דרושים » אבטחת מידע וסייבר » Principal Security Researcher - EDR (Cortex)

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
21/04/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

Conduct in-depth research of OS internals (including user space and kernel space components)
Guide other researchers and developers throughout the company
Take part in shaping our security vision - identify needs, perform in-depth research, and implement new and innovative security capabilities
Nurture ideas from their inception to their deployment over millions of endpoints worldwide
Focus on detecting and preventing malicious behavior, working with our developers to integrate the findings into our system.
Closely cooperate with other teams to constantly improve our product
Requirements:
3+ years of hands-on experience researching attack or defense methods
Knowledge of OS internals - User and kernel modes (At least in one of Windows\Linux\Mac).
Low-level development experience
Taking an idea from initial research to a valuable proof of concept
A solid understanding of cyber security
Having a solid understanding of network protocols and the internet
Highly motivated individual with a passion for innovation
Good organizational and people skills
Nice to have-

Different OS internals knowledge.
Hands-on experience with reverse engineering and network analysis
Penetration testing experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752455
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Threat Researcher . Deep Instinct is an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications. The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.

Office Location:
TLV Office

Region:
Israel

Responsibilities::

* Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
* Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
* Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
* Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
* Uncover and develop new cyber-attack vectors, techniques and POCs.

Why Work With Us::
At Deep Instinct we are committed to creating an excellent employee experience. We offer competitive salaries, a generous benefits package among great culture. We have some of the most forward-thinking and talented people in the world working for us. If you're creative and autonomous with a real passion for technology, we want to hear from you. About Deep Instinct: Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats.
Requirements:
* Working Knowledge and proven experience in programming and scripting in Python and Bash
* Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
* Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
* Excellent written and verbal communication skills.
* Record for previously published blogs, reports, research papers or CVEs. Advantages:
* 3+ years of experience in a threat research or similar role
* Strong attention to detail and ability to work well under pressure.
* Strong understanding of an attack kill chain.
* Experience in the cyber-security industry, and familiarity with EDR and AV internals.
* Good understanding of Windows internals
* Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
* Proven experience in SQL and relational databases.
* Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7284840
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Android Security Researcher II.
The Security Researcher focuses on deep research of new vulnerabilities
and exploits, including how to use this knowledge to the benefit of our customers and the security product suite.
The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research.
Security Researchers will have access to cutting-edge technology only found within the Threat Labs team.
Security Researchers analyze customer detections, informing our response and further development of our proprietary threat intelligence and security capabilities.
What you can expect to do in this role:
Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
Research new ways to detect malicious activity using custom-built tooling.
Stay up to date on the latest malware trends and OS developments.
Development and maintenance of custom research tools to assist in day-to-day tasks.
Support sales and marketing by supporting the creation of marketable material and thought leadership.
Perform other duties and special projects as assigned.
Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
Requirements:
Minimum of 3 years of relevant professional working experience.
Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Excellent programming/scripting skills in Python (Java or C welcomed).
Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Understanding of potential attack vectors and post-exploit scenarios
Knowledge of OS Privilege Escalation techniques
Knowledge of OS kernel reverse engineering and exploitation
An understanding of cyber security and intrusion detection.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736676
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research and develop innovative attack detection capabilities
Evaluate the efficacy of new and existing detection approaches and propose enhancements
Implement and experiment with new algorithms and methodologies for improving overall detection
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Continually learn about evolving challenges in security
Requirements:
5+ years of experience in cyber threat detection with a focus on the cybersecurity landscape
Experience in reverse engineering
In depth knowledge of OS Internals, Windows preferred
Experience with C/C++ and Python
Experience with vulnerability research
Experience with malware research
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Experience in penetration testing and red team engagements - Strong understanding and extensive experience in pentest methodologies and tools (Burp Suite, Swagger, Postman, metasploit, Kali linux..)
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Researcher.
we are an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW!
The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications.
The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.
RESPONSIBILITIES:
Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
Uncover and develop new cyber-attack vectors, techniques and POCs.
Requirements:
Working Knowledge and proven experience in programming and scripting in Python and Bash.
Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
Excellent written and verbal communication skills.
Record for previously published blogs, reports, research papers or CVEs.
Advantages:
3+ years of experience in a threat research or similar role
Strong attention to detail and ability to work well under pressure.
Strong understanding of an attack kill chain.
Experience in the cyber-security industry, and familiarity with EDR and AV internals.
Good understanding of Windows internals
Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
Proven experience in SQL and relational databases.
Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716850
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Software Research Engineer to join our Operational Technology Content team.
In this role, you will take part in protecting our customers' OT environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of OT security.
Your Opportunity:
Research OT/IoT threats, malware and exploitation tools
Develop effective threat detection rules and enhance our product's capabilities for better threat detection
Research newly published vulnerabilities and security advisories in order to develop new detection plugins for our OT Security product
Research, develop and improve methods of detection for currently unsupported OT/IoT devices
Requirements:
What you'll need:
In depth understanding of threat detection and exploitation techniques especially for OT/IoT devices
Strong experience with network analysis and threat detection software such as Suricata
Knowledge in protocol analysis
Knowledge in security assessment such as pentest, bug bounty or CTF
Robust programming skills
Ability to self-educate and keep up to date with current security trends and exploitation methods
Strong attention to detail and able to frequently shift priorities as needed
Good written and verbal communication skills
And ideally:
B.S. degree in Computer Science or a related field
2+ years of development experience
Experience in systems administration and open source tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720130
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research innovative network attack vectors and lateral movement techniques in diverse environments & technologies, including Windows, cloud, virtualization frameworks, OT and more.
Study security mechanisms, implementation details and internals of various identity & access management technologies, identify potential security flaws of products and protocols
Perform comprehensive risk assessments of customers infrastructure to identify security issues and lateral movement paths
Develop new red-team techniques, tools and frameworks to discover and simulate attack scenarios
Demonstrate POCs based on your ideas and knowledge and lead the implementation process
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Requirements:
5+ years of experience in the cybersecurity landscape including penetration-testing or red teaming, including extensive experience in pentest methodologies and tools (Burp Suite, cobalt, metasploit, Kali linux..)
Deep understanding of security attacks and kill-chain, malwares, vulnerabilities and mitigations
Thorough knowledge of networking technologies and OS internals
Hands-on experience with penetration testing tools and methodologies
In-depth familiarity of the cyber-security attackers mindset
Coding and scripting skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727805
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
5 ימים
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time and Hybrid work
Be a part of the team that is instrumental in constructing one of Microsoft's most exciting security solutions. In an era of increasingly sophisticated cyber-attacks, the Microsoft 365 Defender security suite has emerged as a vital tool for enterprises, enabling them to identify, scrutinize, counter advanced breaches and data intrusions within their networks and manage their security posture.

