Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Akamai Senior Security Researcher - 
Israel 
785810050

06.04.2024
Job Description

As a member of the research team in the Enterprise Security Group, you will conduct varied security research: you will analyze products and technologies that are part of enterprise networks, reverse engineer malware that targets data centers and look for security vulnerabilities. Eventually, you will share your research findings with the community through blog posts, tweets and public speaking.

In this role you will be:

  • Researching projects in various domains: Low-Level Vulnerability Research, Malware Analysis, Threat Intelligence, OS Internals and Cloud.
  • Spreading the team's research through Akamai's blog, global conferences, webinars and other internal & external communications.
  • Working closely with other security research teams to respond to breaking Cybersecurity news and share Akamai's perspective.

Do what you love

To be successful in this role you will:

  • Have 4+ years of experience in security research: operating system internals, networking, malware analysis etc
  • Have hands-on experience with disassemblers, debuggers and system monitoring tools (e.g. Sysinternals suite)
  • Have the ability to develop tools and scripts to facilitate your research process
  • Have good written and verbal skills

Working for you

At Akamai, we will provide you with opportunities to grow, flourish, and achieve great things. Our benefit options are designed to meet your individual needs for today and in the future. We provide benefits surrounding all aspects of your life:

  • Your health
  • Your finances
  • Your family
  • Your time at work
  • Your time pursuing other endeavors

Our benefit plan options are designed to meet your individual needs and budget, both today and in the future.