Careers

Locations

Ramat Gan, IL, Remote

Job Term

Full-Time

Company Website

About The Position

  • Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption.
  • Take part in developing internal security tools
  • Participate in large security projects
  • Find the bad guys, take them down, feel proud

Requirements

Requirements:

  • Experience with static tools such as IDA Pro and Ghidra.
  • Experience with dynamic tools such as Frida, Ollydbg or x64dbg.
  • Experience with bypassing protection mechanisms.
  • Experience with reversing malware in C#/C/C++.
  • Experience with network analysis - Wireshark, MITM, Burp.
  • Experience with Python - Advantage

Skills and qualifications:

  • Independent, attentive to details, organized, eager to learn new things, likes to research and solve problems
Apply now