Group-IB Сareers

Be a part of a bigger mission

Stand at the front lines in the fight against cybercrime. Join our team and become a top-notch cybersecurity professional, dedicated to making the digital space a safer place.

Build your career with Group-IB

A global cybersecurity force

Group-IB has transformed modern cybersecurity with its innovative technologies, designed to be the next generation of cyber defense.

With us, join a dynamic, global, and interconnected team of top cyber experts….

Whether stationed at our mission-critical Digital Crime Resistance Centers (DCRCs) or working remotely, we will wholeheartedly support your career path with a range of opportunities on an international scale.

A global cybersecurity force

A diverse team, one vision - Combating cybercrime

Group-IB’s team of 250+ cybercrime fighters don’t have a 9 to 5 work approach, instead we work to make a real impact in fighting cybercrime.

We’re a global company with the agility and innovation potential of a startup backed by the vision and scale of an industry leader.
We’re innovators with 120+ technology patents, and consistently research and produce unique cybersecurity insights to empower the broader community in investigating, preventing, and fighting cybercrime.
We have experts from 30+ countries, fluent in regional languages that offer on-the-go cyber support.
We actively partner with leading universities to mentor young talent on their journey to become the leaders of tomorrow.

A diverse team, one vision - Combating cybercrime

Make your presence known with Group-IB

What’s it like to work on an active cyber threat? With Group-IB, new joiners experience it first-hand. We stand out as a company immersing employees in real cases from day one. Embrace boldness, innovation, and passion to win and work in a dynamic environment. Start your journey with Group-IB.

Make your presence known with Group-IB

Group-IB in figures

Have a look at these figures to know what Group-IB is and the impact that we're driving in cybersecurity.

250+

team of digital crime fighters

120+

patents and applications

#1

Incident Response Retainer

$1 bln

saved by our client companies through our technologies

8 Gold

Cybersecurity Excellence Awards (2022)

1400+

successful high-tech crime investigations

80%

of team members are technical specialists

7 offices

Digital Crime Resistance Centers in Europe, Asia-Pacific, Central Asia and Middle East

3

Top Women in Security awarded by ASEAN Region 2023 Awards

Become a top industry
professional with Group-IB

Continuous development is one of the Group-IB team's principles. In order to grow professionally, we encourage you to try new things and challenge yourself. There are five development paths to choose from at Group-IB.

Become an expert
Take the lead
Expand your skillset
Go global
Become an innovator

Explore the field you are interested in and build revolutionary products. We will support you with patents, blog publications, professional training, and certifications

I started as an intern at Group-IB's Dubai office. From the get-go, I began learning and applying my skills to solve cybersecurity challenges. My eagerness to grow in the field landed me a full-time position at Group-IB. Later on, I made the move to join the Saudi team, and it was the smartest move ever. Not only did it broaden my expertise, but it also helped strengthen Group-IB’s presence in a new territory, supporting our global mission of fighting against cybercrime.
Hadi Daou
Hadi Daou

Cyber Fraud Analyst

Make us benefit from your management potential. Become a team leader and feel free to acquire, develop, and grow new talents within your own teams

My journey with Group-IB began in 2014 as an English teacher. However, fate and Group-IB had different plans for me. I was offered the chance to dive into international sales development. Despite my limited experience, it became an exciting journey, and I never backed down. I started navigating and making my mark. Now, we boast a team of 40+ salespeople and over 200 clients spanning all continents. The journey is far from over, and I'm grateful to Group-IB for all the learning experiences.
Nicholas Palmer
Nicholas Palmer

Head of International Business Development

Don’t be afraid to switch your career path, Group-IB supports curious minds. Dare to explore new roles and departments within the company to apply your best skills

I kicked off my journey at Group-IB as an Anti-fraud Analyst specializing in Fraud Protection solutions. The initial role opened another avenue for growth, turning out to be a truly rewarding and eye-opening experience in terms of understanding my potential. Shifting gears into pre-sales, I now have an entire spectrum of Group-IB's solutions and services in my job scope. Now each day brings a fresh challenge, accompanied by experiences that are uniquely Group-IB.
Wayne Yap
Wayne Yap

Pre-Sales Manager

Don’t limit yourself to a particular country or market. We are an international company. Move to Amsterdam, Dubai or Singapore to amplify your project portfolio

Group-IB helped me navigate unchartered territories and gain a whole new level of expertise in cybersecurity. My journey started from Singapore, and then an exciting opportunity brought me to Riyadh. Adding to the thrill was a shift in my product focus. The product knowledge gaps and cultural nuances seemed overwhelming at first, but the incredible support from my colleagues made it easy. They didn't just inspire me to succeed, but to also help others on similar paths.
Alfian Bin Sujak
Alfian Bin Sujak

Implementation Engineer

Looking for new challenges? Ideate new products, create relevant teams, and never stop innovating and exploring new horizons

Joining Group-IB in sales back in 2016, I spent my time understanding the real requirements for enterprise-level attack prevention. Fast forward to 2019, our team evolved the internet analysis prototype, tracking threat actor C&C frameworks and identifying customer assets. Recognizing its broader scope, we pitched Group-IB Attack Surface Management to our Technical Review Board and CTO/CEO. As a team, we turned ASM’s potential into reality, protecting infrastructure and assets by building effective models to reach a whole new audience.
Tim Bobak
Tim Bobak

Implementation Engineer

Open opportunities