דרושים » אבטחת מידע וסייבר » Mobile Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
לפני 9 שעות
דרושים בריקרוטיקס בע"מ
Job Type: Full Time and Hybrid work
"As a Security Researcher, your primary focus will be on the inner workings of IOS and Android operating systems. Youll dive into codebases, analyze security mechanisms, and identify potential vulnerabilities.
In addition, youll work collaboratively with the team to develop protective strategies and contribute to ongoing innovations in mobile app security.
This role requires a keen analytical mind, a passion for research, and a drive for continuous improvement in the mobile security domain. Join us in shaping secure solutions for the future of mobile apps.

What will you do?
Undertake detailed low-level research on Android and IOS platforms.
Conduct reverse engineering on a wide variety of devices running IOS / Android to gain deeper insights into their system.
Requirements:
At least 2 years of experience in reverse engineering of large system /OS, preferably with IDA
At least 2 years of experience in C / C ++ programming
OS Internals/Low Level/ Kernel experience
Eager to take on challenging tasks
Curious and quick to learn on your own
Team player with good interpersonal skills
Advantages:
Experience in vulnerability research
Familiarity with assembly and ARM instruction set
Mobile apps development experience
Low-Level experience in IOS or Android
This position is open to all candidates.
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8346878
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
For a leading team, we are looking for a Vulnerability Researcher to research and develop cutting-edge cyber projects.
We are facing extremely complex technological challenges and need talents to help us overcome them.
Do what you love
As a Vulnerability Researcher, you will be conducting top-notch security research on one of the most prominent operating systems in the market.
In this role you will be:
Playing a major role as part of our vulnerability research group
Research operating systems internals, kernel, application codebases, vulnerabilities, and exploits.
Design and implement the full chain solution while integrating with state-of-the-art security solutions of different domains.
Requirements:
2+ years of relevant industry experience as a Vulnerability Researcher or equivalent
Experience with writing code in assembly and C or Python.
Experience with a dis-assembler for Vulnerability Research (IDA Pro or GHIDRA)
Familiarity with common exploitation methods
Good understanding of OS internals (Mac, Windows, Android etc)
Familiarity with common security mitigations
Highly motivated and creative individual
Advantages:
Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325435
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
11/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments.
Your primary focus will be twofold:
1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.
2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.
Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems
Analyze modern attack techniques and develop countermeasures to mitigate them.
Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.
Strong understanding of Windows internals and kernel security.
Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
Proficiency in C/C++ programming for security-related projects.
Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
Experience developing or maintaining open-source security tools.
Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8298983
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/08/2025
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Security Researcher.
As a Security Researcher, you will:
Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions
Be in charge of the operational security research of a cyber intelligence product
Conduct advanced analysis of operating system internals, including binary and architectural evaluation, security testing and exploit mitigation research
Define product requirements, alert mechanisms and working procedures
Requirements:
Strong knowledge of operating system internals
At least 2 years of experience in one or more of the following areas: malware research, mobile forensics or vulnerability research
At least 2 years of experience with advance static and dynamic analysis tools (e.g., IDA Pro, Ghidra, Radare2, Binary Ninja, Hopper or similar tools)
At least 2 years of experience with ARM64 assembly and low-level debugging (e.g., LLDB, GDB)
Software development skills in at least one programming language: Objective-C, swift, C/C++
B.Sc. in a technological field or a relevant IDF background
Ability to work independently and as a part of a team
It would be great if you also have:
Familiarity with mobile security testing methodologies and security hardening techniques
Experience with network analysis tools, such as Wireshark, Fiddler and Burp
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8326091
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
For a leading team, we are looking for a Security Researcher to research and develop cutting-edge cyber projects.
We face highly complex technological challenges and need talents to help us overcome them.
Do what you love
As a vulnerability researcher, your main focus will be on vulnerability discovery and exploitation of most prominent OS`s in the market, and on various challenging platforms.
Requirements:
4+ years of relevant industry experience as a vulnerability researcher or equivalent.
Experience with writing code in assembly or c and Python.
Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).
Experience with complicated exploitation methods.
Deep understanding of OS internals (Mac, Windows, Android etc.).
Good understanding of common security mitigations.
Highly motivated and creative individual.
Advantages:
Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325430
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
We are looking for a versatile and innovative Attack-oriented Cyber Researcher to join our R&D team and become part of the revolution. You will conduct state-of-the-art research across multiple environments, ranging from Windows internals and kernel-level security to cloud platforms like AWS, Azure, Web technologies, etc' to stay one step ahead of real threat actors.
Your findings, your code and attack tools will feed directly into our automated attack platform, enhancing its capabilities with new offensive techniques and AI-powered decision-making algorithms.
Roles and Responsibilities:
Perform in-depth research in multiple areas such from AV/EDR evasion, binary exploitation, vulnerability discovery, and subversion of communication channels across both OS-level, domains, cloud-native domains, external surfaces.
Integrate research outputs into production-grade attack functionalities within our automation ecosystem.
Architect and develop AI-driven decision-making modules that enable the platform to mimic experienced attackers, making real-time choices during automated operations.
