Senior Threat Hunter/Analyst

Poznan

ExpressVPN

Top-rated VPN for 2024. Private and secure internet access worldwide, on any device. 24/7 support. Try ExpressVPN for 30 days risk-free.

View all jobs at ExpressVPN

Apply now Apply later

Location: Poland

If you're a cybersecurity professional who wants to safeguard the digital privacy and security of millions of people globally, we want you to join our Security Operations Center as a Threat Hunter.

Who you are

You’re a natural at solving problems, and you have experience working on teams that know how to deliver results. You aren’t afraid of change, and you ask the questions that need to be asked. A lack of clarity is something you can’t settle for, and you voice your concerns when the balance between effort and impact seems off. 

As someone with a growth mindset, you’re naturally collaborative and always willing to hear ideas from your colleagues. Likewise, you're willing to share your own knowledge and mentor others.

What you’ll do

Reporting to the Security Operations Center (SOC) Manager, you’ll play a pivotal role in securing our products and services by proactively hunting for threats in our environment, growing our security capabilities, and swiftly responding to security incidents to minimize the harm done. 

You’ll collaborate closely with our engineering team, sharing your security guidance to shape the future of our products and position ExpressVPN as a champion of privacy and security.

What you’ll bring

  • 3+ years of hands-on experience in cybersecurity fields, especially threat hunting, threat modeling, and incident response, and a record of identifying and mitigating complex threats
  • Proficiency in analyzing data to identify threats in our environment, like cloud (AWS, GCP, etc.), SaaS apps, OS (Linux, macOS, Windows), and network logs, as well as an eye for innovation and automation
  • An ability to develop advanced threat-hunting strategies, manage incident response efforts, and share strategic guidance in the development of secure products

How you’ll succeed

Your success in this role will be measured by:

  • The impact of your threat hunting, incident response, and security guidance in improving the security posture of our systems and products
  • Your contributions to building and securing our capabilities and processes, both within and beyond the Security Team
  • The relationships you build and how you improve others around you through mentoring, constructive feedback, and effective collaboration

How we’ll support you

At ExpressVPN, we believe in empowering our team members to thrive. You'll find many opportunities to elevate your career and make a meaningful impact in cybersecurity, such as:

  • Time to refine your technical skills, staying at the forefront of cybersecurity trends and technologies by working with industry experts across different specializations, and pioneering cutting-edge solutions to tackle evolving threats 
  • Chances to mentor and guide junior team members and contribute to their professional growth, and to be mentored by senior managers in turn
  • Opportunities to manage projects and strategic initiatives as well as drive innovation to anticipate emerging threats
  • Encouragement to participate in Capture the Flag competitions with your cybersecurity colleagues—the ExpressVPN team recently placed 20th out of 982 teams in the HTB Business CTF 2023

 

ExpressVPN, a Kape Technologies company, is an equal opportunity employer. We promote equal recruitment and employment opportunities, and do not discriminate based on gender identity and/or expression, age, race, color, disability, culture, religion or belief, family and/or marital status, sexual orientation, or other characteristics protected by applicable law. We celebrate a diverse and inclusive work environment in which applicants and employees are treated with respect and dignity, and excel based on personal merit, qualifications, experience, and performance.

Benefits

Health and happiness go hand in hand, and we make every effort to support our team members in all facets of their lives—both inside and outside the office. Learn more about our employee benefits by visiting our careers page.

Before you apply

  • At the moment, we do not sponsor visas in the EU. For Hong Kong, we require at least two years of working experience and a university degree in a related field. For Singapore and the UK, we can only sponsor visas for mid-career or above.
  • Please upload your resume as a PDF and do not include any salary or compensation information in it.

ExpressVPN is one of the world’s leading providers of online privacy and security services for consumers. Started in 2009, we’ve grown to have millions of active paying customers, a team of more than 700 people worldwide, and a brand recognized by hundreds of millions of people in 18 languages and more than a hundred countries. We see huge growth in our industry, and are gaining market share through strong execution.

Please note that all offers are subject to reference checks from one or more of your former managers/colleagues. For your current manager, we understand that every company has distinct HR practices, and will only speak with them at a mutually agreed-upon time that works for you.

Benefits

Health and happiness go hand in hand, and we make every effort to support our team members in all facets of their lives—both inside and outside the office. Learn more about our employee benefits by visiting our careers page.

Before you apply

  • At the moment, we do not sponsor visas in the EU. For Hong Kong, we require at least two years of working experience and a university degree in a related field. For Singapore and the UK, we can only sponsor visas for mid-career or above.
  • Please upload your resume as a PDF and do not include any salary or compensation information in it.

ExpressVPN is one of the world’s leading providers of online privacy and security services for consumers. Started in 2009, we’ve grown to have millions of active paying customers, a team of more than 700 people worldwide, and a brand recognized by hundreds of millions of people in 18 languages and more than a hundred countries. We see huge growth in our industry, and are gaining market share through strong execution.

Please note that all offers are subject to reference checks from one or more of your former managers/colleagues. For your current manager, we understand that every company has distinct HR practices, and will only speak with them at a mutually agreed-upon time that works for you.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Automation AWS Cloud CTF GCP Incident response Linux MacOS Privacy SaaS SOC Windows

Perks/benefits: Career development Health care

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.