Senior Manager of ASI Research & Development, Recorded Future

Attack Surface Intelligence

Salary not provided
JavaScript
Python
C
Golang
Senior level
Boston
Recorded Future

Threat intelligence platform

Be an early applicant

Recorded Future

Threat intelligence platform

1001+ employees

B2BSecurityBig dataAnalyticsSaaSCyber SecurityData AnalysisFraud

Be an early applicant

Salary not provided
JavaScript
Python
C
Golang
Senior level
Boston

1001+ employees

B2BSecurityBig dataAnalyticsSaaSCyber SecurityData AnalysisFraud

Company mission

To empower customers with real-time threat intelligence so that they can defend their organizations against threats at the speed and scale of the internet.

Role

Who you are

  • A degree in Cybersecurity, Computer Science, Information Technology, or equivalent experience
  • A minimum of 5 years of substantial experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment
  • In-depth understanding of attack surface management, including asset discovery, service fingerprinting, enumeration, and vulnerability scanning
  • Extensive experience with tools such as Tenable, Rapid7, Qualys, or Nuclei for creating and validating network vulnerability checks
  • Experience with Internet-scale scanning and discovery
  • Strong grasp of cybersecurity principles, attack trajectories, and vulnerability analysis techniques
  • Demonstrable experience in researching and analyzing new cyber threats across various industries and timeframes
  • Proven ability to deploy vulnerable infrastructure in a lab environment for threat analysis
  • Experience authoring signatures and checks for vulnerability identification
  • Practical experience with recon and security testing tools such as NMap, Zmap, Burp, Zap, Amass, and Subfinder
  • Experience with vulnerability research and binary analysis for patch diffing
  • Familiarity with cyber threat intelligence tools like DomainTools, VirusTotal, SHODAN, and Censys
  • Strong technical writing skills with a portfolio of published work
  • Proficiency in scripting and programming languages such as YAML, Python, Golang, Javascript, and C
  • Prior experience in a quick reaction or incident response team environment

Desirable

  • Relevant industry certifications such as OSCP, OSWA, GWAPT, Pentest+, or equivalent
  • Experience in driving innovation within a research environment, particularly in threat detection and defense mechanisms
  • Experience working within a product-focused R&D environment, contributing to the development of commercial cybersecurity solutions

What the job involves

  • We are seeking a highly skilled and experienced Senior Manager, Research & Development to head our efforts in researching digital threats and developing cutting-edge defense mechanisms
  • As the Research & Development Manager, you will play a critical role in safeguarding our clients' digital infrastructure
  • You will manage a team of junior researchers, drive the identification and analysis of emerging threats, and ensure our scanning products are equipped with the most effective defense strategies
  • Your success will be measured by your ability to respond swiftly to new threats and maintain comprehensive threat coverage in our products
  • Research Leadership: Lead the research and analysis of current and emerging digital threats, identifying vulnerabilities and devising defensive strategies for our cybersecurity scanning products
  • Team Management: Oversee and mentor junior R&D personnel, guiding their research efforts and ensuring their work aligns with the company’s strategic goals
  • Threat Detection: Continuously monitor and assess the threat landscape to ensure our products remain effective against the latest cybersecurity threats
  • Threat Response: Develop rapid response strategies to new threats, ensuring timely updates to our scanning products
  • Vulnerability Analysis: Conduct in-depth vulnerability assessments, including the creation of custom network vulnerability checks and validation techniques
  • Collaboration: Work closely with product development teams to integrate research findings into product enhancements and new feature development
  • Technical Writing: Produce high-quality technical documentation, including research papers, vulnerability reports, and user guides, that translates complex concepts into accessible content
  • Innovation: Drive the innovation of new techniques for threat detection, vulnerability analysis, and defensive strategies, ensuring our products are always ahead of the curve
  • Threat Intelligence: Utilize common threat intelligence models such as MITRE ATT&CK, D3FEND, the Diamond Model, and the Cyber Kill Chain to enhance threat detection capabilities
  • Industry Engagement: Stay up to date with industry trends, participate in cybersecurity forums, and contribute to the broader cybersecurity community through research publications and presentations

Our take

Cybersecurity threats are increasingly urgent for businesses, governments, and citizens worldwide, growing in both number and sophistication. Recorded Future has spent over a decade developing a solution to this problem. Its platform leverages billions of data points from across the internet, including dark web sources, state actors, and vulnerability information, to identify and anticipate cybersecurity threats.

While many cybersecurity firms are emerging due to the surging demand, Recorded Future stands out with its market-leading pedigree. Originally funded by In-Q-Tel and Google, its clients include private contractors for the US Intelligence Community, and it has produced influential reports on major cybersecurity issues.

Continuing to expand its capabilities, by adding identity intelligence, attack surface intelligence, and card fraud intelligence. Partnering with companies like Microsoft, it researches new cyber threats. To stay ahead in the evolving cybersecurity field, it must maintain this momentum, and all signs suggest it has the resources, talent, and ambition to succeed.

Freddie headshot

Freddie

Company Specialist

Insights

Top investors

Few candidates hear
back within 2 weeks

17% employee growth in 12 months

Company

Funding (last 2 of 6 rounds)

Oct 2017

$25m

SERIES E

Apr 2015

$12m

SERIES D

Total funding: $58.7m

Company benefits

  • Professional development and career advancement
  • Flexible work environment, be yourself
  • Generous vacation policy
  • Wellness programs
  • Company outings
  • Free snacks, drinks, and coffee in the office
  • Parental leave program
  • Environmentally conscious

Company HQ

Powder House Square, Somerville, MA

Leadership

Chairman at Makewave AB, Interspecrtal, and Qamcom Research and Technology, alongside being a Board Member at Vinnoca and WASP.

Previously the founder & CEO of TIBCO Software. Now a Board Member for the Hult International Business School and the Global Emancipation Network.

Salary benchmarks

We don't have enough data yet to provide salary benchmarks for this role.

Submit your salary to help other candidates with crowdsourced salary estimates.

Share this job

View 14 more jobs at Recorded Future