המשרות שלי

WEB Security Researcher

  • WEB Security Researcher
  • מיקום:
  • Key Responsibilities:
    * Conduct in-depth research and analysis conducted via blackbox research of new and emerging web threats, including but not limited to Cross-site scripting, Cross-site request forgery, Authentication or authorization flaws and Server-side code execution bugs.
    * Collaborate with other members of the cybersecurity team to develop and implement new security technologies and strategies.
    * Stay current with the latest trends and developments in the cybersecurity industry and share your knowledge with the team.
    * Write detailed reports on your research and findings and present them to internal and external stakeholders.
    * Participate in incident response and forensic investigations as needed.


    Qualifications:
    optional – Bachelor’s or master’s degree in Computer Science, Computer Engineering.
    1. Strong understanding of computer systems, networks, and security principles
    2. 3 years of security research (whitebox or blackbox research) or malware analysis.
    3. Strong analytical and problem-solving skills
    4. Familiarity with programming languages such as Python, C++, and JavaScript.

  • סוג משרה:
    מלאה 5 ימים בשבוע
שליחת קו"ח
שלחו קו”ח!