דרושים » אבטחת מידע וסייבר » Senior Low-Level Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
Location: Herzliya
Job Type: Full Time
As an Embedded security researcher, you will be dealing with:

Embedded systems reverse engineering.
Kernel drivers research and development.
Real-time Embedded End-to-End Low-Level software developments on various unique embedded platforms and environments.
Requirements:
Deep understanding of embedded systems internals and OS.
5+ years of experience in real-time embedded systems development, writing code in Rust / C / C++ / Assembly.
Experience in reverse-engineering using disassemblers (IDA or GHIDRA).
Deep knowledge of network communication protocols and topologies.
Highly motivated and very creative individual.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229927
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
Location: Herzliya
Job Type: Full Time
As an Embedded security researcher, you will be dealing with:

● Embedded systems Reverse engineering.

● Real-time Embedded End-to-End Low Level software developments on various unique embedded platforms and environments.
Requirements:
● Deep understanding of embedded systems internals and operating systems.

● 5+ years of experience in real-time embedded systems development, writing code in C/C++ and Assembly.

● Experience with embedded systems communication protocols, peripherals and debugging.

● Experience in reverse-engineering using dis-assemblers (IDA Pro or GHIDRA).

● Good knowledge of network communication protocols and topologies.

● Experience in Python scripting.

● Highly motivated and very creative individual.

● Experience in vulnerability research - advantage.

● Graduate of an elite technological unit in the IDF - advantage.

● Bachelor's degree in computer science or engineering - advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229951
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
Location: Herzliya
Job Type: Full Time
As an Embedded security researcher, you will be dealing with:

Embedded systems reverse engineering.
Bare metal firmware research and development.
Real-time Embedded End-to-End Low-Level software developments on various unique embedded platforms and environments.
Requirements:
At least 2 years of experience in reverse-engineering using disassemblers (IDA or GHIDRA).
Deep understanding of embedded systems internals.
5+ years of experience in real-time embedded systems/ bare metal development, writing code in Rust / C / C++ / Assembly.
Advantages

Experience in vulnerability research.
Graduate of an elite technological unit in the IDF.
Bachelor's degree in computer science or engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229934
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
חברה חסויה
Location: Herzliya
Job Type: Full Time
As a vulnerability researcher, your main focus will be on vulnerability discovery and exploitation of most prominent OS`s in the market, and on various challenging platforms.
Requirements:
● 4+ years of relevant industry experience as a vulnerability researcher or equivalent.

● Experience with writing code in assembly or c and Python.

● Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).

● Experience with complicated exploitation methods.

● Deep understanding of OS internals (Mac, Windows, Android etc.).

● Good understanding of common security mitigations.

● Highly motivated and creative individual.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229909
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are seeking a highly skilled and motivated Senior Security Researcher to join our dynamic team at our company. As a Senior Security Researcher, you will play a pivotal role in simulating real-world attack scenarios, identifying vulnerabilities, and contributing to the development of innovative security solutions. You will work alongside some of the best security experts in the industry, driving research initiatives and enhancing your knowledge of emerging threats and attack techniques.
Key Responsibilities:
Conduct in-depth research and analysis of n-day vulnerabilities to assess risk and potential impact.
Investigate attack vectors across various operating systems and cloud environments (IaaS/SaaS).
Define and document mitigation strategies for discovered attack techniques, collaborating with development teams for implementation.
Drive the integration of research findings into product features, ensuring enhanced security capabilities.
Stay abreast of the latest security trends, technologies, and best practices to maintain expertise in the field.
Collaborate with cross-functional teams to communicate and implement identified attacks, techniques, and solutions.
Contribute to public security research through blog posts and potentially present findings at industry conferences.
Requirements:
Qualifications:
A minimum of 5+ years of experience in security research, penetration testing, red teaming, or related fields.
Strong knowledge of adversary tactics, techniques, and procedures (TTPs).
Proficiency with common protocols (e.g., TCP/IP, HTTP, LDAP, Kerberos, RPC, SSL, SSH) and deep knowledge of Windows, Linux, or macOS internals.
Competence in programming languages such as C/C++, Java, TypeScript, or Python.
Demonstrated ability to manage and drive complex research projects independently and collaboratively.
Self-motivated, with a passion for continuous learning and professional development.
Preferred Qualifications:
Bachelors degree in Computer Science or equivalent experience (military background is a plus).
Familiarity with cloud platforms (AWS, GCP, Azure) and container orchestration systems like Kubernetes.
Experience with developing, extending, or modifying exploits, shellcode or exploit tools.
Reverse engineering skills, including familiarity with debuggers and disassemblers.
Relevant industry certifications such as OSCP, OSCE, OSWE, or similar credentials.
Experience in source code review to identify control flow and security vulnerabilities.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8210195
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are facing extremely complex technological challenges and need talents to help us overcome them.

