keyboard_arrow_left Fillip logo See all JobPosts

כל המשרות

menu
Connector: idan munsa
location_on ראשל
{{ favorite_tooltip }} {{favorite_icon}}

bugsec מחפשים

חוקר/ת אבטחת מידע

looking for an Offensive Security researcher across complex systems and technologies.


In this position:

You will have to use creativity, and fast learning abilities

You will have the ability to work within a small and highly-technical team

You will be a team member in our new & innovative product group.

 

Requirements:

  • At least 3 years of experience in cyber security research in the following fields:
  • Static/Dynamic Reverse-Engineering & vulnerability research on different architectures(ARM/MIPS/X86/X64 etc.).
  • Embedded/IoT systems vulnerability research(Chipsets/Microcontrollers/SoC etc.)
  • Proprietary Protocols analysis and vulnerability research
  • Fuzzing techniques & approaches
  • In-depth knowledge of Linux based operating systems internals.
  • B.Sc. in Computer Science / Software Engineering / graduate of elite intelligence corps Course (Talpiot, ARAM, Acham , Silan) - Advantage.
  • In-depth knowledge of WEB Engines/Protocols - advantage

 


הגשת מועמדות הגשת מועמדות

Jobpost Completed

JobPost On Hold