Being the cybersecurity partner of choice, protecting our digital way of life.
Your Career
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
- Playing a pivotal role in shaping the future of our security solutions.
- enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
- Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
- Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
- Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
- Respond to malware-based security events at clients’ networks.
- Stay up to date with current malware and APT techniques.
- You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
- Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware
Your Experience
- At least 5 of overall experience in the cyber security research domain.
- In-depth knowledge of Windows operating system Internals
- At least 3 years of experience in Windows internals, both user and kernel and research experience.
- At least 2 years of programming experience in C/C++ (win32 API) in Windows
- At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
- Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
- Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
- Experience with debuggers such as windbg, x64dbg, ollydbg
- Experience with disassemblers such as IDA Pro
- Proficiency in Python
- Hands-on experience with Git
- Knowledge of networking and internet protocols.
- A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
- Excellent problem-solving skills, with a passion for innovation in cybersecurity.
- Ability to work independently and as a part of a team
- Strong attention to detail
- Ability to take initiative
- The ability to work under pressure with strict deadlines, and to prioritize projects
- a sense of humor.
We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.
All your information will be kept confidential according to EEO guidelines.