Cyber Security Analyst (MDR)

Herzliya, Tel Aviv District, Israel

Applications have closed

Acronis

Acronis provides award-winning backup software & data protection solutions for consumers, businesses & MSPs. Protect your sensitive information!

View company page

Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are in an exciting phase of rapid-growth and expansion and looking for a MDR Security Analyst who is ready to join us in creating a #CyberFit future and protecting the digital world!

We are looking for an experienced and driven MDR Security Analyst to join our R&D team. as MDR Security Analyst you will be responsible for monitor customer environments (up to 200'000 endpoints) and respond to suspicious activities in real time.

Every member of our “A-Team” has an instrumental role and impact on the success of Acronis’ innovative and growing business, so we are looking for someone who enjoys working in dynamic, global teams and thrives in a fast-paced and rapidly changing work environment. Just like everyone at Acronis, the ideal candidate will embody all of our company values: responsive, alert, detail-oriented, makes decisions, and never gives up.

WHAT YOU'LL DO

  • Use Acronis Detection and Response tools to monitor suspicious activities in customer environments (Windows Servers and Workstations).
  • Perform root-cause analysis for true positive and false detections.
  • Respond to security incidents in a timely manner.
  • Create customer-facing reports.
  • Research of recent threats and find ways to improve detection quality.
  • Train customers and partners on the product.

WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)

  • Good understanding of Windows OS internals (processes, threads, services, critical OS processes, registry, drivers, boot process, etc.)
  • Good understanding of common attack vectors and techniques.
  • Experience of identifying suspicious attack-related activities.
  • Experience with some threat analysis tools like: Sysinternals, VirusTotal, Any.Run, Wireshark, etc.
  • Experience in malware analysis (either dynamic or static).

WHO WE ARE

Acronis is revolutionizing cyber protection by integrating backup, disaster recovery, storage, next-generation anti-malware, and protection management into one solution.  This all-in-one integration removes the complexity and risks associated with non-integrated solutions and offers easy, complete and reliable data protection for all workloads, applications, and systems across any environment—physical, virtual, cloud, and mobile—all at a low cost.

Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis is truly a global organization with more than 1,900 employees in 33 locations in 18 countries. Its solutions are trusted by more than 5.5 million consumers and 500,000 businesses, including 100% of the Fortune 1000 companies. Acronis products are available through 50,000 partners and service providers in over 150 countries in more than 30 languages. Acronis is in an exciting phase of growth and expansion, recently receiving a $250 million investment from CVC Capital Partners, bringing the total valuation to more than $2.5 billion.

Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.

#LI-TM1

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cloud Malware R&D VirusTotal Windows

Region: Middle East
Country: Israel
Job stats:  26  6  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.