Jr. Security Researcher

  • R10147
  • Prague, Czechia

About the role

We are looking for a Junior Threat Analyst to join our growing team in Prague. This entry-level position is ideal for someone passionate about cybersecurity, eager to learn, and ready to contribute to real-world threat analysis. You’ll support the team in tracking emerging threats, performing malware triage, writing detection rules (e.g., YARA), and enriching our internal threat intelligence platform. You will also assist in identifying and tracking threat actor campaigns using internal telemetry and external sources.

This is an opportunity to be part of a high-impact team focused on protecting our organization and clients from advanced cyber threats.

About the team 

The Threat Intelligence team at Rapid7 is dedicated to uncovering, analyzing, and responding to emerging cyber threats across the global threat landscape. By combining deep technical expertise with advanced analytics, we provide actionable intelligence, vulnerability research, and proactive threat detection to help organizations stay ahead of evolving risks.
Our insights power Rapid7’s products and services, enabling customers to defend their environments with confidence and clarity.

Your main focus will be: 

  • Monitor and analyze threats reported via open-source intelligence (OSINT), dark web, and internal telemetry

  • Assist in triaging malware samples and identifying relevant indicators of compromise (IOCs)

  • Write YARA rules to detect malware families and suspicious behaviors

  • Ingest, structure, and enrich data in our internal intelligence database

  • Support hunting activities by identifying campaigns, clusters of indicators, or suspicious activity in telemetry

  • Collaborate with senior analysts and engineers on detection and intelligence use cases

  • Track threat actor TTPs and help correlate activity with MITRE ATT&CK techniques

  • Contribute to internal reports and knowledge base development

The skills you will bring include: 

  • Foundational understanding of threat intelligence and malware analysis

  • Familiarity with detection engineering concepts (YARA, Sigma, IOC enrichment)

  • Basic experience with dynamic/static malware analysis tools (e.g., VirusTotal, Any.Run, Ghidra, IDA Free)

  • Proficiency in scripting languages (e.g., Python) is a plus

  • Comfortable working with JSON, REST APIs, and basic database queries.

  • Good communication skills and ability to document findings clearly and concisely

  • A team player with a willingness to learn and take initiative

  • Experience in SOC/Analyst role is a plus

We know that the best ideas and solutions come from multi-dimensional teams. That’s because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.
 

About Rapid7

At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities. We do this by embracing tenacity, passion, and collaboration to challenge what’s possible and drive extraordinary impact.

Here, we’re building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 10,000 global customers ahead of whatever’s next.

Join us and bring your unique experiences and perspectives to tackle some of the world’s biggest security challenges.

Security and Compliance
Rapid7 is committed to keeping customers secure. As a first line of defense, all employees are expected to uphold the highest standards of security and privacy, ensuring the protection of sensitive information and compliance with relevant regulations.

#LI-SIM

Security and Compliance
Rapid7 is committed to keeping customers secure. As a first line of defense, all employees are expected to uphold the highest standards of security and privacy, ensuring the protection of sensitive information and compliance with relevant regulations.

Apply Now

Not You?

We have emailed you a code to verify your identity. Please check your spam/junk folder if you don't receive the email in your inbox.

Application loading...

 

Jobs you may be interested in

Senior Security Engineer, IT Infrastructure

R9312 Boston MA United States Boston, MA, United States Information Security Information Security Full_time JOB_LEVEL-3-24
Sr. Security Engineer, IT Infrastructure We are looking for a creative Security Engineer to join our savvy IT team who understands that technology is meant to empower people. You will be part of a community that is fanatical about security and on ...

Incident Handler, Detection & Response Services

R9994 Arlington VA United States Arlington, VA, United States Security Services Professional Services Full_time JOB_LEVEL-3-24
We’re looking for an Incident Handler who brings urgency to real threats and clarity to false alarms. In this role, you’ll work closely with our customers to investigate suspicious activity, acting as a critical bridge between our MDR and Incident...

Account Executive - Austria

R9611 Vienna Austria Vienna, Austria Sales & BD Sales Full_time JOB_LEVEL-3-12
Account Executive – Austria Are you a passionate, results-driven sales professional eager to make an impact in the world of cybersecurity while being part of the best company culture in the industry? Rapid7 is looking for a Strategic Account Exec...

Software Engineer I

R10124 Prague Czechia Prague, Czechia Product & Engineering Development Engineering Full_time JOB_LEVEL-3-22
Software Engineer I As a Software Engineer I, you will participate in the development of new features for your team, working with cutting edge technologies and involved in the process end to end. You will bring a customer centric approach with a ...

Apply Now

Not You?

We have emailed you a code to verify your identity. Please check your spam/junk folder if you don't receive the email in your inbox.

Application loading...