משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
חברה חסויה
Location: Herzliya
Job Type: Full Time
As a Security Researcher, you will:
Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions
Be in charge of the operational security research of a cyber intelligence product
Conduct advanced analysis of operating system internals, including binary and architectural evaluation, security testing and exploit mitigation research
Define product requirements, alert mechanisms and working procedures.
Requirements:
If you have:
Strong knowledge of operating system internals
At least 2 years of experience in one or more of the following areas: malware research, mobile forensics or vulnerability research
At least 2 years of experience with advance static and dynamic analysis tools (e.g., IDA Pro, Ghidra, Radare2, Binary Ninja, Hopper or similar tools)
At least 2 years of experience with ARM64 assembly and low-level debugging (e.g., LLDB, GDB)
Software development skills in at least one programming language: Objective-C, swift, C/C++
B.Sc. in a technological field or a relevant IDF background
Ability to work independently and as a part of a team
It would be great if you also have:
Familiarity with mobile security testing methodologies and security hardening techniques
Experience with network analysis tools, such as Wireshark, Fiddler and Burp
Join our company and make a difference!
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8442824
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
דרושים בNishapro
Job Type: More than one
Temporary position for a year
Located in Tel Aviv, hybrid


The team is responsible for developing and improving anti-malware detection and prevention capabilities. The role includes having top-notch knowledge about the latest malware families in the wild, OS internals, and different attack frameworks. Moreover the team analyzes customer issues to help prevent malicious activities in customers networks and help to improve the product by developing cutting-edge signatures to stop the attacks in the earliest stage possible.
Requirements:
Your Experience:

*Familiarity with malware malware analysis techniques - must
*Experience with Python - must
*Experience developing signatures using Yara - advantage
*Experience developing IPS signatures - advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8410835
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
07/12/2025
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in enormous scale of signals and security mechanisms, to join our Israeli research team and help provide our customers with tools to improve their security posture.
The job includes performing both low level and high-level research of attackers techniques, security mechanism and controls and data analysis over various types of telemetries.
We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.
Responsibilities:
Analyze and research security controls, attackers techniques and anomalous patterns
Explore massive amounts of data to come up with new security posture insights, which can then be translated into security findings for our customers
Work together with the different engineering teams to develop the code to support the research findings
Collaborate with multiple product teams to design sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach
Collaborate with other teams across and come up with innovative ideas which should be part of future versions of the produc
Requirements:
You have at least 10+ years of security research experience
Proficiency in developing C, Python or .NET.
Experience with leading features end to end.
B.Sc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in an elite technology unit in IDF)
Preferred Qulification:
Offensive security research experience
Network security research experience
Industry recognized author of security research papers, blogs or books
Excellent cross-group and interpersonal skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446792
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
For a leading team, we are looking for a Vulnerability Researcher to research and develop cutting-edge cyber projects.

We are facing extremely complex technological challenges and need talents to help us overcome them.

Do what you love:

As a Vulnerability Researcher, you will be conducting top-notch security research on one of the most prominent operating systems in the market.

In this role you will be:

Playing a major role as part of our vulnerability research group

Research operating systems internals, kernel, application codebases, vulnerabilities, and exploits.

Design and implement the full chain solution while integrating with state-of-the-art security solutions of different domains.
Requirements:
Requirements:
2+ years of relevant industry experience as a Vulnerability Researcher or equivalent.
Experience with writing code in assembly and C or Python.
Experience with a dis-assembler for Vulnerability Research (IDA Pro or GHIDRA).
Familiarity with common exploitation methods.
Good understanding of OS internals (Mac, Windows, Android etc).
Familiarity with common security mitigations.
Highly motivated and creative individual.

