Назад

Researcher at Acronis Research Center

Детайли

Описание

Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are in an exciting phase of rapid-growth and expansion and looking for a Senior Cybersecurity Researcher who is ready to join us in creating a #CyberFit future and protecting the digital world!

Acronis provides advanced cyber protection solutions to its customers. As a Cybersecurity Researcher, being part of the global Cyber Protection Operations Center, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.

Every member of our “A-Team” has an instrumental role and impact on the success of Acronis’ innovative and growing business, so we are looking for someone who enjoys working in dynamic, global teams and thrives in a fast-paced and rapidly changing work environment. Just like everyone at Acronis, the ideal candidate will embody all of our company values: responsive, alert, detail-oriented, makes decisions, and never gives up.

WHAT YOU'LL DO

Analyze clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities
Develop, support, and fine-tune threat detection logic and signatures
Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies
Contribute to sharing research results in blog posts and articles
Monitor automated detection pipelines to ensure high detection accuracy
Support scan engine and product development by participating in joint research projects
Process escalations of non-detected malicious content or reported false alarms
WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)

5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE)
3+ years experience working for a well-established security vendor
Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux ), and network protocols
Network traffic analysis (Wireshark)
Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework
Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills
Unbeatable curiosity
Good reading and writing skills in English
DESIRED

Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++
WE OFFER

Competitive Benefits
Employee recognition and referral bonus programs
Hybrid and flexible working models
25 days paid annual leave
Supplementary health insurance for employees and family members, including dental treatment
Childbirth bonus
Monthly sports card for employees and family members
Monthly public transport card

Office Benefits
Convenient and modern office location state of the art building including office massage and game rooms
Free parking for cars and bicycles
Free office lunch vouchers
Parties, team-buildings and birthday compliments

Professional Development
Global mentorship program
In-house training and professional development activities
Certification courses
Participation in conferences and seminars
WHO WE ARE

Acronis is revolutionizing cyber protection by unifying backup, disaster recovery, storage, next-generation anti-malware, and protection management into one solution. This all-in-one integration removes the complexity and risks associated with non-integrated solutions and offers easy, complete and reliable data protection for all workloads, applications, and systems across any environment—all at a low and predictable cost.

Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis now has more than 2,000 employees and offices in 34 locations worldwide. Its solutions are trusted by more than 5.5 million home users and 500,000 companies, and top-tier professional sports teams. Acronis products are available through over 50,000 partners and service providers in over 150 countries and 26 languages.

Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.

#LI-MM1

Изисквания към кандидата

Езикови познания:
Английски език

Трудов опит:
С професионален опит над 3 г.

Образование:

Ние предлагаме

Вид заетост:
Пълен работен ден

Срок на заетост:
Постоянна

Договор:

Ниво в йерархията:

Категория:

ИТ и Компютърни специалисти

Държава:

България

Населено място:

Гр. София

Адрес:

гр. София, ул. Сан Стефано 22, ет. 3

Дата:

27.02.2023

Организация:

Acronis
Фирма/Организация - Директно търсеща служители

Детайли за организацията:

Повече информация за Acronis може да получите ТУК

КАНДИДАТСТВАЙ