BI

Boris I.

Malware Research Team Leader at Recorded Future

Boris I. has a diverse work experience in the field of cyber security. Boris is currently working as a Malware Research Team Leader at Recorded Future since December 2021. Prior to this, Boris worked at BI.ZONE where they held multiple roles including Head of Threat Research Department from May 2020 to February 2022, Cyber Threat Research Team Lead in January 2020, Chief Specialist of Cyber Security Team from December 2018 to January 2020, Senior Cyber Forensics Specialist from February 2017 to December 2018, and Cyber Forensics Specialist from September 2016 to February 2017. Before joining BI.ZONE, Boris worked at Samsung as a Senior Cyber Security Engineer from January 2015 to September 2016. Boris also worked at Group-IB - Global Cyber Security Company as a Senior Computer Forensics Specialist from November 2014 to December 2014, and as a Computer Forensics Specialist from July 2013 to November 2014. Boris began their career as a Cyber Security Specialist at ООО "Росинтеграция" from August 2011 to July 2013.

From 2008 to 2013, Boris I. attended Kuban State University of Technology (KubSUT). During this time, they pursued an Engineer's degree in the field of Complex protection of informatization objects (090104).

Links

Peers

View in org chart

Timeline

  • Malware Research Team Leader

    December, 2021 - present