< Back to Jobs

Threat Researcher

BforeAI


Expiration date: N/A

About the company

BforeAI is an innovative and rapidly expanding scale-up dedicated to deterring cybercrime through cutting-edge predictive and pre-emptive technologies. We harness the power of prescriptive AI to revolutionize the way we tackle cyber threats, particularly in the realm of brand protection. Named by Gartner in 21 reports over the last 2 years, BforeAI is the industry’s fastest, most accurate solution for automated protection against online fraud.  We are like weather forecasts for cyber threats.
Join us in the fight for a safer cyberspace! We are a location independent company – no physical office required – and we operate as a fully distributed team. We deeply believe in the value of diversity and inclusivity within our workplace, understanding that these principles lead to a happier team and ultimately a superior product. We offer an intellectually stimulating company environment and you’ll be working with a bright, dedicated team from across the globe.   If you possess a high level of autonomy and self-organization, and feel you can thrive at BforeAI, we’d love to hear from you! 


Job description

✨ What’s cool about this job
As a Threat Researcher you will be focused on Threat Mitigation and Threat Analysis. You will play a critical role in proactively identifying, analyzing, and taking action against malicious domains and online threats. You will work in a fast-paced environment to ensure the security and integrity of our clients' online presence. This role requires availability to work from 10 am-6 pm EST, with the potential need to work on weekends.
📣 What you’ll be doing

Domain Monitoring: continuously monitor and track domain registrations, DNS changes, and SSL certificate issuance to identify potentially malicious activities.
Malicious Domain Analysis: conduct in-depth analysis of suspicious domains and their associated infrastructure to assess the level of threat, purpose, and potential impact.
Threat Intelligence: stay up-to-date with the latest cybersecurity threats and trends, integrating threat intelligence into the domain analysis process.
Collaboration: work closely with cross-functional teams, including incident responders, threat hunters, and law enforcement agencies to coordinate takedowns of malicious domains.
Mitigation: assist in incident response activities related to malicious domains, providing valuable insights and data to mitigate threats effectively.
Reporting: prepare detailed reports on domain analysis findings, threat assessments, and recommended actions for clients and internal stakeholders.
Research and Development: contribute to the development of tools, scripts, and methodologies to enhance domain monitoring and analysis capabilities.
Client Support: collaborate with clients to understand their specific domain security needs and provide expert guidance on domain takedowns and mitigation strategies.

💥 You’ll be a great fit if

You have proven experience in domain monitoring, cybercrime prevention, malicious domain analysis, or a similar cybersecurity role.
You have strong knowledge of domain registration processes, DNS, and SSL certificates.
You have some familiarity with domain reputation services, threat intelligence feeds, and cybersecurity tools.
You’re proficient in scripting or programming languages (e.g., Python) for automation and analysis.
You have some excellent analytical and problem-solving skills with attention to detail.
You have an understanding of CTI and TTP's used by threat actor groups.
You have an understanding of phishing kits, malicious infrastructure.
You have relevant certifications such as CISSP, CEH, or GIAC.

Don't meet every single requirement? Don't count yourself out just yet. Studies show some individuals are less likely to apply to jobs unless they meet every qualification. At BforeAI, we're dedicated to building a diverse workplace based on merit, work ethics, and character, and we believe everyone deserves a fair shot at success! If you're excited about this role but your past experience doesn't align perfectly with every qualification, we hope you’ll still consider applying! We use an Employee of Record service to facilitate seamless global hiring processes and offer benefits tailored to the country where you will be working! For countries not supported by our EOR partner, talk to us about being a contractor.
In all cases, you will need to be authorized to work in the country you’re based in. 


Certifications

CISSP, CEH, or GIAC


Career pathway

Cybersecurity Researcher


Required experience

At least 1-3 years of related work experience


Level of studies

Bachelor's or equivalent level







Location

Other

Working arrangement

Full-time

Seniority level

At least 1-3 years of related work experience

Company size

Medium-sized business: typically 50-499 employees

Language/s required

English

Trainings in Cyber

Talent Pool