
Cyber Security Researcher and Developer
4 weeks ago
Cyber Security Researcher & Developer (Active Directory)Position Overview
We are seeking an experienced Cyber Security Researcher and Developer to join our team and lead the development of a cutting-edge Security Information and Event Management (SIEM) solution specifically designed for Active Directory environments. This role combines deep cybersecurity expertise with advanced development skills to build innovative detection capabilities using graph-based data analysis.
Key ResponsibilitiesSIEM Development & Architecture- Design and develop a comprehensive SIEM platform tailored for Active Directory security monitoring
- Architect scalable data collection pipelines to ingest AD logs, events, and metadata
- Build real-time and batch processing systems for AD security data analysis
- Implement advanced correlation engines to identify complex attack patterns across AD infrastructure
- Research emerging threats and attack vectors targeting Active Directory environments
- Develop detection algorithms for AD-specific attacks (Golden Ticket, Silver Ticket, DCSync, Kerberoasting, etc.)
- Analyze AD attack paths and privilege escalation techniques
- Create behavioral baselines for normal AD operations to improve anomaly detection
- Design and implement graph-based data models representing AD relationships and trust structures
- Develop graph algorithms to identify suspicious access patterns and lateral movement
- Build graph traversal queries to detect attack paths and privilege escalation chains
- Optimize graph database performance for large-scale AD environments
- Create high-fidelity detection rules and signatures for AD-based threats
- Develop machine learning models for behavioral analysis of AD users, computers, and services
- Build automated threat hunting workflows and investigation playbooks
- Implement alert correlation and de-duplication mechanisms to reduce false positives
- 5+ years of experience in cybersecurity research and development
- 3+ years of hands-on experience with Active Directory security and administration
- Strong expertise with graph databases (Neo4j, Amazon Neptune, Azure Cosmos DB, etc.)
- Proficiency in graph query languages (Cypher, Gremlin, SPARQL)
- Advanced programming skills in Python, C#, PowerShell, or Java
- Experience with big data technologies (Elasticsearch, Apache Kafka, Apache Spark)
- Deep understanding of Active Directory architecture, protocols (Kerberos, LDAP, NTLM), and security models
- Extensive knowledge of AD attack techniques and MITRE ATT&CK framework
- Experience with Windows event log analysis and forensics
- Understanding of enterprise security monitoring and SIEM platforms
- Knowledge of threat intelligence and IOC management
- Experience building scalable, distributed systems
- Proficiency with cloud platforms (AWS, Azure, GCP) and containerization (Docker, Kubernetes)
- Knowledge of API development and microservices architecture
- Experience with CI/CD pipelines and DevSecOps practices
- Database design and optimization experience
- Advanced degree in Computer Science, Cybersecurity, or related field
- Security certifications such as CISSP, GCIH, GREM, or equivalent
- Experience with commercial SIEM platforms (Splunk, QRadar, Sentinel, etc.)
- Knowledge of machine learning and data science techniques for security analytics
- Experience with threat hunting and incident response
- Contributions to open-source security tools or research publications
- Knowledge of compliance frameworks (SOX, PCI-DSS, HIPAA)
- Build data connectors for various AD log sources (Domain Controllers, ADFS, ADCS, DNS)
- Develop real-time event processing and enrichment capabilities
- Create intuitive dashboards and visualization tools for security analysts
- Implement automated response and remediation workflows
- Design graph-based models to represent AD relationships and dependencies
- Build algorithms to detect anomalous patterns in user behavior and system access
- Develop predictive models for identifying potential security incidents
- Create automated threat hunting capabilities using graph traversal techniques
- Stay current with emerging AD security threats and defensive techniques
- Prototype new detection methods and proof-of-concept security tools
- Collaborate with threat intelligence teams to incorporate external feeds
- Publish research findings and present at security conferences
- Languages: Python, C#, PowerShell, JavaScript/TypeScript
- Databases: Neo4j, Elasticsearch, SQL Server, PostgreSQL
- Platforms: Windows Server, Linux, Azure, AWS
- Tools: Splunk, ELK Stack, Apache Kafka, Docker, Kubernetes
- Methodologies: Agile/Scrum, DevSecOps, Test-Driven Development
Join a collaborative team of security researchers, data scientists, and engineers passionate about advancing cybersecurity defense capabilities. We foster innovation, continuous learning, and knowledge sharing while maintaining a focus on practical security outcomes.
