Petah Tikva, Israel

Security Researcher

As a Security Researcher at Cyberint, you will play a pivotal role in identifying, analyzing, and mitigating emerging cyber threats. You will work closely with a multidisciplinary team to develop impactful intelligence and translate your findings into effective security measures.

As part of Cyberint’s research team, you will have the ability to push your innovative ideas and bring them to life from scratch.

We are seeking an autodidact with a strong foundation in Python coding, cyber security research, and analytics skills, coupled with exceptional communication abilities and a proven track record of collaborative teamwork.

Responsibilities

  • Conduct in-depth research and analysis of cyber threats, including malwares, vulnerabilities, attack vectors and campaigns.
  • Develop and maintain tools, scripts, and algorithms to automate threat detection, analysis, data collection, etc.
  • Collaborate with cross-functional teams to design and implement innovative intelligence solutions.
  • Communicate findings, recommendations, and actionable insights to internal stakeholders and external partners.
  • Take ownership of projects from conception to execution, ensuring timely delivery of high-quality results.
  • Monitor industry trends, emerging technologies, and evolving threat landscapes.

Requirements

  • Bachelor’s or Master’s degree in Computer Science or related field.
  • 2 years of experience in Python coding, with the ability to write clean, efficient, and maintainable code.
  • Strong background in cybersecurity research, threat analysis, and incident response.
  • Expertise in data analysis.
  • Excellent communication skills, with the ability to convey complex technical concepts to non-technical stakeholders.
  • Experience working in a collaborative team environment with a focus on achieving shared objectives.
  • Track record of taking ideas from conception to fruition, with experience in the product development lifecycle.
  • Cybersecurity and computer science publications (Blogs, Projects, GitHubs repos) – Advantage.

 

Apply

Please fill in the form below

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start