I'm looking for a senior Security Researcher for a leading and well-funded cyber start-up.
What will you do?
- Research and prototype novel security defense techniques for on-prem and cloud-based systems
- Analyze modern attack techniques and develop countermeasures to mitigate them.
- Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
- Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
- Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses. Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
- Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
- Stay ahead of the evolving threat landscape and propose innovative security solutions.
- What you need?
- 5+ years of experience in security research, reverse engineering, or exploit mitigation.
- Strong understanding of Windows internals and kernel security.
- Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
- Proficiency in C/C++ programming for security-related projects.
- Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
- Experience developing or maintaining open-source security tools.
- Strong analytical and problem-solving skills in a research-driven environment.
רוצה לראות עוד משרות מתאימות?
Jobify מנתחת את הניסיון התעסוקתי שלך ומציגה לך משרות עדכניות - בחינם!