עדיין מחפשים עבודה במנועי חיפוש? הגיע הזמן להשתדרג!
במקום לחפש לבד בין מאות מודעות – תנו ל-Jobify לנתח את קורות החיים שלכם ולהציג לכם רק הזדמנויות שבאמת שוות את הזמן שלכם מתוך מאגר המשרות הגדול בישראל.
השימוש חינם, ללא עלות וללא הגבלה.
Description:
We are looking for an experienced Malware researcher to join our Malware research team. The candidate will research Windows based malware, Chrome extensions and Android applications.
What you’ll do:
- Reverse engineer Windows and Android-based malware, understand how they operate while overcoming obfuscation and encryption techniques.
- Prepare detailed technical reports, including findings, risks, and mitigation recommendations.
- Work with cybersecurity teams and threat hunters to improve security posture.
- Take part in developing internal security tools.
Requirements:
Requirements:
- Proficiency in tools such as IDA Pro and Ghidra.
- Experience with native code debuggers (WinDBG, x64dbg, gcc etc.)
- Basic knowledge of encryption and obfuscation techniques.
- Familiarity with native programming languages (ASM,C/C++).
- Experience with network analysis tools such as Wireshark, Burp and HTTP-Toolkit.
- Experience writing scripts and tools using Python.
- Knowledge of Windows Internals and the Windows API.
- Understanding of network protocols and file formats (e.g., PE and APK).
- Independent, attentive to detail, organized and eager to learn new concepts.
Nice to have:
- Experience with dynamic analysis tools (Frida, Xpose etc.)
- Experience with Javascript.
- Participated in CTF tournaments.
About ActiveFence:
ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
במקום לחפש לבד בין מאות מודעות – תנו ל-Jobify לנתח את קורות החיים שלכם ולהציג לכם רק הזדמנויות שבאמת שוות את הזמן שלכם מתוך מאגר המשרות הגדול בישראל.
השימוש חינם, ללא עלות וללא הגבלה.