Threat Intelligence Researcher

Cynerio is a fast-growing startup in the Healthcare IoT cybersecurity field.
We are on a mission to empower healthcare facilities with the control,
foresight, and adaptability they need to proactively manage every connection –
from medical and IoT devices to OT systems – on their own terms. We equip
hospitals with the means to accomplish real security while continuing to
ensure patient safety, data confidentiality, and service continuity.

This is an exceptional opportunity to join a core team at an early stage where
every employee makes a huge difference.

We are looking for an experienced threat intelligence researcher to join our
Data and Analytics group. As the first threat intelligence researcher in the
company, you will be responsible for bootstrapping our threat intelligence
offering to deliver actionable insights to our growing customer base and make
sure Cynerio is at the forefront of the threat intelligence landscape.

Responsibilities

* Continuously collect information about new cyber attacks, with a focus on attacks targeting the health sector, as well as new attack vectors, exploits, and emerging threats.
* Analyze data to understand how new vulnerabilities and attacks can impact our customers, including impact on patient safety, hospital operation, and patient data confidentiality.
* Analyze data retrieved from customers to detect malicious activity in their environment.
* Engage with customers to help them mitigate threats.
* Produce intelligence reports to deliver to Cynerio’s existing and potential customers.

What Are We Looking For

* Experience in the cyber security field.
* Deep understanding of attack vectors, vulnerabilities, exploits, etc.
* Experience in performing research from various sources, such as networking data, open-source data, social media, etc.
* Excellent oral and written communication skills.

מספר משרה: 7169

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם