Senior Cybersecurity Researcher

1 week ago


Singapore Acronis Full time

**Acronis is dedicated not just to cyber protection but to the general protection of its potential and current employees, interviews are being held virtually during the current global COVID-19 situation.**

Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are in an exciting phase of rapid-growth and expansion and looking for a Senior Cybersecurity Researcher who is ready to join us in creating a #CyberFit future and protecting the digital world

Acronis provides advanced cyber protection solutions to its customers. As a Cybersecurity Researcher, being part of the global Cyber Protection Operations Center, you will be fighting against modern cyber threats and cybercriminals by dissecting complex campaigns, reverse engineering malicious content, and creating detection logic for Acronis products. As an expert in cyber threats, you will participate in the development of new threat detection technologies, including various automation and machine learning methods.

**WHAT YOU'LL DO**
- Analyze clean and malicious content: executables, scripts, various document formats, websites, memory dumps, vulnerabilities.
- Develop, support, and fine-tune threat detection logic and signatures.
- Conduct online research of the latest cyber threats and ensure those can be detected by existing in-house technologies.
- Contribute to sharing research results in blog posts and articles.
- Monitor automated detection pipelines to ensure high detection accuracy.
- Support scan engine and product development by participating in joint research projects.
- Process escalations of non-detected malicious content or reported false alarms.

**WHAT YOU BRING (EXPERIENCE & QUALIFICATIONS)**
- Understanding of modern cyber-attack techniques, common types of malware, OS internals (primarily Windows, macOS and Linux is a plus), and network protocols.
- 5+ years experience in malware analysis (executables, scripts, document formats, exploits): static (e.g. IDA Pro, Ghidra), dynamic (e.g. x64dbg, OllyDBG), and behavioral (e.g. Cuckoo, CAPE).
- Network traffic analysis (Wireshark).
- Extensive experience working with threat intelligence tools and services: VirusTotal, Shodan, Censys, MISP (or similar feed collections), analysis with MITRE ATT&CK framework.
- 3+ years experience working for a well-established security vendor.
- Software development experience: Python, REST APIs, SQL, Regular expressions. C/C++ would be considered a plus.
- Flexibility and proven ability to learn new things and develop skills fast. Analysis, critical thinking, and problem-solving skills. Unbeatable curiosity.
- Good reading and writing skills in English.

**WHO WE ARE**

Founded in Singapore in 2003 and incorporated in Switzerland in 2008, Acronis is truly a global organization with more than 1,900 employees in 33 locations in 18 countries. Its solutions are trusted by more than 5.5 million consumers and 500,000 businesses, including 100% of the Fortune 1000 companies. Acronis products are available through 50,000 partners and service providers in over 150 countries in more than 30 languages. Acronis is in an exciting phase of growth and expansion, recently receiving a $250 million investment from CVC Capital Partners, bringing the total valuation to more than $2.5 billion.#LI-WC1


  • Research Engineer

    6 days ago


    Singapore A*STAR - Agency for Science, Technology and Research Full time

    Get AI-powered advice on this job and more exclusive features. We are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need strong programming skills and familiarity with Cybersecurity and Artificial Intelligence. Successful candidates will have the opportunity to work with a world-class...

  • Research Engineer

    13 hours ago


    Singapore A*STAR - Agency for Science, Technology and Research Full time

    Get AI-powered advice on this job and more exclusive features. We are looking for a highly-motivated research engineer to work on exciting projects in Cybersecurity (AI for Cybersecurity). Need strong programming skills and familiarity with Cybersecurity and Artificial Intelligence. Successful candidates will have the opportunity to work with a world-class...


  • Singapore TREND MICRO (SINGAPORE) PTE. LTD. Full time

    About the Role We are seeking a passionate and experienced Cybersecurity Researcher to join our research and development team. The ideal candidate will possess strong analytical and technical expertise in uncovering vulnerabilities, analyzing cyber threats, and developing innovative defensive solutions. This role offers the opportunity to explore...


  • Singapore Acronis International GmbH Full time

    Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering) Please note that the application process will be managed on our partner website, Workday, which will require you to log in or create an


  • Singapore Acronis Full time $80,000 - $120,000 per year

    Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a Senior Cybersecurity Researcher to join our mission to create a #CyberFit future and protect all data, applications and systems across any environment.As...


  • Singapore Cloudsine Pte Ltd Full time

    We’re dedicated to crafting innovative solutions that protect businesses from digital threats. Join us if you’re passionate and eager to make a meaningful impact and shape the future of online security. Senior Cybersecurity Researcher - AI, Web and IoT Security**Responsibilities**: - You will be familiar with both protocol-level attacks (eg. RTSP/RTP)...


  • Singapore Adecco Personnel Pte Ltd. Full time

    We are seeking a Cybersecurity Researcher to join an innovation-driven tech firm on strengthening the security of Apple's iOS ecosystem. This role offers the opportunity to conduct hands‐on research, uncover vulnerabilities and contribute to advancing cybersecurity defense strategies. Key Responsibilities Collaborate with security specialists to evaluate...


  • Singapore Navitas Full time

    Contract- ** Company Description**: - Curtin Singapore is one of Curtin University campuses around the world. This campus makes a Curtin education even more accessible. Curtin Singapore continues the dynamic emphasis on innovative teaching methods, strong industry links and highly employable graduates that are synonymous with the Curtin name. When you...


  • Singapore Acronis Full time

    Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering) Join to apply for the Senior Cybersecurity Researcher (Threat Analysis and Detection Engineering) role at Acronis Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives...


  • Singapore Ministry of Defence Singapore Full time $120,000 - $200,000 per year

    Cyber Security Agency of SingaporeContractWhat the role isAs a Senior Cybersecurity Consultant of the Cybersecurity Engineering Centre (CSEC) IoT, OT and IIoT Security team, you will be responsible to assist the Team Lead in driving agile efforts on how to secure emerging technologies (IoT, OT, edge computing, 5G, threat analytics) that support Singapore's...