Careers

Check out opportunities at TheVentureCity and our family of startups

Threat Researcher - Trials & Onboarding

Bfore.AI

Bfore.AI

Posted on Jun 26, 2024

BforeAI is an innovative and rapidly expanding scale-up dedicated to deterring cybercrime through cutting-edge predictive and pre-emptive technologies. We harness the power of prescriptive AI to revolutionize the way we tackle cyber threats, particularly in the realm of brand protection.

Named by Gartner in 14 reports over the last 2 years, BforeAI is the industry’s fastest, most accurate solution for automated protection against online fraud.

We are like weather forecasts for cyber threats. Join us in the fight for a safer cyberspace!

🚀 Why it’s great to work here

We are a location independent company – no physical office required – and we operate as a fully distributed team. We deeply believe in the value of diversity and inclusivity within our workplace, understanding that these principles lead to a happier team and ultimately a superior product. We offer an intellectually stimulating company environment and you’ll be working with a bright, dedicated team from across the globe.

If you possess a high level of autonomy and self-organization, and feel you can thrive at BforeAI, we’d love to hear from you!

What’s cool about this job

The Onboarding Specialist/Security Analyst is a critical role designed to ensure a seamless and secure onboarding experience for our new clients. This role requires a dynamic professional who can effectively collaborate with various internal teams to deliver proof-of-value (PoV) and onboarding processes, while also managing threat analysis and mitigation activities.

You will work in a fast-paced environment to ensure the security and integrity of our clients' online presence!

📣 What you’ll be doing

  • Work closely with internal teams, including product, engineering, and support, to ensure the smooth operational delivery of PoV and onboarding processes.
  • Develop and refine internal processes and workflows to enhance the onboarding experience for new clients, ensuring efficiency and satisfaction.
  • Coordinate with relevant teams to address any issues or requirements that arise during the onboarding phase, ensuring timely and effective resolutions.
  • Ensure all necessary operational elements, such as system configurations, user access, and training materials, are in place for successful client onboarding.
  • Continuously monitor the onboarding process to identify and resolve any bottlenecks or challenges that may impede progress.
  • Maintain comprehensive documentation of onboarding procedures and ensure adherence by relevant teams to established protocols.
  • Conduct standard threat analysis to identify potential security risks during the onboarding process.
  • Stay up-to-date with the latest cybersecurity threats and trends, integrating threat intelligence into the domain analysis process.
  • Assist in incident response activities related to malicious domains, providing valuable insights and data to mitigate threats effectively.
  • Prepare detailed reports on domain analysis findings, threat assessments, and recommended actions for clients and internal stakeholders.

💥 You’ll be a great fit if

  • You have proven experience in domain monitoring, malicious domain analysis, or a similar cybersecurity role.
  • You have strong knowledge of domain registration processes, DNS, and SSL certificates.
  • You have some familiarity with domain reputation services, threat intelligence feeds, and cybersecurity tools.
  • You’re proficient in scripting or programming languages (e.g., Python) for automation and analysis.
  • You have some excellent analytical and problem-solving skills with attention to detail.
  • You have an understanding of CTI and TTP's used by threat actor groups.
  • You have an understanding of phishing kits, malicious infrastructure.
  • You have relevant certifications such as CISSP, CEH, or GIAC are a plus.

Don't meet every single requirement? Don't count yourself out just yet. Studies show some individuals are less likely to apply to jobs unless they meet every qualification. At BforeAI, we're dedicated to building a diverse workplace based on merit, work ethics, and character, and we believe everyone deserves a fair shot at success!

If you're excited about this role but your past experience doesn't align perfectly with every qualification, we hope you’ll still consider applying!

We use an Employee of Record service to facilitate seamless global hiring processes and offer benefits tailored to the country where you will be working! For countries not supported by our EOR partner, talk to us about being a contractor. In all cases, you will need to be authorized to work in the country you’re based in.

💡 Want to know more about BforeAI?