Principal Kernel Security Developer

We are looking for a diverse and talented Kernel Developer and Researcher to
join our team. In this role you will be responsible for the design, research
and development of the most cutting-edge security capabilities for our
endpoint security platform. In this unique role you will get to build the next
generation of our product and work with multiple stakeholders in both research
and development teams.

Requirements

● 5+ years of experience in software development

● Proven experience in reverse engineering

● In depth knowledge with C/C++ and Windows OS Kernel Development

● In-depth knowledge of Windows internals

● Experience with Python (an advantage)

● Experience with vulnerability research or malware research [1] (an
advantage)

these hints for RE experience

מספר משרה: 8870

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם