

Being the cybersecurity partner of choice, protecting our digital way of life.
Role Overview
Required Skills
Advanced knowledge with at least one disassembler (e.g. IDA Pro, Ghidra, Binary Ninja).
Expertise with user-mode and kernel-mode debuggers (e.g. x64dbg, WinDbg, gdb).
Developing and scaling reverse engineering automations (e.g. IDAPython, Ghidra Python, Docker).
Deep understanding of modern malware techniques, including obfuscation and evasion tactics.
Understanding of x86/x64 architecture and IL formats (e.g. .NET).
Proficiency in at least one programming language (e.g. Python, C, C++).
Knowledge of networking protocols (e.g. HTTP, DNS, TCP/IP) and analyzing traffic.
Experience configuring sandboxes to increase hit-rate and accelerate analysis.
Familiarity with prompt engineering and using LLMs to accelerate analysis.
Advanced understanding of modern Windows internals relevant to malware analysis.
Experience transforming/modifying malware to support analysis (e.g. deobfuscation).
Familiarity with script deobfuscation and analysis (e.g. PowerShell, JavaScript)
Preferred Skills
Proven track record of contributing to threat research initiatives
Designing and building next-generation hunt tooling
What we Offer
Hands-on experience with real-world malware and threats.
Access to industry-leading tools and infrastructure.
Opportunity to work on impactful projects that contribute to threat intelligence.
A collaborative and supportive team environment.
All your information will be kept confidential according to EEO guidelines.
משרות נוספות שיכולות לעניין אותך