דרושים » אבטחת מידע וסייבר » Principal Windows Threat & Detection Security Researcher (Cortex)

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
21/04/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Android Security Researcher II.
The Security Researcher focuses on deep research of new vulnerabilities
and exploits, including how to use this knowledge to the benefit of our customers and the security product suite.
The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research.
Security Researchers will have access to cutting-edge technology only found within the Threat Labs team.
Security Researchers analyze customer detections, informing our response and further development of our proprietary threat intelligence and security capabilities.
What you can expect to do in this role:
Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
Research new ways to detect malicious activity using custom-built tooling.
Stay up to date on the latest malware trends and OS developments.
Development and maintenance of custom research tools to assist in day-to-day tasks.
Support sales and marketing by supporting the creation of marketable material and thought leadership.
Perform other duties and special projects as assigned.
Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
Requirements:
Minimum of 3 years of relevant professional working experience.
Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Excellent programming/scripting skills in Python (Java or C welcomed).
Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Understanding of potential attack vectors and post-exploit scenarios
Knowledge of OS Privilege Escalation techniques
Knowledge of OS kernel reverse engineering and exploitation
An understanding of cyber security and intrusion detection.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736676
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Threat Researcher . Deep Instinct is an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications. The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.

Office Location:
TLV Office

Region:
Israel

Responsibilities::

* Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
* Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
* Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
* Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
* Uncover and develop new cyber-attack vectors, techniques and POCs.

