Senior Vulnerability Researcher

  • full time
  • 4+ years
  • Tel Aviv - Center

Job Description:

What will you do:
The vulnerability researcher will explore different security aspects of new technologies and suggest novel ways to break and protect these technologies.

Additional Positions:

Security Researcher

Category:

Security

Job Qualifications:

5+ years of experience in security research
Proven research skills: Vulnerability hunting, Red Teaming, Advanced PT, Reverse Engineering, etc.
Proven expertise in one or more of the fields: application security, Kernel security, cloud security, DevOps technologies, identity security components (MFA, OAuth, etc.), network protocols or web applications.
Ability to write blog posts, open-source tools, and present research work on conference stages.
Be part of a top research team, be able to collaborate, share insights, get and give tips.

Company Occupation:

Data security, High Tech, Software

Company Size:

500+

חפש משרה

חפש
חיפוש מתקדם