Назад

Threat Researcher (CyberSecurity)

Детайли

Описание

Acronis has pioneered the new IT discipline of Cyber Protection, which combines data protection and cybersecurity into a unique and integrated approach. The Acronis Cyber Protect solution is a ground-breaking approach with innovative technology that is revolutionizing the industry as we know it. Acronis is entering an exciting phase of rapid-growth and expansion, and has recently received a $250 million dollar investment from CVC Capital Partners, bringing our total valuation to more than $2.5 billion. So we are looking for more talented and hard-working individuals who are ready for a new challenge and will join us on our mission to protect the digital world!

We are looking for an experienced and driven Threat Researcher to join our CyberSecurity Team. As a Threat Researcher at the global Cyber Protection Operations team, you will be fighting against modern malicious cyber threats by reverse engineering latest threats and creating security definition for Acronis products. As an expert in cyber threats you will participate in the development of new threat detection technologies, including automation and machine learning methods.

We are looking for the next member of our “A-Team.” Are you a highly-motivated individual who thrives in a fast-paced and high-volume work environment? Do you possess a positive can-do, never-give-up attitude? Do you play nice with others on a team? Are you ready to make an impact?

We consider applications from different cities and locations across the country

RESPONSIBILITIES:

Develop, support and tune threat detection rules
Conduct online research of latest cyber threats and ensure it can be detected with existing technologies. Share research results in blogposts and articles
Analyze suspicious files (executables, scripts, office documents), websites, memory dumps
Monitor automated detection pipelines to ensure high detection accuracy
Process customer requests to analyze suspicious files, adding latest threat detections or fixing false alarms

REQUIREMENTS:

3+ years experience in malware analysis (windows executables, exploits, scripts): static (e.g. IDAPro, Ghidra) and dynamic/behavioral malware analysis (e.g. OllyDBG)
Extensive experience with threat intelligence tools: VirusTotal, Shodan, MISP/other feed collections, analysis with MITRE ATT&CK framework
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be a plus
Understanding of common cyber attack techniques and methods, common types of malware, network protocols, OS internals (primarily Windows, but macOS and Linux would be a plus)
Network traffic analysis (Wireshark)
Flexibility and proven ability to learn new things/skills fast, unbeatable curiosity, analysis, critical thinking, and problem-solving skills
Good reading and writing English skills

WE OFFER:

Attractive remuneration
Public Transport Support
Multisport card
Additional Health & Dental insurance
Free fresh fruits in the office
Free drinks (Coffee/Tea/Water)
Free parking slot
Tickets for conferences and seminars
Challenging atmosphere and interesting projects
Future career development in a multinational company
Offsite events and parties
#LI-MC1

Изисквания към кандидата

Езикови познания:
Английски език

Трудов опит:
С професионален опит над 3 г.

Образование:

Ние предлагаме

Вид заетост:

Срок на заетост:

Договор:

Ниво в йерархията:
Експертен персонал без ръководни функции

Категория:

ИТ и Компютърни специалисти

Държава:

България

Населено място:

Гр. София

Адрес:

гр. София, ул. Сан Стефано 22, ет. 3

Дата:

07.12.2021

Организация:

Acronis
Фирма/Организация - Директно търсеща служители

Детайли за организацията:

Повече информация за Acronis може да получите ТУК

КАНДИДАТСТВАЙ