Senior Threat Researcher jobs in United States
cer-icon
Apply on Employer Site
company-logo

Cyderes · 6 days ago

Senior Threat Researcher

Cyderes specializes in cybersecurity and is seeking a highly experienced Senior Threat Researcher to lead advanced threat research initiatives. This role involves uncovering and analyzing cyber threats, developing detection capabilities, and providing actionable intelligence to protect customers and infrastructure.

ComputerNetwork SecuritySecurity
check
H1B Sponsor Likelynote

Responsibilities

Function as a centralized malware reversing team for the company's needs. (support DFIR, Hunters, MDR, etc.)
Track threat actors and campaigns via malware research, code reuse, infrastructure usage, general threat profiling
Lead the discovery and analysis of advanced persistent threats (APTs), malware campaigns, and novel attack techniques
Develop and maintain high-fidelity threat intelligence feeds and indicators of compromise (IOCs)
Perform in-depth malware reverse engineering, exploit analysis, and behavioral analysis
Drive strategic threat modeling and horizon scanning to anticipate future adversary behaviors
Collaborate with security operations, incident response, and product teams to build effective detection, prevention, and response mechanisms
Publish research findings in whitepapers, blogs, and at conferences to share insights with the global security community
Mentor junior researchers and contribute to team development and capability building
Establish and maintain relationships with external intelligence communities, law enforcement, and trusted partners

Qualification

Threat intelligenceMalware analysis toolsMalware reverse engineeringScriptingProgrammingCommunication skills

Required

8+ years of experience in threat intelligence, threat research, or a related cybersecurity field
Proven experience conducting complex investigations into malware, threat actor TTPs, or large-scale campaigns
Strong proficiency in malware analysis tools (IDA Pro, Ghidra, Radare2), memory forensics, and reverse engineering
In-depth knowledge of attacker techniques (MITRE ATT&CK), network protocols, and operating system internals (Windows, Linux, macOS)
Proficiency in scripting or programming (Python, Go, C/C++) for automation and tooling
Strong written and verbal communication skills with the ability to translate technical findings into business-relevant insights
Skilled in writing concise, compelling, and actionable intelligence reports in English
Able to lead intelligence briefings with customers in English

Company

Cyderes

twittertwittertwitter
company-logo
CYDERES is a human-led, machine driven security operations automation security-as-a-service solution for Managed Detection & Response.

H1B Sponsorship

Cyderes has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (1)
2024 (2)
2023 (2)
2021 (1)

Funding

Current Stage
Late Stage
Total Funding
unknown
Key Investors
Gary Fish
2017-06-01Seed

Leadership Team

leader-logo
Chris Schueler
Chief Executive Officer
linkedin
leader-logo
Daniel Spitzer
SVP & GM, Healthcare
linkedin
Company data provided by crunchbase