Назад

Lead Security Researcher

Детайли

Описание

As Acronis is dedicated not just to Cyber Protection but to the general protection of its potential and current employees, recruitment and onboarding process are being held online during the current global COVID-19 situation.
Acronis leads the world in cyber protection - solving safety, accessibility, privacy, authenticity, and security (SAPAS) challenges with innovative backup, security, disaster recovery, and enterprise file sync and share solutions that run in hybrid cloud environments: on-premises, in the cloud, or at the edge. Enhanced by AI technologies and blockchain-based data authentication, Acronis protects all data, applications and systems in any environment, including physical, virtual, cloud, and mobile.

With dual headquarters in Switzerland and Singapore, Acronis protects the data of more than 5 million consumers and 500,000 businesses in over 150 countries and 20 languages.

Acronis brings complete cyber protection solutions to its customers. You would be part of global Cyber Security Team fighting against modern cyber-attacks by developing unique cyber protection technologies and researching current and emerging threat actors. Also collaborating with development teams on technology design and architecture.

Cyber security is very diverse area and you could be a great expert in some particular topic, but should still have good knowledge about all types of protection technologies, malware attacks, cyber crime, modern attack methods and tactics.

RESPONSIBILITIES:

Design new cyber protection technologies to fight with malware threats. Collaborating with development teams on protection technology architecture
Mentor junior security analysts and researchers
Research new cyber security threats (primarily malware) and complex attacks (APT campaigns, botnets)
Provide expert comments for media and briefing for management
Present research results at key cyber security conferences
Represent Acronis in different professional groups and organizations

SKILLS & EXPERIENCE:

8+ Years of experience working on a position of Cybersecurity Researcher/ Security Expert/ Malware Analyst
2+ Years of experience in reverse engineering and malware analysis (windows executables, exploits, scripts);
Deep knowledge of malware protection approaches and technologies
Hands-on experience investigating major attack campaigns
Deep understanding of modern organized cyber crime and complex attack techniques
Ability to work individually with minimum supervision
Fluent in English

WE OFFER:

Attractive remuneration
Public Transport Support
Multisport card
Additional Health & Dental insurance
Annual paid leave of 25 working days
Free fresh fruits in the office
Free drinks (Coffee/Tea/Water)
Free parking slot
Tickets for conferences and seminars
Challenging atmosphere and interesting projects
Future career development in a multinational company
Offsite events and parties
#LI-RK1

Изисквания към кандидата

Езикови познания:
Английски език

Трудов опит:
С професионален опит над 3 г.

Образование:

Ние предлагаме

Вид заетост:

Срок на заетост:

Договор:

Ниво в йерархията:
Експертен персонал без ръководни функции

Категория:

ИТ и Компютърни специалисти

Държава:

България

Населено място:

Гр. София

Адрес:

гр. София, ул. Сан Стефано 22, ет. 3

Дата:

11.10.2021

Организация:

Acronis
Фирма/Организация - Директно търсеща служители

Детайли за организацията:

Повече информация за Acronis може да получите ТУК

КАНДИДАТСТВАЙ