Cybersecurity Researcher

Singapore, Singapore

Applications have closed

Acronis

Acronis provides award-winning backup software & data protection solutions for consumers, businesses & MSPs. Protect your sensitive information!

View company page

Acronis is dedicated not just to cyber protection but to the general protection of its potential and current employees, interviews are being held virtually during the current global COVID-19 situation.

Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are in an exciting phase of rapid-growth and expansion and looking for a Cybersecurity Researcher who is ready to join us in creating a #CyberFit future and protecting the digital world!

Acronis provides advanced cyber protection solutions to its customers. As a Cybersecurity Researcher, being part of the global Cyber Protection Operations Center, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.

Every member of our “A-Team” has an instrumental role and impact on the success of Acronis’ innovative and growing business, so we are looking for someone who enjoys working in dynamic, global teams and thrives in a fast-paced and rapidly changing work environment. Just like everyone at Acronis, the ideal candidate will embody all of our company values: responsive, alert, detail-oriented, makes decisions, and never gives up.

WHAT YOU'LL DO

  • Analyze clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
  • Develop, support, and fine-tune threat detection logic and signatures.
  • Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
  • Contribute to sharing research results in blog posts and articles.
  • Monitor automated detection pipelines to ensure high detection accuracy.
  • Process escalations of non-detected malicious content or reported false alarms.

WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)

  • Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
  • 3+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
  • Network traffic analysis (Wireshark).
  • Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
  • Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
  • Good reading and writing skills in English.

WHO WE ARE

Acronis is revolutionizing cyber protection by integrating backup, disaster recovery, storage, next-generation anti-malware, and protection management into one solution.  This all-in-one integration removes the complexity and risks associated with non-integrated solutions and offers easy, complete and reliable data protection for all workloads, applications, and systems across any environment—physical, virtual, cloud, and mobile—all at a low cost.

Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis is truly a global organization with more than 1,900 employees in 33 locations in 18 countries. Its solutions are trusted by more than 5.5 million consumers and 500,000 businesses, including 100% of the Fortune 1000 companies. Acronis products are available through 50,000 partners and service providers in over 150 countries in more than 30 languages. Acronis is in an exciting phase of growth and expansion, recently receiving a $250 million investment from CVC Capital Partners, bringing the total valuation to more than $2.5 billion.

Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.

#LI-WC1

Tags: Automation Cloud Exploits Ghidra Linux Machine Learning MacOS Malware MISP MITRE ATT&CK OllyDbg Reverse engineering SHODAN Threat detection Threat intelligence VirusTotal Vulnerabilities Windows

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: Singapore
Job stats:  16  2  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.