Windows Security Researcher

Tel Aviv, Israel

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

We are looking for a highly skilled and motivated Windows Malware Security Researcher to join our growing Low-Level Research Team, part of the FortiMail Workspace group.

You’ll work on improving our file detection and sandboxing technology, especially our Hardware-Assisted Platform (HAP) sandbox - which provides real-time prevention against sophisticated threats.

You’ll be responsible for researching malware, identifying attack techniques, and developing new detection and prevention strategies.

A strong understanding of Windows internals and malware behavior is essential.

 

As a security researcher, you will:

 

You will play a critical role in shaping the future of our threat detection and prevention technologies by:

· Learn how our HAP sandbox works in depth and help improve it by adding new detection logic and prevention rules

· Explore new detection ideas and help turn them into real, working security features

· Research Windows OS internals to strengthen our low-level malware detection and prevention capabilities

· Stay up to date on emerging threats, attack methods, and evasion techniques through blogs, threat intel sources, and research

· Develop deep expertise in a focused area of security, becoming the go-to person on your team for that topic

 

 

We Are Looking For:

· 5+ years of experience in cybersecurity research, and malware analysis

· 2+ years of programming experience in reverse engineering

· Experience analyzing or bypassing anti-analysis techniques such as anti-debugging, anti-VM, and obfuscation

· Experience with disassemblers such as IDA

· Experience with debuggers such as Windbg, x64dbg, and ollydbg

· Solid knowledge of modern malware techniques and the APT landscape

· Strong familiarity with C and ASM

· Understanding of networking fundamentals and common internet protocols

· Experience with Python

· Hands-on experience researching Windows internals – advantage

· Windows/Linux kernel development – advantage

· Low-Level security solution development – advantage

· Vulnerability research or exploitation techniques – advantage

 

Why Join Us:

At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

 

We will only notify shortlisted candidates.

Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any Agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the Agency free of any related fees/charges.

#LI hybrid 

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Research Jobs

Tags: APT ASM C Linux Malware OllyDbg Python Reverse engineering Threat detection WinDbg Windows

Perks/benefits: Career development

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.