דרושים » מחשבים ורשתות » Linux\Android Researcher or Developer - 2532

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Merkaz
Preforming Android OS at application and platform level.
Researching Android OS mechanisms.
Preforming researcher from forensic point of view.
Develop high level infrastructure (in Python) for end users o access the gained data.
Collaborate with cross-functional teams and partners.
Stay up-to-date with latest trends in the industry.
The job includes built-in training.
Requirements:
BSc in computer science or related fields or relevant work experience.
Experience with high level programing languages (python preferred).
Experience with Linux OS or Android research.
Advantages:
Familiar and knowledge with Android OS application development.
Experience with static and dynamic analysis tools: Frida, Ghidra, JEB, IDA, GDB.
Ability to design and execute technological research.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8445070
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location:
Job Type: Full Time and Public Service / Government Jobs
The job includes researching and developing low level products in the Android/Linux internals field. The job requires high professional abilities, thinking out of the box and deep understanding of operating systems.
Main used programming languages: C++, C, arm-assembly.
Requirements:
3+ years of experience with OS internals
3+ years of experience with C++/C
Passion for low level development
Curiosity and desire to learn and research operating system
Excellent ability to integrate into a team
Android Internals knowledge
Excellent with OS patching
Experience with reversing tools such a IDA, Ghidra, JADX, JEB
Experience with embedded R&D
BS.c in Computer Science
Has been in IDF technological units.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8443701
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
For a leading team, we are looking for a Vulnerability Researcher to research and develop cutting-edge cyber projects.

We are facing extremely complex technological challenges and need talents to help us overcome them.

Do what you love:

As a Vulnerability Researcher, you will be conducting top-notch security research on one of the most prominent operating systems in the market.

In this role you will be:

Playing a major role as part of our vulnerability research group

Research operating systems internals, kernel, application codebases, vulnerabilities, and exploits.

Design and implement the full chain solution while integrating with state-of-the-art security solutions of different domains.
Requirements:
Requirements:
2+ years of relevant industry experience as a Vulnerability Researcher or equivalent.
Experience with writing code in assembly and C or Python.
Experience with a dis-assembler for Vulnerability Research (IDA Pro or GHIDRA).
Familiarity with common exploitation methods.
Good understanding of OS internals (Mac, Windows, Android etc).
Familiarity with common security mitigations.
Highly motivated and creative individual.

Advantages:
Graduate of an elite technological unit in the IDF.
Bachelor's degree in computer science or software engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439418
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malware, delving into cloud security, and finding ways to mitigate new attack vectors.
Your Impact
Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (both for internal usage and for PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks.
Requirements:
In-depth knowledge of some operating system internals is a must - Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 2 years at least
Experience in reverse engineering - both static and dynamic, is a must (x86/64 architectures), 3 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8398103
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in enormous scale of signals and security mechanisms, to join our Israeli research team and help provide our customers with tools to improve their security posture.
The job includes performing both low level and high-level research of attackers techniques, security mechanism and controls and data analysis over various types of telemetries.
We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.
Responsibilities:
Analyze and research security controls, attackers techniques and anomalous patterns
Explore massive amounts of data to come up with new security posture insights, which can then be translated into security findings for our customers
Work together with the different engineering teams to develop the code to support the research findings
Collaborate with multiple product teams to design sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach
Collaborate with other teams across and come up with innovative ideas which should be part of future versions of the produc
Requirements:
You have at least 10+ years of security research experience
Proficiency in developing C, Python or .NET.
Experience with leading features end to end.
B.Sc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in an elite technology unit in IDF)
Preferred Qulification:
Offensive security research experience
Network security research experience
Industry recognized author of security research papers, blogs or books
Excellent cross-group and interpersonal skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446792
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
As a vulnerability researcher, your main focus will be on vulnerability discovery and exploitation of most prominent OS`s in the market, and on various challenging platforms.
Requirements:
Requirements:

4+ years of relevant industry experience as a vulnerability researcher or equivalent.

Experience with writing code in assembly or c and Python.

Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).

Experience with complicated exploitation methods.

Deep understanding of OS internals (Mac, Windows, Android etc.).

Good understanding of common security mitigations.

Highly motivated and creative individual.

