Fortinet
  • 5 active jobs (view)

  • Published: October 3, 2022
Category
Job Type
Level of education
High school
Level of Hebrew
Medium
Location of job
Herzliya
How many relevant years experience do you require for the role:
2 years

Description

Join our leading research team that is known for its findings of critical system vulnerabilities, exploits, malware campaigns and techniques. Conduct cutting-edge offensive and defensive low-level research. and spearhead the creation of innovative capabilities for our endpoint security platform. Empower our customers and incident response teams to stay ahead of the threat landscape.

REQUIREMENTS

● In-depth knowledge of x86/x64 Assembly

● Proven experience in reverse engineering

● In-depth knowledge of Windows internals

● Experience with C/C++ and Python

● Experience with kernel development

● Experience in malware research and threat hunting (an advantage)

● Knowledge of Linux or macOS internals (an advantage)

● Familiarity with Elastic Stack or databases (an advantage)

Apply
(Check on your spam box)
Drop files here browse files ...

Related Jobs