Mandiant logo
Security Research Manager (Remote US) - Mandiant New York, NY Bookmark Share Print 638 0 1

Listing Description


Job Description

The Role:

  • Help lead the team: manage senior, highly capable threat researchers
  • Lay the foundation: research, model, and integrate threat data
  • Build the layers: search telemetry to find new intrusions, malware and tradecraft
  • Work the resolution: notify our clients and affected orgs while closing collection gaps
  • Make Everyone Better: push research findings from the team into blogs and other public formats when applicable

Advanced Practices is finding net-new evil across all Mandiant customers and are looking for a tenacious research manager who loves the thrill of the hunt to join our team. As a research manager, you will help lead the Advanced Practices team focused on reverse-engineering adversary tradecraft and operationalizing what we learn for the highest echelon of subversive threats.

The best candidate will be driven to manage and support a group of highly skilled researchers while also working to discover new intrusion activity and find creative ways to distill the voluminous threat data from our weak signals down to new and interesting findings for our clients. We encourage giving back to the security community and strongly support sharing of expertise.

About Advanced Practices:

Advanced Practices was formed in 2015 to exclusively focus on the most difficult threats facing our clients and our company independent of product or business lines.  We work with every other Mandiant team to track, correlate, attribute, detect, and collect on our adversaries using advanced analysis and deep research.  Advanced Practices codifies and makes actionable the knowledge from thousands of annual event responses, all available organic telemetry, and other novel sources and methods.  As an extension of this work, Advanced Practices acts as key practitioners driving Mandiant’s larger development for technology, process, and thought leadership.

Illumination.  Advanced Practices illuminates under-reported or uncorrelated intrusion activity to expose and amplify complex adversary activity. We search for the nearly imperceptible traces of attackers wherever we can find them and seek to surface their activity for action.

Front-line Visibility. Our team of 40+ talented security research and threat analysis professionals bring centuries of experience investigating intrusions, analyzing malware, and dissecting digital artifacts to deliver front-line innovation for Mandiant/.

Threat Discovery. Our goal is simple: to know the most about adversaries and make this knowledge actionable. Advanced Practices enables early discovery and analysis of adversary operations and their tradecraft so that our customers are protected.

It’s How that Works. Our team studies the world’s most impactful intrusions from the Mandiant frontlines to understand how apex attackers operate. The focus on technical evidence and how our adversaries operate powers the who our adversaries are and contributes to new how’s to keep the cycle in motion.

Surfacing the Unseen. We look for unique features and common adversary methods across all intrusions and malware so we can develop resilient monitoring, detection, and discovery of attacker activity. We set proactive traps and develop threat signals to capture real-time and historic adversary activity from important, evasive, and emerging threats.  Additionally, we examine historical data for new patterns based on recent finds.

Responsibilities:

  • Manage senior, highly capable threat researchers
  • Help direct research efforts and convert research into scalable evil-finding
  • Work with multiple expert teams simultaneously in stressful environments and timeframes
  • Hunt for emerging threat activity across all available Mandiant telemetry: discover net-new malware families, intrusion activity, and suspicious events associated with Advanced Practices and notify our customers
  • Analyze technical threat data to extract TTPs, malware techniques and adversary methods with low (or no) detections, and help close those gaps across Mandiant
  • Drive detections and technology through threat expertise and knowledge
  • Provide threat context and integration support to multiple Mandiant service lines
  • Provide threat research and context to global service delivery
  • Perform threat research and analysis during high-severity cyber-attacks impacting Mandiant customers globally

Qualifications

Required Skills:

  • 8+ years of experience in a technical security role
  • 2+ years of management experience
  • Experience leading and managing high-performing individuals/teams
  • 2 + years of experience in an analytical role of either network forensics, threat analysis, or security consulting/engineering
  • 2 + years of experience in Investigative or Incident Response environments
  • 2 + years of experience with direct delivery of technical information to clients or public in reports or presentations
  • Technical experience in at least three of the following areas:
    • Detection engineering with experience in pattern-matching languages (OpenIOC, Yara, Snort/Suricata, or similar signature framework)
    • Windows disk and memory forensics
    • Network Security Monitoring (NSM), network traffic analysis, and log analysis
    • Unix or Linux disk and memory forensics
    • Basic Static and dynamic malware analysis
    • Cloud incident investigation / response
    • Applied knowledge in at least one scripting or development language (such as Python)
    • Understanding of enterprise security controls in Active Directory / Windows environments
    • Tracking threats in an intelligence function

Desired Skills:                                              

  • Ability to set and manage expectations with senior stakeholders and team members
  • Proven analytical leadership skills with the ability to prioritize and execute
  • Excellent communication and presentation skills with the ability to address both technical and non-technical audiences
  • Capable of documenting and explaining technical details/efforts in a concise, actionable manner
  • Strong problem solving, troubleshooting, and analysis skills
  • Experience working in fast-paced environments
  • Self-driven, proactive, hardworking, creative, team-player

Additional Information

As a U.S. federal contractor, Mandiant has adopted a COVID-19 Vaccination Policy to comply with our obligations under applicable laws and requirements. This position may be covered under Mandiant’s COVID-19 Vaccination Policy, as required in order to support federal contracts, access company offices and/or attend in-person meetings and work events. If covered under this policy, proof of vaccination against COVID-19 may be required as a condition of hire. At Mandiant we are committed to our #OneTeam approach combining diversity, collaboration, and excellence. All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

Minimum Salary: 140,900.00. Final salary will be determined commensurately with cost of living, experience level, and/or any other legally permissible considerations. Incentive Compensation: Eligibility for annual bonus subject to individual and company performance; eligibility for award of Restricted Stock Units subject to eligibility requirements, approval from Mandiant’s Compensation Committee, and vesting terms.

Benefits: Whether you are just starting your career, reaching a milestone, or gearing up for retirement, we offer plans and programs to keep you happy and healthy at any stage of life. We regularly evaluate our options to make sure they’ve got everything you need. Part of what makes Mandiant great is our diverse team, and we’ve made it our priority to provide benefits that support you on your individual journey at work and at home. Mandiant subsidized benefits include Medical, Dental, Vision, Life, and Disability Insurance. Subject to eligibility requirements, Mandiant also offers the ability to participate in 401(k), Flexible Spending Accounts, Health Savings Accounts, Dependent Care Spending Accounts, and Employee Stock Purchase Program. Mandiant also provides Paid Time Off, Flexible Paid Sick Time, and Paid Holidays.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765