As a Security Researcher, you will:
- Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions
- Be in charge of the operational security research of a cyber intelligence product
- Conduct advanced analysis of operating system internals, including binary and architectural evaluation, security testing and exploit mitigation research
- Define product requirements, alert mechanisms and working procedures
If you have:
- Strong knowledge of operating system internals
- At least 2 years of experience in one or more of the following areas: malware research, mobile forensics or vulnerability research
- At least 2 years of experience with advance static and dynamic analysis tools (e.g., IDA Pro, Ghidra, Radare2, Binary Ninja, Hopper or similar tools)
- At least 2 years of experience with ARM64 assembly and low-level debugging (e.g., LLDB, GDB)
- Software development skills in at least one programming language: Objective-C, swift, C/C++
- B.Sc. in a technological field or a relevant IDF background
- Ability to work independently and as a part of a team
It would be great if you also have:
- Familiarity with mobile security testing methodologies and security hardening techniques
- Experience with network analysis tools, such as Wireshark, Fiddler and Burp
Join NSO Group and make a difference!