Cybersecurity Analyst (Malware)

Herzliya, Tel Aviv District, Israel

Applications have closed

Acronis

Acronis provides award-winning backup software & data protection solutions for consumers, businesses & MSPs. Protect your sensitive information!

View company page

Acronis has pioneered the new IT discipline of Cyber Protection, which combines data protection and cybersecurity into a unique and integrated approach. The Acronis Cyber Protect solution is a ground-breaking approach with innovative technology that is revolutionizing the industry as we know it. Acronis is entering an exciting phase of rapid-growth and expansion, and has recently received a $250 million dollar investment from CVC Capital Partners, bringing our total valuation to more than $2.5 billion. So we are looking for more talented and hard-working individuals who are ready for a new challenge and will join us on our mission to protect the digital world!

Acronis has just opened a new office in Herzliya, Israel and has plans to invest around $80 million into the new location during the next five years. The new Israeli R&D center will be at the forefront of cyber protection research and development, becoming one of the key sites in our international network of research centers, alongside our Swiss, Singaporean, Bulgarian, and North American locations (https://www.acronis.com/en-us/blog/tags/cpoc). As a Cybersecurity Analyst at the global Cyber Protection Operations team, you will be fighting against modern malicious cyber threats by reverse engineering latest threats and creating security definition for Acronis products. As an expert in cyber threats you will participate in the development of new threat detection technologies, including automation and machine learning methods.  

We’re looking for the next member of our “A-Team.” Are you a highly-motivated individual who thrives in a fast-paced and high-volume work environment? Do you possess a positive can-do, never-give-up attitude? Do you play nice with others on a team? Are you ready to make an impact?

RESPONSIBILITIES:

  • Analyze suspicious files (executables, scripts, office documents), websites, memory dumps
  • Develop, support and tune threat detection rules
  • Conduct online research of latest cyber threats and ensure it can be detected with existing technologies. Share research results in blogposts and articles
  • Monitor automated detection pipelines to ensure high detection accuracy
  • Process customer requests to analyze suspicious files, adding latest threat detections or fixing false alarms

SKILLS & EXPERIENCE:

  • At least 3 years experience in malware detection  
  • Understanding of common cyber attack techniques and methods ,common types of malware, network protocols, OS internals (primarily Windows, but macOS and Linux would be a plus)
  • Experience in malware analysis (windows executables, exploits, scripts):
    • Static (e.g. IDAPro, Ghidra) and dynamic/behavioral malware analysis (e.g. OllyDBG)
    • Network traffic analysis (Wireshark)
  • Extensive experience with threat intelligence tools: VirusTotal, Shodan, MISP/other feed collections, analysis with MITRE ATT&CK framework
  • Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be a plus
  • Flexibility and proven ability to learn new things/skills fast. Unbeatable curiosity. Analysis, critical thinking, and problem-solving skills
  • Good reading and writing English skills

Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances.

#LI-TM1

Tags: APIs Automation C C++ Exploits Ghidra Linux Machine Learning MacOS Malware MISP MITRE ATT&CK OllyDbg Python R&D Reverse engineering SHODAN SQL Threat detection Threat intelligence VirusTotal Windows

Perks/benefits: Career development

Region: Middle East
Country: Israel
Job stats:  19  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.