Researcher at Acronis Research Center
Posted on 12/25/2022
INACTIVE
Locations
Burlington, MA, USA
Experience Level
Entry
Junior
Mid
Senior
Expert
Desired Skills
C/C++/C#
Linux/Unix
REST APIs
SQL
Python
Requirements
- 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE)
- 3+ years experience working for a well-established security vendor
- Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux ), and network protocols
- Network traffic analysis (Wireshark)
- Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework
- Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills
- Unbeatable curiosity
- Good reading and writing skills in English
Responsibilities
- Analyze clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities
- Develop, support, and fine-tune threat detection logic and signatures
- Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies
- Contribute to sharing research results in blog posts and articles
- Monitor automated detection pipelines to ensure high detection accuracy
- Support scan engine and product development by participating in joint research projects
- Process escalations of non-detected malicious content or reported false alarms
Desired Qualifications
- Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++
All-in-one Cyber Protection
Company Overview
Acronis believes knowledge is priceless and opens opportunities to all, which drives their mission to protect data.
Benefits
- Medical, dental, &vision insurance plans
- Life Insurance, STD and LTD policies
- 401(k) retirement plan and company match
- Corporate rates and discounts
- Competitive package
- Flexible working hours
- 3+ weeks of PTO and 10 paid holidays
- Smart casual dress code
- Free snacks and drinks
- Office social events
Company Core Values
- Mutual trust
- Respect
- Personal achievement
- Individual leadership
- Belief that we can contribute to the world everyday