דרושים » אבטחת מידע וסייבר » Malware Researcher (5661)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Malware Researcher to analyze and review malware applications. You should have a background in cybersecurity and software development.
Requirements:
We are looking for a Malware Researcher to analyze and review malware applications. You should have a background in cybersecurity and software development. Responsibilities:
Training in malware analysis and detection and provides exposure to various malware threats and techniques. Researchers will combine technical and intelligence findings to reach accurate verdicts and assist in the bulk removal of malicious applications. The position requires adaptability and proactive identification of emerging malware trends.
We are seeking for someone who is willing to learn, can perform effectively under pressure, and maintain high professional standards. Requirements:
At least 2+ years in the industry in one of the following: malware research, reverse engineering, penetration testing, or software development
Strong understanding of JAVA object-oriented programming
Ability to trace execution flow through code analysis
Comprehensive knowledge of cybersecurity, networking, and programming fundamentals
Proficient English communication skills (reading and writing)
Proficiency in multiple programming languages (e.g., JavaScript, C / C ++)
Experience with disassemblers such as IDA Pro or Ghidra
Experience with decompilers such as JADX or JEB
Familiarity with instrumentation frameworks like Frida or Xposed
Experience with HTTP debugging and network analysis tools (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark)
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219489
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290370
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Network & Security Researcher to join our team. Being a member of our creative and highly experienced research team, which is responsible for designing the security models that protect our company's customers worldwide. You will specialize in malware hunting and threats discovery over various types of networks, utilizing data analytics techniques on top of our company's Clouds data warehouse (our big-data platform). You will also take part in our thought leadership activities, writing and expressing your research on the media.
Responsibilities:
Development of analysis tools and infrastructure to support the teams research activities
Be part of the malware-hunting activities utilizing our company's cloud big-data using analysis techniques that you will design, build and automate
Publication and demonstration of research results, writing new content to our blog, and other types of media.
Reproduction and demonstration of malicious attacks and plan mitigation
Research and in-depth analysis of network-based vulnerabilities, adding mitigations and engine capabilities to the core product, working closely with engineering teams.
Conduct network-focused research, including analysis of traffic patterns, protocol behavior, and anomalous events across enterprise-scale networks.
Requirements:
BSc + MSc in Computer Science
In-depth knowledge and background in general networking and protocols (TCP/IP, DNS, SSL, HTTP, DHCP, Routing protocols, etc.) - must
Strong understanding of common threat scenarios and attack techniques (Malware infection, C&C communication, Drive-by attacks, Phishing, Network scans) - must
Excellent written communication and verbal skills - publishing research in the past.
Proficiency with at least one programming language such as Python, or Java - must
Passion for analytics and attack vectors investigation using big data platforms - NoSQL and relational DBs (MongoDB, Elasticsearch, MySQL, AWS Athena)
Experience with big data frameworks (Spark) - an advantage
Hands-on experience with analysis tools such as Wireshark, Metasploit, Nessus, Snort, Scapy
Advantage: Malware analysis and machine forensics: experience with analysis tools such as volatility, Yara, Windbg, or similar tools
Excellent English and communication skills
Team player, responsible, and well-organized.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276936
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. Great opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface.
Requirements:
We are looking for an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. Great opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Responsibilities:
Build and recruit multiple teams of malware researchers from scratch
Establish operational processes, workflows, and quality standards for the new teams
Coordinate with other departments to integrate the new operation into the existing infrastructure
Serve as primary client interface, managing relationships and ensuring client satisfaction
Present research findings and malicious evidence to clients and stakeholders
Create training programs and onboarding processes for new team members
Develop performance metrics and evaluation frameworks for team effectiveness
Lead client meetings, requirement discussions, and project planning sessions
Collaborate with sales and business development teams on client engagements Requirements:
Proven experience managing at least 10 employees
Proven track record of setting up new teams or operations from the ground up
Strong client-facing experience with excellent presentation and communication skills
At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
Understanding of malware research principles and the cybersecurity landscape
Experience managing client relationships and delivering technical solutions to business stakeholders
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8248329
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/07/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit and just all-around great people. Here, if youre willing to do more, your career can take off. And since software plays a central role in everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production -- a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?
our company's Security is one of the main pillars of our companys long-term strategy. We are pushing the boundaries of security analysis of both binaries and code, shifting left and bringing new and exciting features to both developers and DevOps. We are looking for an experienced malware researcher to lead our malware research team. As a Malware Research Team Lead at our company, you will lead research on source code, compiled code, and various software supply chain attacks. The position requires proven experience in researching malicious code, understanding supply chain attack techniques, and experience in developing malware monitoring and analysis automation.
As a Malware Research Team Lead at our company you will...
Lead a team of experienced malware researchers to discover malicious code in open source & new supply chain attack techniques
Research malicious code in public repositories from various coding languages and technologies
Define and implement ways to automatically detect malicious code in open-source software
Write technical reports and outward-facing publications regarding all research subjects mentioned above
Present your teams research in local and international security conventions.
Requirements:
Malware research experience in all of the following languages:
Python 3+ years
Node.JS 3+ years
Advantage Native code (C, C++), C#, Java, Go
Programming experience in Python
Experience in a managerial role
Experience in writing technical reports
Advantage Experience in binary reverse engineering
Advantage DevOps experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255593
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments.
