Lead Security Researcher

Acronis has pioneered the new IT discipline of Cyber Protection, which
combines data protection and cybersecurity into a unique and integrated
approach. The Acronis Cyber Protect solution is a ground-breaking approach
with innovative technology that is revolutionizing the industry as we know it.
Acronis is entering an exciting phase of rapid-growth and expansion, and has
recently received a $250 million dollar investment from CVC Capital Partners,
bringing our total valuation to more than $2.5 billion. So we are looking for
more talented and hard-working individuals who are ready for a new challenge
and will join us on our mission to protect the digital world!

Acronis has just opened a new office in Herzliya, Israel and has plans to
invest around $80 million into the new location during the next five years.
The new Israeli R&D center will be at the forefront of cyber protection
research and development, becoming one of the key sites in our international
network of research centers, alongside our Swiss, Singaporean, Bulgarian, and
North American locations ( https://www.acronis.com/en-us/blog/tags/cpoc ). We
are looking for an experienced and driven MDR Security Analyst to join our R&D
team. The MDR Security Analyst will be responsible for monitoring customers’
security dashboards.

We’re looking for the next member of our “A-Team.” Are you a highly-motivated
individual who thrives in a fast-paced and high-volume work environment? Do
you possess a positive can-do, never-give-up attitude? Do you play nice with
others on a team? Are you ready to make an impact?

Cyber security is very diverse area and you could be a great expert in some
particular topic, but should still have good knowledge about all types of
protection technologies, malware attacks, cyber crime, modern attack methods
and tactics.

Responsibilities

* Design new cyber protection technologies to fight with malware threats. Collaborating with development teams on protection technology architecture
* Mentor junior security analysts and researchers
* Research new cyber security threats (primarily malware) and complex attacks (APT campaigns, botnets)
* Provide expert comments for media and briefing for management
* Present research results at key cyber security conferences
* Represent Acronis in different professional groups and organizations

Skills & Experience

* 8+ Years of experience working on a position of Cybersecurity Researcher/ Security Expert/ Malware Analyst
* 2+ Years of experience in reverse engineering and malware analysis (windows executables, exploits, scripts);
* Deep knowledge of malware protection approaches and technologies
* Hands-on experience investigating major attack campaigns
* Deep understanding of modern organized cyber crime and complex attack techniques
* Ability to work individually with minimum supervision
* Fluent in English

Acronis is an equal opportunity employer. All qualified applicants will
receive consideration for employment without regard to age, ancestry, color,
marital status, national origin, physical or mental disability, medical
condition, protected veteran status, race, religion, sex (including
pregnancy), sexual orientation, gender identity or expression, or any other
characteristic protected by applicable laws, regulations and ordinances.

Acronis is an equal opportunity employer. All qualified applicants will
receive consideration for employment without regard to age, ancestry, color,
marital status, national origin, physical or mental disability, medical
condition, protected veteran status, race, religion, sex (including
pregnancy), sexual orientation, gender identity or expression, or any other
characteristic protected by applicable laws, regulations and ordinances.

מספר משרה: 8174

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם