Researcher at Acronis Research Center
Posted on 12/25/2022
INACTIVE
Acronis

1,001-5,000 employees

All-in-one Cyber Protection
Company Overview
Acronis believes knowledge is priceless and opens opportunities to all, which drives their mission to protect data.
Crypto & Web3

Company Stage

Series A

Total Funding

$941.2M

Founded

2003

Headquarters

Schaffhausen, Switzerland

Growth & Insights
Headcount

6 month growth

-5%

1 year growth

-6%

2 year growth

7%
Locations
Tempe, AZ, USA
Experience Level
Entry
Junior
Mid
Senior
Expert
Desired Skills
Python
SQL
REST APIs
C/C++
Linux/Unix
CategoriesNew
Software Engineering
Requirements
  • 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE)
  • 3+ years experience working for a well-established security vendor
  • Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux ), and network protocols
  • Network traffic analysis (Wireshark)
  • Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework
  • Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills
  • Unbeatable curiosity
  • Good reading and writing skills in English
Responsibilities
  • Analyze clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities
  • Develop, support, and fine-tune threat detection logic and signatures
  • Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies
  • Contribute to sharing research results in blog posts and articles
  • Monitor automated detection pipelines to ensure high detection accuracy
  • Support scan engine and product development by participating in joint research projects
  • Process escalations of non-detected malicious content or reported false alarms
Desired Qualifications
  • Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++