Do what you love

As a Vulnerability Researcher, you will be conducting top-notch security research on one of the most prominent operating systems in the market.

In this role you will be:

Playing a major role as part of our vulnerability research group

Research operating systems internals, kernel, application codebases, vulnerabilities, and exploits.

Design and implement the full chain solution while integrating with state-of-the-art security solutions of different domains.
Requirements:
2+ years of relevant industry experience as a Vulnerability Researcher or equivalent
Experience with writing code in assembly and C or Python.
Experience with a dis-assembler for Vulnerability Research (IDA Pro or GHIDRA)
Familiarity with common exploitation methods
Good understanding of OS internals (Mac, Windows, Android etc)
Familiarity with common security mitigations
Highly motivated and creative individual
Advantages:

Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229900
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
we are looking for an Embedded Cyber Security Researcher!
Our mission:
Securing the safety of smart mobility!
Interested in making your mark on the future of electric and connected cars? Since 2016, our companu has been working hand-in-hand with the global giant, Volkswagen Group, in innovating cyber solutions for the complex vehicle market. With over 2 million vehicles using our solutions in intrusion detection, vulnerability management and security testing, we are unique in the automotive industry. Now close to 200 employees, we are committed to giving each employee the opportunity to grow and develop their professional skills. Come join this exciting aspect of smart mobility and automotive cybersecurity!
What your mission will be:
You will be searching for vulnerabilities, hacking into the Electronics Control Unit (ECUs) of various vehicle manufacturers, and advising how to secure the components properly.
You will investigate and research various car platforms, components, cryptographic systems for privacy, theft protection, and much more!
Requirements:
Your toolbox:
1) At least 3 years of experience in the information security field, including:
Reverse engineering skills
Interest in offensive research approach
2 Year, at least, as either an PT or another research-related role
[Advantage] Experience with embedded systems (research or development)
2) Ability to understand complex systems and identify critical areas
3) [Advantage ] Familiarity with automotive technologies (communication, architecture, etc.)
4) Hands-on approach for problem-solving
5) Ability to handle new technological concepts
6) Creativity.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8228926
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
Location: Herzliya
Job Type: Full Time
We are seeking an innovative Network Researcher to join our R&D team.

Alongside traditional forensic research tasks, you will focus on deep-diving into network-based attack techniques, analyzing complex network security incidents, and developing advanced threat detection solutions.



