Senior Vulnerability Researcher

Petach Tikva, Israel

Cyberark

Get the most complete Identity Security and Access Management Solutions that enable secure access across any device, anywhere, at just the right time.

View all jobs at Cyberark

Apply now Apply later

Company Description

About CyberArk:
CyberArk (NASDAQ: CYBR), is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit our CyberArk blogs or follow us on Twitter, LinkedIn or Facebook.

Job Description

As a Vulnerability Researcher, you will identify and analyze security vulnerabilities in advanced and complex systems, focusing on attack surfaces protected by the latest mitigation techniques. You will develop and execute exploits to demonstrate real-world impact and propose innovative solutions to enhance the security and resilience of these technologies.

  • Conduct comprehensive vulnerability research across diverse domains, including operating systems, web browsers, hypervisors, and cloud environments.
  • Develop PoC exploits and mitigation strategies for discovered vulnerabilities. · Author and publish research articles both on the CyberArk Labs Threat Research Blog Blog and in prominent cybersecurity journals as well as mainstream media outlets.
  • Present innovative research at leading security conferences such as Black Hat, DEFCON, RSA, and OffensiveCon.
  • Collaborate closely with R&D teams to influence and shape the development of future CyberArk features and products.

    #LI-OS1

Qualifications

  • 7+ years of experience in security research, with a strong focus on vulnerability discovery and mitigation.
  • Expertise in reverse engineering techniques, analyzing malware, exploits, or vulnerabilities.
  • Deep understanding of operating system or browser internals, including memory management, file systems, and security mechanisms.
  • Hands-on experience with kernel-level research, including analyzing kernel exploits, writing kernel modules, or performing vulnerability assessments.

How you will stand out from the crowd

  • Acknowledged with CVE assignments for discovering and reporting security vulnerabilities
  • Delivered presentations at conferences and published research in blogs and articles
  • Skilled in utilizing fuzzing tools (e.g., AFL) and static code analysis tools (e.g., CodeQL)
  • Extensive development experience and strong technical expertise
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Research Jobs

Tags: Cloud Code analysis CodeQL Cyberark DevOps Exploits Malware R&D Reverse engineering RSA Threat Research Vulnerabilities

Perks/benefits: Conferences

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.