Security Researcher

Join our leading research team that is known for its findings of critical
system vulnerabilities, exploits, malware campaigns and techniques. Conduct
cutting-edge offensive and defensive low-level research. and spearhead the
creation of innovative capabilities for our endpoint security platform.
Empower our customers and incident response teams to stay ahead of the threat
landscape.

Requirements:

● In-depth knowledge of x86/x64 Assembly

● Proven experience in reverse engineering

● In-depth knowledge of WindowsLinuxmacOS internals

● Experience with a research team or research projects

● Experience with C/C++ and Python

● Experience with kernel development

● Experience with vulnerability research or malware research (an advantage)

מספר משרה: 8844

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם