Senior Cybersecurity Researcher

17 hours ago


Singapore Acronis Full time

Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering) 2 days ago - Be among the first 25 applicants Get AI‑powered advice on this job and more exclusive features. Acronis is revolutionizing cyber protection—providing natively integrated, all‑in‑one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment. As Cybersecurity Researcher, being part of the global Threat Research Unit, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods. What You’ll Do Participate in design and implementation of detection capabilities of Acronis Security and EDR products. Analyse clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities. Develop, support, and fine‑tune threat detection logic and signatures. Conduct online research of the latest cyber threats and ensure those can be detected by existing in‑house technologies. Contribute to sharing research results in blog posts and articles. Monitor automated detection pipelines to ensure high detection accuracy. Support scan engine and product development by participating in joint research projects. What You Bring (Experience & Qualifications) Understanding of modern cyber‑attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols. 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE). 3+ years experience with proactive Threat Hunting (using multiple EDR/XDR solutions). Network traffic analysis (Wireshark). Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework. 3+ years experience working for a well‑established security vendor. Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus. Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem‑solving skills. Unbeatable curiosity. Good reading and writing skills in English. Who We Are Acronis is a global cyber protection company that provides natively integrated cybersecurity, data protection, and endpoint management for managed service providers (MSPs), small and medium businesses (SMBs), enterprise IT departments and home users. Our all‑in‑one solutions are highly efficient and designed to identify, prevent, detect, respond, remediate, and recover from modern cyberthreats with minimal downtime, ensuring data integrity and business continuity. We offer the most comprehensive security solution on the market for MSPs with our unique ability to meet the needs of diverse and distributed IT environments. A Swiss company founded in Singapore in 2003, Acronis offers over twenty years of innovation with 15 offices worldwide and more than 1800 employees in 50+ countries. Acronis Cyber Protect is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses. Our corporate culture is focused on making a positive impact on the lives of each employee and the communities we serve. Mutual trust, respect and belief that we can contribute to the world everyday are the cornerstones of our team. Each member of our “A‑Team” plays an instrumental role in driving the success of our innovative and expanding business. We seek individuals who excel in dynamic, global environments and have a never give up attitude, contributing to our collective growth and impact. Acronis is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, marital status, national origin, physical or mental disability, medical condition, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, gender identity or expression, or any other characteristic protected by applicable laws, regulations and ordinances. #J-18808-Ljbffr



  • Singapore Red Alpha Cybersecurity Full time

    Join to apply for the Cybersecurity Specialist role at Red Alpha Cybersecurity Join us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP) , a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical...

  • Research Engineer

    1 week ago


    Singapore A*STAR - Agency for Science, Technology and Research Full time

    Get AI-powered advice on this job and more exclusive features. We are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need strong programming skills and familiarity with Cybersecurity and Artificial Intelligence. Successful candidates will have the opportunity to work with a world-class...


  • Singapore TREND MICRO (SINGAPORE) PTE. LTD. Full time

    About the Role We are seeking a passionate and experienced Cybersecurity Researcher to join our research and development team. The ideal candidate will possess strong analytical and technical expertise in uncovering vulnerabilities, analyzing cyber threats, and developing innovative defensive solutions. This role offers the opportunity to explore...


  • Singapore NANYANG TECHNOLOGICAL UNIVERSITY Full time

    Key Responsibilities The candidate is expected to conduct and lead research in Wireless and Cellular Security, in particular the discovery of novel wireless attacks and their detection and mitigations. The candidate is expected to conduct both theoretical development of methods and experiment design to validate the developed methods. Other research...


  • Singapore Acronis International GmbH Full time

    Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering)Please note that the application process will be managed on our partner website, Workday, which will require you to log in or create an

  • Research Associate

    1 week ago


    Singapore Nanyang Technological University Singapore Full time

    Join to apply for the Research Associate (Cybersecurity)role at Nanyang Technological University Singapore 5 days ago Be among the first 25 applicants Key Responsibilities Conduct research (with a lead scientist or faculty) and development in projects related to Wireless and Cellular Security, focusing on discovering novel wireless attacks and their...


  • Singapore Navitas Full time

    This role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore. **Accountabilities and Responsibilities** **Leadership & Service** - Contribute to the development of a collegial and supportive working environment. - Foster and promote relationships with industry and affiliated associations, and the wider...


  • Singapore Curtin Education Centre Pte Ltd Full time

    Purpose of Position This role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore. Accountabilities and Responsibilities Leadership & Service Contribute to the development of a collegial and supportive working environment. Foster and promote relationships with industry and affiliated associations, and the wider...

  • Research Engineer

    1 week ago


    Singapore A*STAR RESEARCH ENTITIES Remote Work Freelance Full time

    We are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need Strong programming skills and familiarity with Cybersecurity and Artificial Intelligence.Successful candidates will have the opportunity to work with a world-class interdisciplinary team comprising malware, networking,...


  • Singapore Navitas Full time $80,000 - $120,000 per year

    This role contributes to research-based activities in the field of Cybersecurity at Curtin Singapore.Accountabilities and ResponsibilitiesLeadership & ServiceContribute to the development of a collegial and supportive working environment.Foster and promote relationships with industry and affiliated associations, and the wider community.ResearchIn conjunction...