Advantages:
Graduate of an elite technological unit in the IDF.
Bachelor's degree in computer science or software engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439418
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
07/12/2025
Location: Herzliya
Job Type: Full Time
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in enormous scale of signals and security mechanisms, to join our Israeli research team and help provide our customers with tools to improve their security posture.
The job includes performing both low level and high-level research of attackers techniques, security mechanism and controls, and data analysis over various types of telemetries.
Responsibilities include:
Analyze and research security controls, attackers techniques and anomalous patterns
Explore massive amounts of data to come up with new security posture insights, which can then be translated into security recommendations for our customers
Work together with the different engineering teams to develop the code to support the research findings
Collaborate with multiple product teams to design sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach
Collaborate with data science teams to understand and identify detection gaps, capabilities, assumptions and improvements
Collaborate with other teams across and come up with innovative ideas which should be part of future versions of the product
Requirements:
You have at least 10+ years of security research experience
Proficiency in developing C, Python or .NET
Experience with leading a feature end to end (design, coding, testing, maintenance)
B.Sc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF)
Preferred Qualifications:
Offensive security research experience
Experience in data analysis, and data-driven research
Industry recognized author of security research papers, blogs, or books
Excellent cross-group and interpersonal skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446276
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
חברה חסויה
Location: Herzliya
Job Type: Full Time
As a Vulnerability Researcher, you will be:
Work with top-notch researchers using the latest technologies
Research low-level mechanisms, finding vulnerabilities and circumventing modern mitigation techniques
Our perks:
A competitive compensation package
Hybrid and flexible
Multiple career advancement opportunities
Incredible benefits
Join our company and make a difference!
Requirements:
If you have:
Vulnerability research and exploit development experience
Strong analytical and problem-solving skills
Knowledge of programming languages: Assembly, C and Python
Experience with reverse engineering tool
It would be great if you also have:
B.Sc. in Computer Science or equivalent
Relevant military experience
Knowledge of mobile devices internals/Linux kernel/Win internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8442807
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
We are looking for an embedded security researcher to join us in researching and developing cutting-edge cyber security projects.

Responsibilities

As an Embedded security researcher, you will be dealing with:

Embedded systems Reverse engineering.

Real-time Embedded End-to-End Low Level software developments on various unique embedded platforms and environments.
Requirements:
Deep understanding of embedded systems internals and operating systems.

5+ years of experience in real-time embedded systems development, writing code in C/C++ and Assembly.

Experience with embedded systems communication protocols, peripherals and debugging.

Experience in reverse-engineering using dis-assemblers (IDA Pro or GHIDRA).

Good knowledge of network communication protocols and topologies.

Experience in Python scripting.

Highly motivated and very creative individual.

Experience in vulnerability research - advantage.

Graduate of an elite technological unit in the IDF - advantage.

Bachelor's degree in computer science or engineering - advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439351
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
As an Embedded security researcher, you will be dealing with:
Embedded systems reverse engineering.
Kernel drivers research and development.
Real-time Embedded End-to-End Low-Level software developments on various unique embedded platforms and environments.
Requirements:
Requirements:
Deep understanding of embedded systems internals and OS.
5+ years of experience in real-time embedded systems development, writing code in Rust / C / C++ / Assembly.
Experience in reverse-engineering using disassemblers (IDA or GHIDRA).
Deep knowledge of network communication protocols and topologies.
Highly motivated and very creative individual.

Advantages:
Experience in vulnerability research.
Graduate of an elite technological unit in the IDF.
Bachelor's degree in computer science or engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439400
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
As a vulnerability researcher, your main focus will be on vulnerability discovery and exploitation of most prominent OS`s in the market, and on various challenging platforms.
Requirements:
Requirements:

4+ years of relevant industry experience as a vulnerability researcher or equivalent.

Experience with writing code in assembly or c and Python.

Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).

Experience with complicated exploitation methods.

Deep understanding of OS internals (Mac, Windows, Android etc.).

Good understanding of common security mitigations.

Highly motivated and creative individual.

Advantages:
Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439407
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Required DFIR Expert
Herzliya, Israel, Full Time, hybrid
Our DFIR team is responsible for responding to our clients' cyber incidents and crises.Our group is expanding. If you see yourself in the front line of the cybersecurity domain as a digital forensic and incident response (DFIR) talent, your place is with us. As a DFIR team member, you will participate in hands-on security research and investigations, helping our customers understand and mitigate cyber threats and attacks.
Responsibilities
Perform incident response lifecycle and real-time activities, including detection and analysis, containment and eradication, and recovery
Perform incident response in a cloud environment (Azure, AWS etc.).
Perform digital forensics investigations
Research and analyze tactics, techniques, and procedures (TTPs) used by malicious actors
Perform hunt-evil and find-evil activities for proactively detecting attacks
Work closely with our in-house red team, CTI, and cyber architect teams
Work closely with worldwide companies, CISOs, and technology experts.
Requirements:
3+ years of experience as a DFIR team member
Experience with performing digital forensics in a cloud environment
Experience with performing digital forensics of Windows-based and/or Linux-based platforms, network forensics, and analysis
Thorough understanding of threat hunting models, as well as cyber threat intelligence, including TTP and IoCs extraction and mapping
Experience with research and data analysis of large DBs via Splunk, Elasticsearch, SQL, or VQL
Strong understanding of targeted attacks; able to create customized tactical remediation plans
Good written and verbal English communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8469626
סגור
שירות זה פתוח ללקוחות VIP בלבד