המשרות שלי

Senior Embedded Vulnerability Researcher

  • Senior Embedded Vulnerability Researcher
  • מיקום:
  • We are looking to expand our research team, which is responsible for the core technology of our product.

    This is a great opportunity for you to expand your capabilities working on versatile and innovative cyber research projects as part of a young and extremely talented team.

    Job Requirements:
    o 4+ years of relevant industry experience as embedded vulnerability researcher or equivalent.
    o Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).
    o Deep understanding of OS internals (Linux, RTOS, Android etc.).
    o Experience with complicated exploitation methods on embedded systems.
    o Experience with writing code in assembly or c and Python.

    Advantage
    ” Graduate of an elite technological unit in IDF

  • סוג משרה:
    מלאה 5 ימים בשבוע
שליחת קו"ח
שלחו קו”ח!