Security/Vulnerability TL

תיאור התפקיד

 

 

 

Join us in solving complex security problems in embedded devices, by conducting vulnerability research and exploring exploitation spaces

Be a part and a leader of a super talented security research team
Enrich your experience by working on various complex systems
We will support and promote your professional development in your field of interest
Flexible job scope
Flexible working hours
Professional and ethical work environment

 

דרישות התפקיד

 

 

 

5+ years of experience as a security/Vulnerability researcher-Must
experience in Vulnerability research and successful exploitation- Must
Experience in reverse Engineering
Low level development experience
BS.c /MS.c in computer science or equivalent
Management skills- guiding and leading abilities, results-driven mentality, flexible mindset, Must be a “people person

שליחת קורות חיים למשרה זו

File name:

File size:

דילוג לתוכן