Cyber Security Researcher
Tel Aviv-Yafo, Tel Aviv District, IL
Description
We are looking for a passionate and driven Security Researcher to join our team. In this role, you will be at the forefront of identifying emerging threats and attack techniques, mapping them to the MITRE ATT&CK framework, and developing actionable solutions that enhance our security product offerings. Your work will directly impact our customers by improving threat detection and protection capabilities and clearly communicating your findings via reports, customer briefings, and publications.
LayerX Security
NoneResponsibilities
- Conduct in-depth research to identify new attack vectors, tactics, and techniques used by threat actors.
- Analyze and map discovered threats to the MITRE ATT&CK framework.
- Collaborate with product and engineering teams to translate research into innovative detection and prevention mechanisms within our security solutions.
- Develop threat models and propose product features or improvements based on your research.
- Communicate findings effectively to internal teams, customers, and the wider security community.
- Write detailed research reports, whitepapers, blogs, and contribute to industry publications.
- Participate in customer-facing sessions, webinars, or threat intelligence briefings as a subject matter expert.
Requirements
- Proven experience in cybersecurity research, threat intelligence, or red teaming- 4+ years.
- Strong understanding of malware analysis, exploit development, and attacker TTPs.
- Familiarity with the MITRE ATT&CK framework and its application in threat modeling and detection.
- Experience with common security tools and platforms (e.g., SIEMs, EDRs, Network tools, sandboxing tools).
- Excellent written and verbal communication skills, with the ability to convey technical concepts to non-technical audiences.
- Strong analytical and problem-solving skills.
- Advantage- experience in LayerX security domain; browser-attacks, extensions analysis, advanced phishing.
Nice to Have:
- Programming/scripting skills (e.g., Python, C, PowerShell) for automation or exploit development.
- Experience with reverse engineering tools (IDA Pro, wiresahrk, etc.).
- Participation in CTFs or security conferences.
- Experience publishing technical content (e.g., blogs, research papers, advisories) is a plus.
- Relevant degree is a plus.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Automation C Exploit IDA Pro Malware MITRE ATT&CK PowerShell Python Red team Reverse engineering Scripting SIEM Threat detection Threat intelligence TTPs
Perks/benefits: Conferences
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.