of principles of operational security and maintaining personal and corporate anonymity.
  • Have a strong ability to produce accurate investigations and key judgments for inclusion in finished intelligence reports.
  • Possess a high level of motivation, a positive attitude, and a strong willingness to be a self-starter and learn new skills. 
  • Have strong communication and presentation skills and a willingness to use these skills to clearly communicate complex/technical ideas, findings, and analyses to wider audiences.

What you will get to do on our team:

  • Conduct proactive research to identify and analyze new and emerging cyber threats, including malicious infrastructure, tooling, and techniques.
  • Identify and develop new technical intelligence sourcing, collection, and enrichment. capabilities for Flashpoint, including writing and maintaining internal tools.
  • Produce detailed technical analysis on cyber threats, for use in finished intelligence reports or in response to client requests.
  • Mentor junior team members and contribute to their development.

What you will achieve:

  • Within 30 days
    • You will have been fully onboarded and integrated into a team of professional intelligence analysts and assigned a mentor to guide you through your initial journey at Flashpoint. Your team will have provided you with access, resources, and training necessary to begin tackling deliverables.
  • Within 60 days 
    • You will have become familiarized with all of Flashpoints processes and become comfortable with taking on additional tasks and deliverables.
  • By 90 days
    • You will have carried out your own malware or other technical analysis in support of intelligence requirements and drafted and published the findings within Flashpoint’s Intelligence platform. 
    • You will have become familiar with teams outside of your own team and begun building working relationships to assist you to become successful in your career. 
    • You will have become completely comfortable with handling day-to-day deliverables and tasks on your own and become proficient in your abilities to work without supervision or on a team.

To be successful in this role, you will need:

  • Experience in investigating and mitigating cyber threats. 
  • At least one of the following:
    • Experience in penetration testing, red teaming, threat emulation, vulnerability analysis, or exploit development.
    • Experience with analyzing and reverse engineering malware.
    • Experience in web application penetration testing, including modern frameworks like Angular, React, or Vue. 
  • Experience using industry standard tools like IDA, Ghidra, x64dbg, dnSpy, Wireshark, TCPDump, or Burp Suite.
  • Experience with scripting languages and task automation.
  • Strong communication and presentation skills.

What else would be great:

  • Knowledge of PHP, JavaScript, C, .NET, Go, or other similar languages.
  • OSCP, OSCE, OSEP, GREM, GPEN, GXPN, GWAPT, CEPT, or equivalent advanced security certification a plus
  • Willingness to directly engage with threat actors to acquire data and insights into criminal operations
  • Proficiency in Russian, Chinese, Spanish, or other languages highly desirable
  • Familiarity with the deep and dark web, illicit communities, and the cybercriminal ecosystem

Base Pay Range: $130,000/yr - $175,000/yr plus bonus

Why Flashpoint is a Great Place to Work:

  • Diversity.  Flashpoint is committed to fostering, cultivating and preserving a culture of diversity, inclusion, belonging, and equity. We recognize that diversity is key to achieving our vision. We believe that every person and their experiences contribute to building a work environment and a product that will change the world.
  • Culture and Belonging.  Our company’s culture isn’t something you join, it’s something you build and shape, and each person's unique backgrounds and experiences contribute to who Flashpoint is and will become.  You will have ample opportunities to connect with coworkers through various communication channels and company-funded events: dietary & allergy conscious catered lunches, book clubs, happy hours, committees and much more. 
  • Benefits. We offer a competitive salary and benefits package, including unlimited PTO, 401(K), mental health and wellness benefits, commuter benefits, and generous parental leave policies.
  • Perks. Flashpoint understands that personal wellness is one of the keys to a happy, healthy and productive work environment.  That’s why we also prioritize health and wellness perks like gym reimbursements and daily meditation,  well-stocked kitchens, cool cultural initiatives and inclusive employee events.
  • Career Growth. Flashpoint is invested in the growth of our team members and understands that frequent, two-way feedback is critical to that growth. We encourage regular one-on-ones with your manager, a regular schedule of performance reviews, learning and development opportunities, and guidance through formalized career paths; whether that be towards being a great manager, being a great individual contributor, or a lateral move to gain breadth of knowledge and experience. 
  • A Great Place to Work. Literally. According to the 99% of employees surveyed, Flashpoint earned designation as a Great Place to Work-Certified™ Company for 2021. 100% of employees agree that new hires are made to feel welcome and appreciated. If you are interested in learning more, please check out our Certified Profile.

Cyber Security Jobs by Category

Cyber Security Salaries