Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Fortinet ML Security Researcher 
Israel, Tel Aviv District 
133274945

15.08.2024

Requirements:

At least 5 years of security research experience

Excellent/Deep knowledge of probability, statistical, and machine learning models with a proven track record in choosing, modifying, and applying advanced algorithms to address practical problems - must

Good understanding of attack methods, tools, and techniques

Experience with Python

Experience in malware research and/or exploit development – advantage

Experience with EDR/XDR/AV product RND – advantage

Experience in reverse engineering – advantage

Knowledge of Windows, Linux or MacOS internals – advantage

Familiarity with Elastic Stack or databases – advantage