About
What is Threat Research Unit?
Acronis Threat Research Unit is a dedicated unit composed of experienced cybersecurity experts. Our team includes cross-functional experts in cybersecurity, AI, and threat intelligence.

What We Do

  • Acronis

    Intelligence-Driven Research

    Our team conducts deep research into emerging cyber threats, focusing on malware, ransomware, phishing, and APTs
  • Acronis

    Incident Response

    We help proactively manage cyber risks and respond to incidents effectively. Our team leverages threat intelligence to prevent future attacks
  • Acronis

    Security Best Practices

    We compile guidelines and recommendations to assist IT teams in building robust security frameworks

Our Services

  • Acronis

    Threat Intelligence Reports

    Regularly published insights on current and emerging threats.
  • Acronis

    Custom Security Recommendations

    Tailored advice based on ongoing threat assessments.
  • Acronis

    Educational Workshops

    Conducted in collaboration with Acronis Academy, both online and offline.

Speakers

Irina Artioli
Acronis
Cyber Protection Evangelist
Robert Neumann
Acronis
The Head of Threat Research Unit
Rick Hebly
Acronis
Director of Product Management
Nidhi Singh
Acronis
Director, Security Product Management
Jeff Hardy
Acronis
Manager of Global Service Provider Solutions
Steve Brining (CISSP)
Acronis
Cybersecurity Evangelist
Kevin Reed
Acronis
Chief Information Security Officer
Gaidar Magdanurov
Acronis
President