Security Researcher Lead
Tel Aviv-Yafo, Tel Aviv District, IL
Zafran
The Zafran Threat Exposure Management Platform integrates with your security tools to reveal, remediate, and mitigate risks across your entire infrastructure.Description
Zafran is looking for an experienced and motivated Security Researcher Lead to join our team and drive innovation in the field of cybersecurity. In this role, you will lead a team of researchers in uncovering vulnerabilities, developing cutting-edge security solutions, and helping shape the future of our security products. If you're passionate about cybersecurity and thrive on tackling complex challenges, we want to hear from you!
About Zafran
The Zafran Threat Exposure Management Platform is the first and only consolidated platform that integrates with your security tools to reveal, remediate, and mitigate the risk of exposures across your entire infrastructure. Backed by Sequoia and Cyberstarts, Zafran uses an agentless approach to reveal what is truly exploitable while reducing manual prioritization and remediation through automated response workflows.
What you will do
- Lead and mentor a team of security researchers, fostering a culture of innovation and collaboration.
- Conduct in-depth research to uncover security vulnerabilities, attack vectors, and emerging threats.
- Develop proof-of-concept exploits to demonstrate vulnerabilities and assess their impact.
- Collaborate with engineering teams to translate research findings into actionable security improvements and product features.
- Monitor and analyze emerging trends, tools, and techniques in the cybersecurity landscape.
- Contribute to developing tools, methodologies, and frameworks to advance the team's research capabilities.
- Represent the company at conferences, meetups, and industry events through presentations and publications.
Requirements
- Expertise in reverse engineering, vulnerability analysis, and exploit development.
- Strong programming skills in languages such as Python, C/C++, or Assembly.
- Solid understanding of operating systems, network protocols, and cryptographic principles.
- Experience with tools like IDA Pro, Ghidra, Wireshark, and other security research platforms.
- Track record of published CVEs, white papers, or conference presentations.
- Exceptional problem-solving and analytical skills, with attention to detail.
Experience with the following is a plus
Experience leading or managing security research teams
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: C Exploit Exploits Ghidra IDA Pro Python Reverse engineering Vulnerabilities
Perks/benefits: Conferences Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.