Senior Malware Researcher

  • full time
  • 6+ years
  • Tel Aviv - Center

Job Description:

Publishing your findings to the research community, including blog posts, and speaking in global conferences.
Helping the Open-Source community by developing and updating new GitHub tools and POCs.
Improving the company's innovation and R&D products, including the fields of Identity, Browser and AI.

Additional Positions:

Security Researcher

Category:

Security

Job Qualifications:

8+ years of experience in malware research
Mastery of reverse engineering tools and practices
Understanding the malware landscape including threat actors & types of malwares
Previous publication of research articles or proven ability to write ones
Proven technical skills, including using advanced research tools and knowledge in programming languages.

Company Occupation:

Data security, High Tech, Software

Company Size:

500+

חפש משרה

חפש
חיפוש מתקדם