Why Work With Us::
At Deep Instinct we are committed to creating an excellent employee experience. We offer competitive salaries, a generous benefits package among great culture. We have some of the most forward-thinking and talented people in the world working for us. If you're creative and autonomous with a real passion for technology, we want to hear from you. About Deep Instinct: Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats.
Requirements:
* Working Knowledge and proven experience in programming and scripting in Python and Bash
* Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
* Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
* Excellent written and verbal communication skills.
* Record for previously published blogs, reports, research papers or CVEs. Advantages:
* 3+ years of experience in a threat research or similar role
* Strong attention to detail and ability to work well under pressure.
* Strong understanding of an attack kill chain.
* Experience in the cyber-security industry, and familiarity with EDR and AV internals.
* Good understanding of Windows internals
* Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
* Proven experience in SQL and relational databases.
* Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7284840
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research and develop innovative attack detection capabilities
Evaluate the efficacy of new and existing detection approaches and propose enhancements
Implement and experiment with new algorithms and methodologies for improving overall detection
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Continually learn about evolving challenges in security
Requirements:
5+ years of experience in cyber threat detection with a focus on the cybersecurity landscape
Experience in reverse engineering
In depth knowledge of OS Internals, Windows preferred
Experience with C/C++ and Python
Experience with vulnerability research
Experience with malware research
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Experience in penetration testing and red team engagements - Strong understanding and extensive experience in pentest methodologies and tools (Burp Suite, Swagger, Postman, metasploit, Kali linux..)
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
לפני 6 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems. XM Cyber is looking for a Director of Security Research to lead the research group. Lead a group of experts responsible at identifying attack methodologies and develop strategies to defend against them.
You will be responsible for creating security detections from the research phase, through the development phase, and finalizing with the release to customers followed by an on-going accuracy monitoring for optimization and improvements. You will report to the SVP of Product and Research and oversee the following responsibilities.At XM Cyber, you’ll be faced with complex security challenges and hands-on opportunities, simulating real-world targeted attacks, through the perspective of an advanced threat actor. Our main goal is to help our customers protect their environments through comprehensive simulation and real time detections. You are expected to quickly grasp new information and investigate new attack vectors. You will be expected to lead security researchers and deep dive into new security tactics, techniques and procedures (TTPs) and properly assess their value to the product.
?Your Day To Day Will Be:
* Leading research roadmap, innovation, defining KPIs and research methodology
* Mentor and improve team members
* Research and analyze n-day vulnerabilities
* Research attack vectors on different operating systems
* Research IaaS and SaaS attack vectors on multiple cloud providers
* Define real time detection within cloud workload and control plane
* Collaborate with the development and product team to implement identified attacks and techniques
* Define mitigation steps for attack techniques
* Educate and enable customer success and sales engineers on XM products and best practices
* Working with XM customers over XM products findings
* Publishing security research blogs and presenting at security conferences
* Stay up-to-date with the latest security trends, technologies, and best practices
Requirements:
* At least 10 years of experience in cybersecurity, with a focus on security research
* At least 5 years of proven experience leading a technical team of senior security specialists
* Experience in developing, extending, or modifying exploits, shellcode or exploit tools
* Experience with penetration testing and red teaming
* Strong knowledge of current adversary techniques, tactics, and procedures
* Strong knowledge of cloud environments (AWS/GCP/Azure/Kubernetes) as well as organizational infrastructure(IDPs, Active Directory)
* In-depth understanding of organizational security, risks, and potential attack vectors
* Excellent leadership, communication, innovation, and problem-solving skills Great To Have:
* B.Sc. in Computer Science or equivalent military background
* Proven experience with endpoint protection detections mechanism
* Reverse Engineering skills: familiar with debuggers, disassemblers, protocols and file formats
* Programming and scripting knowledge, ability to write and understand code in various languages
* Relevant certifications such as CISM, OSCP, or CEH or equivalent
* Experience presenting in security conferences
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7762045
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Researcher.
we are an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW!
The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications.
The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.
RESPONSIBILITIES:
Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
Uncover and develop new cyber-attack vectors, techniques and POCs.
Requirements:
Working Knowledge and proven experience in programming and scripting in Python and Bash.
Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
Excellent written and verbal communication skills.
Record for previously published blogs, reports, research papers or CVEs.
Advantages:
3+ years of experience in a threat research or similar role
Strong attention to detail and ability to work well under pressure.
Strong understanding of an attack kill chain.
Experience in the cyber-security industry, and familiarity with EDR and AV internals.
Good understanding of Windows internals
Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
Proven experience in SQL and relational databases.
Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716850
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research innovative network attack vectors and lateral movement techniques in diverse environments & technologies, including Windows, cloud, virtualization frameworks, OT and more.
Study security mechanisms, implementation details and internals of various identity & access management technologies, identify potential security flaws of products and protocols
Perform comprehensive risk assessments of customers infrastructure to identify security issues and lateral movement paths
Develop new red-team techniques, tools and frameworks to discover and simulate attack scenarios
Demonstrate POCs based on your ideas and knowledge and lead the implementation process
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Requirements:
5+ years of experience in the cybersecurity landscape including penetration-testing or red teaming, including extensive experience in pentest methodologies and tools (Burp Suite, cobalt, metasploit, Kali linux..)
Deep understanding of security attacks and kill-chain, malwares, vulnerabilities and mitigations
Thorough knowledge of networking technologies and OS internals
Hands-on experience with penetration testing tools and methodologies
In-depth familiarity of the cyber-security attackers mindset
Coding and scripting skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727805
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Senior DevOps Cloud Engineer. Deep instinct is an innovative start-up that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in early at a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! You will take part in Developing, maintaining, and optimizing our products and their production environments. Play a key role in designing our transformation from a single tenant service to a high scale multi-tenant HA cloud native solution. Influence and optimize our software delivery lifecycle, Infrastructure as code, container orchestration, artifact managers, monitoring, and more while working closely with development and research teams.

Office Location:
TLV Office

Region:
Israel

Responsibilities::
What kind of things we do? Streamline the software development lifecycle by identifying pain points and productivity barriers and determining ways to resolve them. Collaborate closely with development teams to understand their current build and release processes and make recommendations for improvement. Partner with cross-functional stakeholders, including development, research, operations, quality assurance and security, to streamline processes. Provide guidance to development teams to improve performance and operability of the solutions they develop. Build and maintain the CI/CD pipelines to improve developer productivity, agility, and code quality. Develop and continuously improve automation solutions to enable teams to build, deploy and test code efficiently and consistently. Ensure that systems meet business and customer needs for reliability and availability. Monitor and manage application performance and service quality, including initial troubleshooting, identification of root cases and issue resolution. Work closely with cross-functional stakeholders to analyze and troubleshoot complex production issues.


Why Work With Us::
Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats. Deep Instinct Prevention for Endpoints . Prevention of malicious files at the endpoint is critical. Deep Instinct prevents known, unknown, zero-day, and ransomware from executing on the endpoint Deep Instinct Prevention for Applications. is an agentless, on-demand, anti-malware solution for the enterprise that is device and system agnostic. With our unique, industry-leading deep learning ap
Requirements:
What are we looking for? +6 years of relevant DevOps experience. Hands-on experience with designing, building, and managing production-grade infrastructure on GCP +3 years of hands-on experience writing and managing automated Infrastructure as code. +3 years of experience writing automations with one of the following scripting languages: Ansible, Python, Groovy. +2 years of Hands-on experience building and managing Kubernetes clusters in production environments. +2 years of hands-on experience designing and building CI/CD for containerized based applications (Jenkins, GitHub actions, ArgoCD, Cloud Build & Deploy) Strong collaboration skills, with a demonstrated ability to work well as part of a team. Experience with agile development and a strong understanding of DevOps principles. Ability to investigate and analyze information, and to draw conclusions. Flexibility, adaptability, and desire to learn new languages and technologies. Strong verbal and written communication skills. B.Sc. (or equivalent) in Computer Engineering, Computer Science, or related technical discipline – Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7688101
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/06/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

Collaborate closely with customers to understand their security needs and identify detection gaps.
Develop, enhance, and maintain complex detection & protection mechanisms in collaboration with top-tier global security professionals.
Analyze customer-provided red team reports, identifying key attack patterns and translating them into actionable detection improvements.
Implement cyber security logic and features while ensuring alignment with customer requirements.
Conduct security research and data analysis to validate newly created security content and ensure product precision.
Stay updated on emerging threats and new attack techniques, adapting detection capabilities proactively
Analyze advanced attack techniques and malware to inform the development of future defense mechanisms.
Provide Tier 4 support for our EPP product security capabilities, offering in-depth expertise to customers.
Requirements:
3+ years experience in cybersecurity with a proven track record in customer-facing roles (pentesting, SOC analyst, security assessments, threat hunting, malware analyst, incident response).
Excellent communication skills, with the ability to translate complex technical concepts to a non-technical audience.
Research and data analysis experience.
Knowledge of scripting languages.
An excellent team player who can manage cross-departmental interactions, including cybersecurity professionals, engineering teams, and product managers.
Nice to have-

Experience with malware analysis and triage
Experience with EDR\EPP\XDR Products
Passionate about data-driven research
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752399
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/06/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

Conduct in-depth research of OS internals (including user space and kernel space components)
Guide other researchers and developers throughout the company
Take part in shaping our security vision - identify needs, perform in-depth research, and implement new and innovative security capabilities
Nurture ideas from their inception to their deployment over millions of endpoints worldwide
Focus on detecting and preventing malicious behavior, working with our developers to integrate the findings into our system.
Closely cooperate with other teams to constantly improve our product
Requirements:
3+ years of hands-on experience researching attack or defense methods
Knowledge of OS internals - User and kernel modes (At least in one of Windows\Linux\Mac).
Low-level development experience
Taking an idea from initial research to a valuable proof of concept
A solid understanding of cyber security
Having a solid understanding of network protocols and the internet
Highly motivated individual with a passion for innovation
Good organizational and people skills
Nice to have-

Different OS internals knowledge.
Hands-on experience with reverse engineering and network analysis
Penetration testing experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752455
סגור
שירות זה פתוח ללקוחות VIP בלבד