Core Responsibilities

Research network-based attack techniques, communication protocols, and defense mechanisms.
Analyze network traffic, security incidents, and system-level forensic evidence.
Develop tools and methodologies for threat detection, analysis, and automation.
Apply creative thinking and out-of-the-box approaches to develop innovative solutions.
Requirements:
At least 5 years' experience in cybersecurity research or network security.
Strong expertise in network protocols (TCP/IP, HTTP, DNS, SSL/TLS) and communication infrastructures.
Hands-on experience with network traffic analysis and packet inspection tools (e.g., Wireshark, tcpdump, Zeek, Burp Suite, Postman).
Hands-on experience with scripting languages (Python, PowerShell, or similar).
Solid understanding of operating system internals (Windows, Linux).
Proficiency with query languages (SQL, SPLUNK, or similar).
Strong research, analytical, and problem-solving skills.
Ability to work independently as well as in a highly collaborative team environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8229921
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are seeking a talented, tech-savvy individual to join our Cyber Security team and address the most challenging security issues within cutting-edge ecosystem. In this role, you will serve as a subject matter expert, playing a crucial part in building and maintaining security infrastructure, designing secure architectures, enforcing security best practices, and automating security processes.
Our Cyber Security team comprises experienced security engineers responsible for defining the security strategy and managing all of infrastructure.
Responsibilities:
Design, deploy, and operate technologies to detect, prevent, and analyze security threats in a diverse and complex environment, encompassing both public cloud and on-premises systems.
Conduct hands-on activities to maintain and operate security infrastructure.
Automate security processes to enhance and support security posture.
Design, develop, and implement secure software development and deployment pipelines, incorporating best practices, automation, and CI/CD security methodologies.
Develop, implement, and maintain security policies, standards, and methodologies.
Identify and evaluate new cybersecurity technologies.
Requirements:
Minimum of 6 years of experience as a Security Engineer or in a DevSecOps role - MUST.
Experience working in modern hybrid environments (cloud and on-premises) with an engineering mindset.
Proven hands-on experience with security systems and services, deployment automation, and security configuration management, preferably in hybrid environments.
Significant experience with cloud security tools and technologies, preferably including maintaining cloud objects and infrastructure-as-code (IaC).
Deep understanding of networking and operating systems (Linux and Windows).
Experience in designing secure architectures for public cloud or on-premises environments.
Demonstrated ability to simplify processes through automation and scripting.
Experience with modern SDLC practices including CI/CD pipelines and API security.
Prior experience with incident response methodologies.
Self-motivated and autodidact with ability to deliver solutions end-to-end as part of a Do it Yourself approach.
Up to date with the latest security standards and emerging technologies.
Team player.
Advantage:
Relevant courses and certifications such as AWS Certified Security - Specialty, Azure Security Engineer Associate or similar.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8218226
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Herzliya
Job Type: Full Time
Required Cloud Security Research Team Leader
Responsibilities
Team Leadership
Lead and mentor a team of top notch cloud security researchers.
Foster a culture of innovation, collaboration, and excellence within the team.
Provide technical guidance and support to team members.
Research and Development
Conduct advanced research in cloud security, focusing on emerging threats, vulnerabilities, and mitigation strategies.
Analyze logs and behavior of user activities on Cloud Environments & SaaS Applications
Hunt threat actors & insider threats
Optimizing existing algorithms to reduce false positives and increase the value of our products
Lead the publications of cyber security oriented blogs and articles
Drive the development of new security technologies and methodologies for cloud environments.
Stay updated with industry trends and advancements in cloud security.
Collaboration:
Collaborate with product management, engineering, and other stakeholders to implement your team latest research
Work closely with development teams to integrate security features into our product
Communicate research findings and recommendations effectively
Security Strategy:
Contribute to the development and implementation of cloud security strategies and policies
Assess and mitigate risks associated with cloud deployments and operations.
Ensure compliance with industry standards and regulations related to cloud security.
Requirements:
Cybersecurity professional with 5+ years experience as on-prem/cloud security researcher
Proven experience in leading technical teams and driving research projects with 2+ years management experience.
Knowledge and experience researching IaaS platforms like AWS, Azure or GCP (advantage)
Knowledge and experience researching SaaS and IDP platforms (advantage)
Experience with identifying and analyzing trends or patterns related to security incidents and abnormal behaviors
In-depth understanding of an organizations security, risks, and potential attack vectors in all the organizations perimeters
Understanding security issues, attack vectors, and related security trends
Strong knowledge of SQL language
3+ years of Hands-on experience in programming and scripting (C++/Python)
Passion for conducting Value-to-customers-driven research
Must possess strong verbal & written communication skills in English
Problem-solving skills in an effective and creative way while maintaining a prominent level of flexibility
Experience with data analysis of large data sets.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8226789
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Are you looking for a challenge that puts you at the center of the worldwide Platform? Are you passionate about finding security breaches and vulnerabilities? Do you have Offensive mindset? 
Azure Networking is one of the core organizations that build Azure, the worlds largest network, leading digital transformation, empowering, and connecting enterprises and individuals around the world. The team in Israel is specializing in Network security, developing services that protect the Azure platform, the users and apps running on top of it.
we are a world leader in security and is obsessed with making sure that our platform and services are secure, and we can protect our customers and their workloads. We are expanding security research team. The team will focus on making sure our services are built with a security-first mindset by proactively looking for breaches and vulnerabilities in the across Azure architecture and services, to make sure Azure is safe, secure, and reliable.
our companys mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Be a subject matter expert, leveraging a broad and current understanding of security to devise new protections and exploit mitigations.
Identify security vulnerabilities and gaps in a wide variety of key services across Azure services, network protocols and architecture.
Collaborate with other security and product teams to improve security, and articulate the business value of security investments for designing and developing new security mitigations and defenses.
Drive security root cause analysis, identifying key gaps and being able to drive effective mitigations while understanding the engineering constraints.
Interaction with the security ecosystem and leadership in and outside of our company.
Requirements:
6+ years of experience of hands-on exploiting bugs and bypassing security mitigations, and with offensive mindset.
2+ years of experience designing secure systems with demonstrated leadership skills, outstanding team player with strong communication skills.
Other Requirements:
Ability to meet our company, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: 
our company's Cloud Background Check: This position will be required to pass the company's Cloud Background Check upon hire/transfer and every two years thereafter.
Preferred Qualifications:
8+ years of experience of hands-on exploiting bugs and bypassing security mitigations, and with offensive mindset
3+ years of experience designing secure systems with demonstrated leadership skills, outstanding team player with strong communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221262
סגור
שירות זה פתוח ללקוחות VIP בלבד