המשרות שלי
נמצאו: 6 משרות מתאימות
חיפוש מתקדם

WEB Security Researcher

Key Responsibilities:* Conduct in-depth research and analysis conducted via blackbox research of new and emerging web threats,...
Key Responsibilities:* Conduct in-depth research and analysis conducted via blackbox research of new and emerging web threats,...

Key Responsibilities:
* Conduct in-depth research and analysis conducted via blackbox research of new and emerging web threats, including but not limited to Cross-site scripting, Cross-site request forgery, Authentication or authorization flaws and Server-side code execution bugs.
* Collaborate with other members of the cybersecurity team to develop and implement new security technologies and strategies.
* Stay current with the latest trends and developments in the cybersecurity industry and share your knowledge with the team.
* Write detailed reports on your research and findings and present them to internal and external stakeholders.
* Participate in incident response and forensic investigations as needed.


Qualifications:
optional – Bachelor’s or master’s degree in Computer Science, Computer Engineering.
1. Strong understanding of computer systems, networks, and security principles
2. 3 years of security research (whitebox or blackbox research) or malware analysis.
3. Strong analytical and problem-solving skills
4. Familiarity with programming languages such as Python, C++, and JavaScript.

שליחת קו"ח שמור משרה

API Security Researcher

Our expanding TLV engineering team is looking for an agile & talented API Security Researcher. This position will work alongsi...
Our expanding TLV engineering team is looking for an agile & talented API Security Researcher. This position will work alongsi...

Our expanding TLV engineering team is looking for an agile & talented API Security Researcher. This position will work alongside world-class security and product teams, all of whom are inspired by the use of breakthrough technologies to help safeguard our fast-growing customer base around the world.



Responsibilities


? Vulnerabilities research for API based applications – web, mobile, and IoT
? Collaborate with the development teams for the implementation of research methods
? Collaborate and support product teams
? Research and advocate for new security solutions and technologies


Requirements


? AppSec research experience of 3 years including a solid understanding of the major AppSec attacks, vulnerabilities, mitigations, such as SQL injection, deserialization, RCE, etc. or relevant military experience
? Familiarity with a wide range of programming languages
? Experience with cloud environments
? Familiarity with a wide range of database types and architectures
? Found a high-severity vulnerability in a popular app – Advantage
? Familiar with API security – Advantage

שליחת קו"ח שמור משרה

Low-Level Researcher & Developer

We are a young and innovative startup with a groundbreaking product, looking for exceptional and passionate Low-Level Researcher &...
We are a young and innovative startup with a groundbreaking product, looking for exceptional and passionate Low-Level Researcher &...

We are a young and innovative startup with a groundbreaking product, looking for exceptional and passionate Low-Level Researcher & Developer, to work on the main vector of the company.

You will have the opportunity to take part in the production of world-leading cyber-security solutions, solve incredibly complex and satisfying technological challenges, learn all the time from the best researchers in the industry, and join us on our journey to engineer a safer future! We look for candidates who are:

” 5+ years of experience as a Low-Level Developer & Researcher
” Deep knowledge of OS Internals
” Knowledge and proven experience with one or more of the following programming languages: C /Cpp / Objective C
” Collaborative: understand that truly great achievements come from great teamwork, enjoy collaborating with others and eager to share the journey with us
” Hands-on: able to hack and dissect new technology, rapidly implement and verify ideas and translate them to working operational code
” Willingness to tackle difficult tasks
” Ability to learn quickly and independently

Advantages:
” Advanced post-exploitation techniques
” Experience with Reverse Engineering
” Familiarity with Android/ iOS Internals
” Experience in ARM assembly language

שליחת קו"ח שמור משרה

Linux Senior Researcher

We are looking to hire a Linux Senior Researcher to join our team at this exciting stage of our company's growth.We are lo...
We are looking to hire a Linux Senior Researcher to join our team at this exciting stage of our company's growth.We are lo...

We are looking to hire a Linux Senior Researcher to join our team at this exciting stage of our company’s growth.

We are looking for a researcher that has at least 5-years of experience in the cyber security domain with at least one year hands-on in Linux environments and one year as a researcher.

As a lead researcher in the Linux team, you’ll be working on the company’s advanced security solution. You will be involved in researching threats, proposing product improvements & developing Proofs-Of-Concept for different devices and different architectures.

This is a full-time position.