Develop production-ready attack capabilities using whatever technologies are necessary, Python, C/C++, C#, Java, Office Macros, Bash, PowerShell, Go, Ruby, Assembly, etc.
Mentor and collaborate with fellow R&D team members, fostering a culture of innovation and continuous learning.
Requirements:
5+ years of experience in Windows internals, low and high-level attack-oriented development, penetration testing, and offensive security.
3+ years of experience in Python development.
Demonstrated skill in writing cyber-related code optimized for performance, memory, and stealth.
Experience with attack frameworks and tools such as Metasploit, Nmap, Cobalt Strike, Impacket, Burp, Pacu, and similar.
Proficiency in reverse engineering and debugging (e.g., IDA, Radare2, WinDBG) for low-level research.
Familiarity with cloud ecosystems and hybrid environments, specifically AWS, Azure.
Ability to apply AI or machine learning concepts and models to decision-making processes within the automated attack platform.
Excellent teamwork, adaptability, and a quick learning mindset.
Preferred skills:
IDF cyber team veteran.
Passion for cyber research and hands-on experience with red/blue team operations.
Experience in Agile methodology and security product development.
Bachelors degree in Computer Science or related field.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8316055
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
20/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled Senior Security Researcher to join our R&D team and drive advanced research in application security and emerging threats. The ideal candidate will have deep technical expertise, hands-on capabilities, and a passion for exploring and innovating in the cybersecurity domain. You will be responsible for researching vulnerabilities, building POCs, and developing new detection and mitigation methods.

What will you do?
Conduct advanced security research with a focus on application security (AppSec).
Perform in-depth analysis of the HTTP protocol, identifying potential attack vectors.
Design, implement, and execute POCs for security findings.
Research and evaluate security implications of emerging technologies, including AI-based applications.
Collaborate with engineering teams to integrate security solutions into products.
Write algorithms and explore machine learning approaches for threat detection and prevention.
Stay up-to-date with the latest security trends.
Requirements:
Education:
B.Sc. in Computer Science must
M.Sc. in Computer Science or related field advantage
Experience & Skills:
5+ years of hands-on experience in security research or related security roles - must.
Experience in web application security (AppSec) must.
Proven hands-on experience conducting security research and building POCs - must.
Expertise in HTTP protocol - must.
Experience in AI/ML research, including writing algorithms advantage.
Strong analytical and problem-solving skills.
Ability to work independently and in a team-oriented environment.
Curious and self-driven learner who thrives in exploring unknowns.
Strong communication skills for sharing research findings internally and externally.
Detail-oriented with a commitment to high-quality deliverables.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8312371
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/08/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve JFrogs security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8321486
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
We seek an embedded security researcher to join us in developing cutting-edge cybersecurity projects.
Responsibilities
As an Embedded security researcher, you will be dealing with:
Embedded systems reverse engineering.
Kernel drivers research and development.
Real-time Embedded End-to-End Low-Level software developments on various unique embedded platforms and environments.
Requirements:
Deep understanding of embedded systems internals and OS.
5+ years of experience in real-time embedded systems development, writing code in Rust / C / C++ / Assembly.
Experience in reverse-engineering using disassemblers (IDA or GHIDRA).
Deep knowledge of network communication protocols and topologies.
Highly motivated and very creative individual.
Advantages
Experience in vulnerability research.
Graduate of an elite technological unit in the IDF.
Bachelor's degree in computer science or engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325423
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
We are looking for an embedded security researcher to join us in researching and developing cutting-edge cyber security projects.
Responsibilities
As an Embedded security researcher, you will be dealing with:
Embedded systems Reverse engineering.
Real-time Embedded End-to-End Low Level software developments on various unique embedded platforms and environments.
Requirements:
Deep understanding of embedded systems internals and operating systems.
5+ years of experience in real-time embedded systems development, writing code in C/C++ and Assembly.
Experience with embedded systems communication protocols, peripherals and debugging.
Experience in reverse-engineering using dis-assemblers (IDA Pro or GHIDRA).
Good knowledge of network communication protocols and topologies.
Experience in Python scripting.
Highly motivated and very creative individual.
Experience in vulnerability research - advantage.
Graduate of an elite technological unit in the IDF - advantage.
Bachelor's degree in computer science or engineering - advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325410
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
we are looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.
Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.
The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.
Main Responsibilities:
Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.
Guide and empower team members, enhancing their technical and research skills.
Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber theats.
Collaborate and work with clients IT and Security teams during investigations.
Design and improve internal incident response technologies, methodologies, and processes.
Requirements:
At least 3 years experience in team management (from military service and/or industry).
Excellent English spoken and written.
In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.
Strong technical understanding of network fundamentals, common internet protocols and system and security controls.
Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.
Multidisciplinary knowledge and competencies, such as:
o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).
o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.
o Experience with malware analysis and reverse engineering.
o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).
Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.
Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.
Team-oriented, with excellent communication skills.
Decisive, bright, and positive leader, who strives for excellencee.
Previous experience in strategy or cybersecurity consulting an advantage.
Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320579
סגור
שירות זה פתוח ללקוחות VIP בלבד