Advantages:
Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8439407
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Location: Ramat Gan
Job Type: Full Time
We are seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Key Responsibilities:
* Build and recruit multiple teams of malware researchers from scratch
* Establish operational processes, workflows, and quality standards for the new teams
* Coordinate with other departments to integrate the new operation into the existing infrastructure
* Serve as primary client interface, managing relationships and ensuring client satisfaction
* Present research findings and malicious evidence to clients and stakeholders
* Create training programs and onboarding processes for new team members
* Develop performance metrics and evaluation frameworks for team effectiveness
* Lead client meetings, requirement discussions, and project planning sessions
* Collaborate with sales and business development teams on client engagements
About:
We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, we empower security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
No
Requirements:
Must-Have:
* Management experience - managing at least 10 employees for a minimum of 5 years, with extensive experience in recruiting and building teams
* Proven track record of setting up new teams or operations from the ground up
* Strong client-facing experience with excellent presentation and communication skills
* At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
* Understanding of malware research principles and the cybersecurity landscape
* Experience managing client relationships and delivering technical solutions to business stakeholders
* Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction. Nice-to-Have:
* Experience establishing new departments or research operations within organizations
* Background in scaling teams from startup or greenfield environments
* Background in technical sales or business development in cybersecurity
* Experience presenting to C -level executives and technical stakeholders
* Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro)
* Familiarity with instrumentation frameworks like Frida or Xposed
* Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
* Understanding of network communications and protocols
* Familiarity with multiple programming languages ( JAVA, C / C ++, JavaScript, Python)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375228
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Herzliya
Job Type: Full Time
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in enormous scale of signals and security mechanisms, to join our Israeli research team and help provide our customers with tools to improve their security posture.
The job includes performing both low level and high-level research of attackers techniques, security mechanism and controls, and data analysis over various types of telemetries.
Responsibilities include:
Analyze and research security controls, attackers techniques and anomalous patterns
Explore massive amounts of data to come up with new security posture insights, which can then be translated into security recommendations for our customers
Work together with the different engineering teams to develop the code to support the research findings
Collaborate with multiple product teams to design sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach
Collaborate with data science teams to understand and identify detection gaps, capabilities, assumptions and improvements
Collaborate with other teams across and come up with innovative ideas which should be part of future versions of the product
Requirements:
You have at least 10+ years of security research experience
Proficiency in developing C, Python or .NET
Experience with leading a feature end to end (design, coding, testing, maintenance)
B.Sc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF)
Preferred Qualifications:
Offensive security research experience
Experience in data analysis, and data-driven research
Industry recognized author of security research papers, blogs, or books
Excellent cross-group and interpersonal skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446276
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
We are hiring Intermediate Malware Researchers to analyze and review malware applications. Candidates should have a background in cybersecurity and software development. The role includes training in malware analysis and detection and provides exposure to various malware threats and techniques. Researchers will combine technical and intelligence findings to reach accurate verdicts and assist in the bulk removal of malicious applications. The position requires adaptability and proactive identification of emerging malware trends. We are seeking candidates who are willing to learn, can perform effectively under pressure, and maintain high professional standards.
About:
We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
No
Requirements:
Must-Have:
2 years of proven experience in the industry in one of the following: malware research, reverse engineering, penetration testing, or software development Strong understanding of JAVA object-oriented programming
* Ability to trace execution flow through code analysis
* Comprehensive knowledge of cybersecurity, networking, and programming fundamentals
* Proficient English communication skills (reading and writing)
* Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction.
Nice-to-Have:
*  Computer Science degree
* Proficiency in multiple programming languages (e.g., JavaScript, C / C ++)
* Experience with disassemblers such as IDA Pro or Ghidra
* Experience with decompilers such as JADX or JEB
* Familiarity with instrumentation frameworks like Frida or Xposed
* Experience with HTTP debugging and network analysis tools (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark)
* Knowledge of common malware threats and techniques.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375238
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an Android Developer.
What does the day to day of a Mobile Developer at our company look like:
Design and write (a lot of) high-quality, functional code of B2C apps with millions of paying and non-paying users.
Tackle challenges and find creative and innovative ways to solve them.
Determine feasibility & take part in decision-making by performing risk management and evaluating trade-offs.
Contribute to your team development velocity and quality confidence.
Improve your skills, learn from and mentor top-notch engineers and enrich other team members.
Perform code reviews, evaluate implementations, and provide feedback.
Have lots of fun!
Requirements:
B.Sc. or M.Sc. in Computer Science or a related field or equivalent work experience.
At least 3+ years of related experience in software development with 2+ years of experience in native Android app development (using Java/Kotlin).
Have recent experience working on at least one app which was published to the Playstore.
Experience with Jetpack Compose and Kotlin coroutines.
Experienced with CI/CD pipelines (Gitlab CI, Github Actions, etc.) and automatic testing frameworks - advantage
Experienced with with iOS apps development - advantage
Experienced with Node.js and cloud technologies (S3, EC2, EMR or comparable services) - advantage
Comfortable taking challenges and learning new technologies, including new coding languages.
Passionate for high-scale ecosystems.
Excellent team player with strong communication skills.
High proficiency in both written and spoken English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8413703
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Security ML Team (Cortex)
Your Career
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Be at the forefront of security innovation, building next-gen detection capabilities powered by machine learning, big data, and deep threat intelligence.
Dive deep into low-level systems, reverse engineering, and file-type behavior to uncover novel attack vectors - and then turn that insight into scalable, ML-driven protections.
Work hand-in-hand with rockstar data scientists, engineers, and PMs in a fast-paced, collaborative environment where ideas move quickly from whiteboard to production.
Lead high-impact research initiatives that fuse classic security expertise with modern data science - shaping models, influencing pipelines, and driving real-world protection outcomes.
Be a key player in a multidisciplinary team where your deep security expertise will directly influence ML model design, data pipeline strategy, and real-world product impact.
Requirements:
At least 5 years of experience in cyber security research space
At least 3 years of experience with endpoint security research or offensive \ defensive low-level, file related realms
Proven experience in the low level world, including OS internals, dynamic and static analysis of malware and software and reverse engineering
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Investigation skills and critical thinking using analytics, data mining, and data interpretation
Familiarity with analysis of various file types
Proficient hands-on coding skills in Python
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Advantages:
Proficiency in C \ CPP
Experience with data-driven or ML models
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8407994
סגור
שירות זה פתוח ללקוחות VIP בלבד