ABOUT THE ROLE:
?? Guide product and development teams on our’s Linux product strategy and implementation
? Research and serve as knowledge base for current Linux cyber security landscape. attacks, techniques, tools, and processes for malware, exploits, and defense evasion
? Provide guidance to ensure product integration into global companies SIEM, SOC, and Incident Response flows – to include relevant forensic and attack correlation and classification
? Lead red team/penetration testing effort to ensure product efficacy
? Participate in customer interactions, representing the Linux product at a technical level to customers
? Represent our Linux product at industry forums and through blogs

REQUIREMENTS
? BSc Computer Science or equivalent
? 5 years of experience in a security role with at least one year as a researcher
? Experience in penetration testing and reverse engineering
? Familiarity with state of the art in cyber attacks
? Knowledge of endpoint defenses and how these defenses are subverted
? Experience in presenting security products and research to industry forums and/or customers

ADVANTAGES
? In-depth Linux kernel at the lowest level
? Development abilities C/C++
? Knowledge of other popular development languages such as Go, Rust, Java, PHP ,and Shell scripting
? Published author in journals/blogs
? Cybersecurity industry certifications

שליחת קו"ח שמור משרה

Vulnerability researcher

We are a young and innovative startup with a groundbreaking product, looking for highly motivated candidates to join our exception...
We are a young and innovative startup with a groundbreaking product, looking for highly motivated candidates to join our exception...

We are a young and innovative startup with a groundbreaking product, looking for highly motivated candidates to join our exceptionally talented and passionate research group that constantly challenges the boundaries of what’s possible. In this role you will have the opportunity to take part in world-class vulnerability research, solve incredibly complex and satisfying technological challenges, learn all the time from the best researchers in the industry, and join us on our journey to engineer a safer future!

We look for candidates who are:
” Passionate: care deeply about the technology challenges, strive for excellence, determined to make a meaningful impact
” Curious: learn rapidly and eagerly. ask “why?” and “what if?” a lot
” Innovative: think outside the box, challenge the prevailing assumptions, create new ideas
” Collaborative: understand that truly great achievements come from great teamwork, enjoy collaborating with others and eager to share the journey with us
” Hands-on: able to hack and dissect new technology, rapidly implement and verify ideas and translate them to working code

The candidates should be experienced in one or more of the following areas:
” Vulnerability research
” Advanced exploitation techniques
” Deep knowledge of complex low-level system mechanisms (kernel, networking, services, operating systems, embedded etc.)


שליחת קו"ח שמור משרה

Senior Embedded Vulnerability Researcher

We are looking to expand our research team, which is responsible for the core technology of our product.This is a great op...
We are looking to expand our research team, which is responsible for the core technology of our product.This is a great op...

We are looking to expand our research team, which is responsible for the core technology of our product.

This is a great opportunity for you to expand your capabilities working on versatile and innovative cyber research projects as part of a young and extremely talented team.

Job Requirements:
o 4+ years of relevant industry experience as embedded vulnerability researcher or equivalent.
o Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).
o Deep understanding of OS internals (Linux, RTOS, Android etc.).
o Experience with complicated exploitation methods on embedded systems.
o Experience with writing code in assembly or c and Python.

Advantage
” Graduate of an elite technological unit in IDF

שליחת קו"ח שמור משרה

מודעות דרושים סייבר ומודעות דרושים אבטחת מידע

משרות אבטחת מידע וסיבר ודרושים מנהל אבטחת מידע

בתחום של אבטחת מידע וסייבר תמיד מחפשים עובדים, איש אשת אבטחת מידע לכולן וכולם יש מקום בתחום אבטחת מידע.

מחפשים מבחר רחב של משרות סייבר ללא ניסיון או משרות אבטחת מידע וסייבר ומשרות הייטק בכלליות?

רוצים להיות חלק מפסגת החדשנות הטכנולוגית בתחום אבטחת מידע והגנת בתחום סייבר ואבטחת מידע?

יש לנו רשימות של דרושים סייבר ואבטחת מידע בתחום המבוקש עם מבחר משרות אבטחת מידע וסייבר וההייטק שיצרפו אתכם לצוותים שעושים מהפכות בשוק הטכנולוגיה.

איש אשת אבטחת מידע וסייבר security engineer? בתחום אבטחת מידע וסייבר בשנים האחרונות מחפשים ללא הפסקה קורות חיים של אנשי ונשות מקצוע.

בזכות לוח דרושים אבטחת מידע וסייבר שלנו אתם מוזמנים להיות חלק מהעשייה של אבטחת מידע של מערכות מידע ארגוניות, הגנת סייבר, לאתר ולנהל את הסיכונים.

מבחר משרות סייבר והייטק מחכות לכם אצלנו ב-SeeHR

איש אשת אבטחת מידע, מומחה אבטחת מידע בתחום הסייבר הוא תפקיד קריטי בכל ארגון שכן מומחי אבטחת מידע אחראיים לתקינותן של מערכות מידע רגישות וכמו כן להגן על רגישות המידע של הארגון וכמובן לזהות ולנהל את הסיכונים הפוטנציאליים ולכן, איוש תפקיד בתחום אבטחת מידע וסייבר דורש אנשי אבטחת מידע מקצועיים והסמכת מומחי אבטחת מידע בחברה היא מצרך נדרש בתחום סייבר ואבטחת מידע.

אנחנו מזמינים אתכם ואתכן להתרשם מתוך מבחר רחב של המשרות אבטחת מידע בתחום הסייבר שלנו בין אם מדובר במשרה חלקית או משרה מלאה בתחום הסייבר, שלחו קורות חיים.

שלחו קו”ח!