Our Israeli research team is looking for a security researcher who can help our customers, of all sizes, improve their security and protect them from cyber threats.

We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.

Responsibilities:
Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.
Threat hunting to discover real-world advanced attacks and designing and implementing automated detection and disruption actions based on alerts and signals.
Contributing to active engagement with the security ecosystem through papers, presentations, and blogs.
Providing subject matter expertise to customers based on industry attack trends and product capabilities. 
Requirements:
Required qualifications:
Recent graduate of B.Sc. or M.Sc. in Computer Science/Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF).
1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detection
Proficiency in developing in C# / Python, or any other programming language.

Preferred qualifications:
Offensive security research experience.
Vulnerability analysis and deep understanding of their workarounds and mitigations.
Experience in big data analysis, and data-driven research.
Previous experience with Azure, AWS, GCP and/or Kubernetes and container security.
Excellent cross-group and interpersonal skills.
Team player, able to drive and facilitate projects across disciplines
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7754888
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/05/2024
Location: Tel Aviv-Yafo
Job Type: More than one
Security Researcher plays a critical role in advancing our mobile security research efforts.
This role is responsible for investigating and analyzing security vulnerabilities, developing cutting-edge techniques for mobile device forensics, and contributing to the development of innovative solutions that protect our clients' mobile ecosystems and to publish security research.
What you can expect to do in this role:
iOS Security Analysis: Conduct in-depth analysis of iOS security mechanisms, including the secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection. Identify weaknesses and potential vulnerabilities within the iOS ecosystem.
Vulnerability Assessment: Perform comprehensive vulnerability assessments of iOS applications using industry-standard frameworks such as MITRE, OWASP Mobile Security Testing Guide, and tools like Burp Suite. Identify and document security issues and propose mitigation strategies.
Attack Vector Analysis: Explore potential attack vectors that could compromise iOS devices and applications. Develop a deep understanding of the iOS threat landscape and post-exploit scenarios to anticipate and counteract security threats effectively.
Reverse Engineering: Utilize reverse engineering techniques and tools such as IDA Pro, Hopper, and Ghidra to dissect iOS applications and firmware. Analyze binaries, disassemble code, and reverse engineer software components to uncover vulnerabilities and weaknesses.
Privilege Escalation Research: Investigate iOS privilege escalation techniques and vulnerabilities, staying ahead of potential threats. Research and develop countermeasures to protect against privilege escalation attacks.
Development Contributions: While not mandatory, the ability to develop security-related tools, scripts is an advantage. Contribute to the creation of custom tools or enhancements that aid in mobile forensic analysis and security assessments.
Documentation and Reporting: Create detailed reports and documentation of security findings, methodologies, and recommended solutions. Communicate research results effectively to both technical and non-technical stakeholders through written reports and presentations.
Collaboration: Collaborate closely with cross-functional teams, including fellow researchers, software developers, and cybersecurity experts, to share insights, collaborate on security initiatives, and contribute to the development of secure mobile solutions.
Stay Current: Continuously monitor and stay up-to-date with the latest developments in iOS security, vulnerabilities, and exploits. Contribute to threat intelligence by sharing relevant information with the team.
Requirements:
Minimum of 5 years of experience in relevant field
Minimum of 4+ years of experience in vulnerability assessment of iOS applications (e.g., MITRE, OWASP Mobile Security Testing Guide, Burp Suite)
Minimum of 5 years of experience in Reverse Engineering (e.g., IDA Pro, Hopper, ghidra)
Understanding of potential attack vectors and post-exploit scenarios
Understanding of iOS security mechanisms (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection)
Knowledge of iOS Privilege Escalation techniques
Product development capabilities (preferred)
Fluent English - Writing & speaking
EDUCATION & CERTIFICATIONS:
BSc or other relevant degree an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736670
סגור
שירות זה פתוח ללקוחות VIP בלבד