ملاحظة: إعلان الوظيفة هذا انتهت صلاحيته.

Senior Security Researcher

04/07/2020 |

وظيفة منشورة بالتعاون مع موقع פורטל דרושים

  تفاصيل الوظيفة

المحتوى بهذه الصفحة غير موجود باللغة التي اخترتها للتصفح.

What will you do:
You’ll be our secret agent in the world of malware. Leverage your security experience and learn the tradecraft of hackers worldwide and use that information to save our customers from hacker’s malicious attempts.

How will you impact:
Being at the center of the hacker world, proactively researching their tactics and finding new detection mechanisms will be the force that moves the company product forward. Your finding will be implemented and incorporated in our Autonomous Breach Protection platform to provide another layer of security to protect our customers. משרה 100790

Job Requirements:
3+ years of experience in cyber security research.
Hands-On experience with penetration testing tools such as Metasploit or other.
Hands-on experience in software development – Python, C, C++, C#.
Good understanding of Windows internals.
Knowledge of networking and Internet protocols.
Experience with static and dynamic analysis of malwares as well as applying reverse engineering techniques for malware analysis
Bachelors degree in Computer Science or related field – an advantage.

مكان الوظيفة: أي مكان

  كيفية التقديم