Seniority level- Seniority levelMid-Senior level
- Employment typeFull-time
- Job functionInformation Technology
- IndustriesSoftware Development
Referrals increase your chances of interviewing at WhyCrew by 2x
Sign in to set job alerts for "Security Researcher" roles.Senior Security Operations Center (SOC) AnalystSenior Security Operations Center (SOC) AnalystSecurity Operations Center (SOC) EngineerSenior Cyber Security Operations Engineer IWe're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr-
Mid Level Cyber Security Researcher
2 weeks ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeMid Level Cyber Security Researcher | Red TeamerRole OverviewCyber Evangelists is seeking a Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...
-
Cyber Security Specialist
4 days ago
Lahore, Punjab, Pakistan Intelegence Full timeCompany DescriptionWe suggest you enter details hereRole DescriptionThis is a full-time on-site role for a Cyber Security Specialist, located in Lahore. The Cyber Security Specialist will be responsible for ensuring the security of applications, networks, and data. Daily tasks include monitoring security systems, performing security assessments, identifying...
-
Sr. Cyber Security Engineer
3 weeks ago
Lahore, Punjab, Pakistan Vision Telecom (Pvt) Ltd Full timeJoin to apply for the Sr. Cyber Security Engineer role at Vision Telecom (Pvt) LtdJoin to apply for the Sr. Cyber Security Engineer role at Vision Telecom (Pvt) LtdGet AI-powered advice on this job and more exclusive features.Minimum Experience : At least 5 or more years of relevant work experienceJob Type : FULL TIMEOpenings : 1Education : Bachelor's degree...
-
Sr. Cyber Security Engineer
2 weeks ago
Lahore, Punjab, Pakistan Vision Telecom (Pvt) Ltd Full timePosition : Sr. Cyber Security EngineerLocation : LahoreMinimum Experience : At least 5 or more years of relevant work experienceJob Type : FULL TIMEOpenings : 1Education : Bachelor's degree in computer science, MIS, or Information Security or equivalent work experienceSee More Job OpeningsHaving a profound Resume & compiled Portfolio increases your chances...
-
Cyber Security Leader
6 days ago
Lahore, Punjab, Pakistan beBeeSecurity Full timeSenior Manager of Cyber Security OperationsWe are seeking a highly skilled Senior Manager of Cyber Security Operations to join our team. This individual will be responsible for overseeing the management and maintenance of our SIEM solution, ensuring it effectively collects, analyzes, and reports on security-related events.Key Responsibilities:Create and...
-
Senior Cyber Security Professional
3 hours ago
Lahore, Punjab, Pakistan beBeeSecurity Full timeJob Title: Senior Cyber Security Professional">The University Of Lahore is seeking a highly skilled and experienced Senior Cyber Security Professional to join our team. The ideal candidate will have a proven track record of overseeing security systems and protocols, collaborating with project directors for effective project management, and ensuring...
-
Senior Cyber Security Expert
1 week ago
Lahore, Punjab, Pakistan beBeeCyberSecurity Full timeJob DescriptionWe are seeking a highly skilled and experienced Senior Cyber Security Expert to join our team. The ideal candidate will have a strong background in network security, firewall technologies, and Cisco's advanced security portfolio.The successful candidate will be responsible for designing, implementing, and managing complex secure network...
-
Senior Security Researcher
1 week ago
Lahore, Punjab, Pakistan Pligence Full timeDirect message the job poster from PligenceFounding Member @ Pligence || Head of Mobile SecurityJob Title: SeniorSecurity ResearcherPligence is an innovative cybersecurity company committed to delivering cutting-edge solutions to our clients. We foster a dynamic and inclusive work environment, emphasizing collaboration, growth, and a healthy work-life...
-
Cyber Security Specialist
2 weeks ago
Lahore, Punjab, Pakistan Pukat Digital Full timeJob Description: Cybersecurity SpecialistPosition: Cybersecurity SpecialistLocation: LahoreEmployment Type: Full TimeExperience Level: Senior-LevelJob SummaryWe are seeking a skilled Cybersecurity Specialist to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will have strong analytical skills, a...
-
Threat Researcher Roles
3 weeks ago
Lahore, Punjab, Pakistan BlueHexagon Full timeKey Responsibilities:● Identify, monitor, assess, and counter the cyber threats posed by cybercriminals in support of a security operations center● Author finished intelligence products (malware analysis reports, incident reports, JIRA reports etc)● Verify threat-detection coverage for the entire lifecycle of a threat● Analysis of the Malwares/False...