Security Researcher

  • full time
  • 4+ years
  • Sharon area

Job Description:

We are an exciting, innovative, research project company working on an array of the most interesting projects you can think of, that is growing to meet our customers' needs and seeking talented security researchers with a real passion for the field and learning.
We are building a greenhouse for researchers to do what they love and grow with their passion, in the most stable environment in the field and all with a family vibe.


We are looking for Security Researchers with a passion for Vulnerability Discovery, Exploitation, Reverse Engineering and Protocol Analysis. Suitable candidates will perform all of these activities on a day-to-day basis, working on extremely challenging technically-rich projects with a big impact. The job includes finding and exploiting vulnerabilities in a wide variety of targets, including desktop, IoT/embedded, web and web-API, and server products. Experience auditing large Open Source projects and complex proprietary applications and technologies is a requirement.

Additional Positions:

Security Researcher

Category:

Security

Job Qualifications:

Relevant Skills:
- experience reading and writing low level languages including C and assembly.
- experience debugging extremely complex bugs using debuggers such as gdb, windbg.
- experience learning and auditing large projects/code-bases.
- experience reverse-engineering binaries using IDA/Ghidra.
- experience with mobile application security analysis, using JEB, frida, etc.
- experience using and administering linux, MacOS and Windows systems.
- experience writing tools (including fuzzers, protocol implementations, etc.) in C and python a requirement. Rust an advantage.

חפש משרה

חפש
חיפוש מתקדם