Your primary focus will be twofold:
1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.
2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.
Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems
Analyze modern attack techniques and develop countermeasures to mitigate them.
Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.
Strong understanding of Windows internals and kernel security.
Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
Proficiency in C/C++ programming for security-related projects.
Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
Experience developing or maintaining open-source security tools.
Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8298983
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/07/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a top-notch Security Researcher, to resolve the toughest issue in cybersecurity: utilizing terabytes of data for detecting attacks, incident investigation and prioritizing threats.

Responsibilities
Threat Analysis and Research: Dive deep into terabytes of data to identify new attack vectors, emerging threats, and vulnerabilities across various attack surfaces. Stay up-to-date with the latest cybersecurity trends and contribute to the development of cutting-edge threat detection methodologies.
Incident Investigation: Utilize your technical prowess to investigate complex security incidents, analyzing data from diverse sources to uncover the root causes and methods of attack. Collaborate with incident response teams to develop effective strategies for containment and mitigation.
False Positive Reduction: Leverage your expertise in data analysis and correlation to fine-tune detection rules and algorithms, minimizing false positives and enhancing the accuracy of our platform's threat alerts.
Thought Leadership and Community Engagement: Drive thought leadership initiatives by creating technical blog posts, delivering webinars, and speaking at conferences to share insights, educate the community, and enhance the company's reputation in the cybersecurity landscape.
Be at the forefront of the Hunters mission and work closely with Hunters customers regarding cyber security investigations and incidents detected in their environments
Requirements:
A background of at least 5 years in defensive and/or offensive Cyber Security:
Red Teaming / Penetration Testing or Malware analysis experience
Blue Teaming / Threat Hunting experience
Solid understanding of various enterprise technologies, such as:
OS internals, EDR
Active Directory, Office 365
Cloud technologies such as AWS, Microsoft Azure and GCP
Network protocols and security products
Identity & SSO products such as Okta, Auth0 and OneLogin
Kubernetes
Experience with Python, SQL or similar data analysis capabilities
Proficient in English (both written and spoken)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8268743
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Product Security Engineer to join our growing team!
Responsibilities
Implement and maintain security controls for applications and systems.
Conduct DAST, SAST, vulnerability scans, and penetration tests.
Develop and enforce security policies and best practices.
Monitor logs, investigate incidents, and respond to threats.
Collaborate with development teams to ensure secure coding practices.
Stay updated on emerging threats and industry standards.
Requirements:
Desired Qualifications
Bachelor's degree in Computer Science, Cybersecurity, or equivalent experience.
3+ years of experience in security engineering, appsec, or penetration testing.
Expertise in security frameworks (NIST, ISO 27001, CIS Controls) or similar.
Experience with software composition analysis (SCA), SBOM generation, and open-source license compliance.
Experience with Nessus, Qualys or similar, DAST, and SAST tools.
Familiarity with cloud security (AWS, Azure, GCP).
Certifications such as CISSP, CEH, OSCP, or CISM are a plus.
Nice To Have Skills
OWASP Top 10 and web application security expertise.
Proficiency in Python, Bash or other languages for automation and familiarity with Linux OS
Experience securing CI/CD pipelines and DevSecOps practices.
Knowledge of container security (Docker, Kubernetes).
Understanding of IAM, Zero Trust, and compliance (GDPR, HIPAA, PCI-DSS).
Familiarity with SOC operations and incident response.
Strong communication skills for cross-team collaboration.
Background in forensics, red team, malware analysis, or reverse engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8257478
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Sr Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malware, delving into cloud security, and finding ways to mitigate new attack vectors.
Your Impact
Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (Mostly internal usage but also PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks.
Requirements:
Minimum of 10 years of professional experience in security research and/or development-oriented positions
Ability to conduct in-depth and independent technical research in OS internals and security, focusing on areas where public knowledge may be limited. This research is aimed at enhancing product capabilities and security modules, all within strict deadlines and considering technical constraints of the product.
In-depth knowledge of some operating system internals is a must - Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 5 years at least
Experience in reverse engineering - both static and dynamic, and security research is a must - 5 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to proactively take initiative and lead projects within a cross-organizational environment, effectively coordinating with multiple teams and stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292237
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher and Developer to join our research group as part of a growing new team that builds an exciting new autonomous investigation and response product (Autopilot).
You will create and implement statistics and graph-based classification algorithms, investigating everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints. From analyzing attack patterns, finding statistical anomalies, and validating that you correctly respond to real attacks and APTs on real customer data.
Your Impact
Research and implement new autonomous methods to investigate and respond to targeted attackers by utilizing enormous amounts and varied types of data
Design new generic heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms and AI to mimic manual cybersecurity investigations
Perform deep analysis of advanced attack flows used by current malware and APTs
Use and develop statistical algorithms and techniques to create and improve our investigation capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs.
Requirements:
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases.
Advantage if you have in-depth knowledge of the inner workings of operating systems (especially Windows)
Advantage if you have experience working with graph DB and algorithms
Advantage if you have experience in statistics, advanced data studies, or machine learning.
Ability to drive and own projects
Independent and team player, critical thinker
Excellent communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290725
סגור
שירות זה פתוח ללקוחות VIP בלבד