Research And Development Specialist

Group-IB
Основная информация о компании

Полное наименование компании
Group-IB
Организационно-правовая форма
Общество с ограниченной ответственностью (ООО)
Контактное лицо
Tarasevich Ulyana
Номер контактного лица
+7 980 000 0000
Электронная почта контактного лица
job@group-ib.com
Вебсайт компании
https://www.group-ib.com/
Комментарии

https://t.me/Ulyana_Ant

Research And Development Specialist
Обновлено: 06.02.2024

Тип работы
Вид занятости
Частично удаленная работа, Офисная работа
Полная занятость
Прочее
Описание

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, citizens, and support law enforcement operations.

Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

WHAT MAKES THIS ROLE SPECIAL?

Threat Intelligence is a set of data (or database) collected from multiple sources, processed, and analyzed to provide deep insight into adversary behavior, motivations, and attack tactics. Cyber Threat Intelligence enables security teams to make faster, data-driven cybersecurity decisions and move from a reactive to a proactive approach to fighting threat actors.

Being a part of the Threat Intelligence team, you’ll be looking for non-trivial solutions and creating prototypes to automate or improve various processes. We have a very friendly team based in Phuket and we would love to see you here. We are ready to help you relocate to this beautiful island.

Основные задачи

WHAT YOU’LL DO:

Development and support of software solutions (MVP) written in Python.
Analyzing large volumes of data to identify patterns, trends, and provide business solutions.
Working in a team on complex projects related to data processing and analysis.
Active participation in all stages of product development: from concept to implementation.
Close interaction with other departments to understand their needs and develop appropriate technical solutions.

WHAT YOU'LL NEED:

Higher technical education (Bachelor’s/Master’s) in Computer Science, Engineering, Mathematics, Information Security, or a related field and a minimum of 2 years of experience in the specialty, or 5 years of experience in a technical specialty (these are requirements for a Thai work visa).
Advanced proficiency in Python programming language.
High level of analytical skills and the ability to work with large volumes of data.
Understanding of HTTP protocol workings and a general understanding of networks.
Ability to work in a team and maintain effective interaction with colleagues and stakeholders.
Good communication skills.
Knowledge of English language (minimum level B2) – reading documentation, calls with colleagues in English.

WHAT ELSE WE APPRECIATE IN OUR TEAM:

Knowledge of Selenium technology.
Experience with Elasticsearch.
Ability to go beyond the task set by the manager for effective problem-solving. Focus on solving the problem, not just on task execution.
Ability to work in an environment with limited resources.
Capability to propose effective solutions under resource constraints.

График работы

WHY CHOOSE GROUP-IB:

Your happiness is important to us. We want every single team member to be happy.
Continuing professional development. At Group-IB, you can choose from various paths to growth: progress as an expert, advance to a management position, try your hand in another department, relocate abroad, or launch a new business area at Group-IB.
A team with extensive international expertise. Do you have experience but are looking for exciting challenges? By choosing us, you will be choosing complex tasks and continuously improving your skills in a fast-growing international company.
Globally recognized technologies. Group-IB's offices are located in seven countries and our products and services are sold in 60 countries. What’s more, Gartner, IDC, and Forrester have ranked our technologies among the best in their class. We work with over 450 international partners and about 500 clients.
A culture created by each of us. Group-IB’s employees speak many different languages and understand one another. We respect each other's beliefs, share common values, and strive toward the happiness of every employee.
Economic stability. Group-IB's sustainable growth helps rapidly develop careers that would take years to progress as far as most other companies.

WHAT ELSE YOU SHOULD KNOW:

Flexible schedule. Group-IB does not have fixed working hours. You choose your own schedule. We adhere to the principle advocated by Steve Jobs: “We have to work not 12 hours, and head.”
Health. If anything goes wrong, don’t worry — we offer health insurance.
Certificates and training courses. Group-IB specialists hold over 1,000 professional certificates, including CEH, CISSP, OSCP, GIAC, MCFE, BSI, as well as some rare ones that would be a source of pride for experts in forensics, penetration testing, and reverse engineering worldwide. We have an incentive program that helps employees achieve certifications at the company's expense.
Challenges. A wide selection of GIB programs helps you improve soft skills, gain new competencies, and receive monetary rewards.
The initiative is rewarded. At Group-IB, you can bring your most daring ideas to life. The company encourages technical blogging, writing articles, building sports teams, and other creative activities.

Sounds like you? Apply now!