Обява
Acronis

Senior Security Researcher
Описание
Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are looking for someone who is ready to join us in creating a #CyberFit future and protecting the digital world!

Acronis brings advanced cyber protection solutions to its customers. As a Senior Security Researcher at the global Cyber Protection Operations team, you will be fighting against modern malicious cyber threats by reverse engineering latest threats and creating security definition for Acronis products. As an expert in cyber threats you will participate in the development of new threat detection technologies, including automation and machine learning methods.

We’re looking for the next member of our “A-Team.” Are you a highly-motivated individual who thrives in a fast-paced and high-volume work environment? Do you possess a positive can-do, never-give-up attitude? Do you play nice with others on a team? Are you ready to make an impact?

WHAT YOU'LL DO

Analyze suspicious files (executables, scripts, office documents), websites, memory dumps.
Develop, support and tune threat detection rules.
Conduct online research of latest cyber threats and ensure it can be detected with existing technologies. Share research results in blogposts and articles.
Monitor automated detection pipelines to ensure high detection accuracy.
Provide continuous trainings to help the development of other team members
Being a domain expert for multiple areas of threat research
Support scan engine and product development by participating in joint research projects
WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)

10+ years experience in malware analysis (Windows executables, document formats, scripts, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG) and behavioral (e.g. Cuckoo, CAPE)
5+ years experience working for a well-established security vendor
Understanding of common cyber attack techniques and methods; common types of malware; network protocols; OS internals (primarily Windows, but macOS and Linux would be a plus).
Experience in malware analysis (windows executables, exploits, scripts):
Static (e.g. IDAPro, Ghidra) and dynamic/behavioral malware analysis (e.g. OllyDBG);
Network traffic analysis (Wireshark)
Extensive experience with threat intelligence tools: VirusTotal, Shodan, MISP/other feed collections, analysis with MITRE ATT&CK framework.
Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be a plus.
Flexibility and proven ability to learn new things/skills fast. Unbeatable curiosity. Analysis, critical thinking, and problem-solving skills;
Good reading and writing English skills.
(Please send in your resume in English)

WHO WE ARE:

Acronis is revolutionizing cyber protection by unifying backup, disaster recovery, storage, next-generation anti-malware, and protection management into one solution. This all-in-one integration removes the complexity and risks associated with non-integrated solutions and offers easy, complete and reliable data protection for all workloads, applications, and systems across any environment—all at a low and predictable cost.

Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis now has more than 2,000 employees and offices in over 45 locations worldwide. Its solutions are trusted by more than 5.5 million home users and 500,000 companies, and top-tier professional sports teams. Acronis products are available through over 50,000 partners and service providers in over 150 countries and 26 languages.

Our corporate culture is focused on making a positive impact on the lives of each employee and the communities in which we live. Mutual trust, respect, personal achievement, individual leadership, and a belief that we can contribute to the world everyday are the cornerstones of the Acronis Team.

Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.

WE OFFER

Competitive Benefits

Employee recognition program – CyberDragon Award
Employee referral bonus program
Hybrid and flexible working mode
25 days paid annual leave
Supplementary health insurance for employees and family members, including dental treatment
Childbirth bonus
Monthly sports card for employees and family members
Monthly public transport card
Office Benefits

Convenient and modern office location in the Building of the year including office massage and game rooms
Free parking for cars, bikes and bicycles
Free lunch vouchers
Parties, team-buildings and birthday compliments
Professional Development

Global mentorship program
In-house training and professional development activities
Certification courses
Participation in conferences and seminars
#LI-WC1
Изисквания към кандидата

Езикови познания:

Трудов опит:

Ние предлагаме

Ниво в йерархията:
Експертен персонал без ръководни функции

Категория:
Мениджмънт, бизнес развитие
Държава:
България
Населено място:
Гр. София
Адрес:
гр. София, ул. Сан Стефано 22, ет. 3
Дата:
4.Април.2024
Организация:
Acronis
Организация:
Фирма/Организация Директно търсеща служители
Детайли за организацията:
Повече информация за Acronis може да получите ТУК
Внимание: Некоректни потребители публикуват обяви на импулсни телефони започващи с 0481, 0871, 0881, 0890, 0891, 0900.


Оферти от категорията

Оферти от работодателя
На работа с
    Сайтът предлага лесен и бърз достъп до близо 286 295 автобиографии и 44 895 работодатели. Чрез по-добрите менюта за работа, както и с повечето функции, които предлага, Rabota.bg доближава Работодатели и Кандидати като улеснява връзката между тях.