iOS Security Researcher

לפני 20 שעות
משרה מלאהמרכז (תל אביב)
3+ שנות ניסיון
new job gif icon
בקטגורייתCybersecurity

תיאור המשרה

Our mission:

Cellebrite’s (Nasdaq: CLBT) mission is to enable its customers to protect and save lives, accelerate justice, and preserve privacy in communities around the world. Cellebrite is a global leader in Digital Intelligence solutions for the public and private sectors, empowering organizations to master the complexities of legally sanctioned digital investigations by streamlining intelligence processes. Trusted by thousands of leading agencies and companies globally, Cellebrite’s Digital Intelligence platform and solutions transform how customers collect, review, analyze, and manage investigative digital data in legally sanctioned investigations.



What is your mission?

Cellebrite is looking for talented researchers to join the industry’s leading digital intelligence Security Research Labs group. As a security researcher in our team, you will be taking part in leading new projects:

  • Research on territories with little-explored vulnerability

  • Work on the production of world-unique capabilities to extract evidence from phones and other embedded devices.

  • iPhones and other iOS devices present tough challenges from a forensics perspective and involve hardware-backed encryption (SiDP), secure crypto coprocessor (SEP), and secured boot chain (SecureROM).

  • New iPhones present state-of-the-art exploit mitigations such as PAC, KTRR, and PPL.


What you’ll love about your mission?

  • Become a member of Labs Group, focusing on Security Research for mobile devices.

  • Collaborate with a team of passionate researchers dedicated to solving modern digital intelligence challenges, years ahead of others in the industry.

  • Take part in world-class research results, assisting law enforcement by enabling lawful evidence extraction, and putting criminals behind bars every day.


The superpowers we are looking for:

  • You are a security researcher who cares about the ethical values of your work

  • You love the art of engineering and crafting a platform-wide native payload, in a fragmented ecosystem of gaping variance

  • You are passionate about technology and keen to use your skills to make the world a safer place

Requirements

  • Proven vulnerability research experience (preferably in iOS) - Must

  • Experience with advanced exploitation techniques

  • ARM reverse engineering - Must

  • Cryptographic primitives and weaknesses

  • Hardware research/board design - Advantage

NOTE: The position is located in our offices in Tel Aviv

משרה זו פונה לנשים וגברים כאחד

מעוניינים במשרה? 👇

הגישו מועמדות

בלחיצה על "הגישו מועמדות", תועברו לדף חיצוני להגשת מועמדות או לשליחת קורות חיים באימייל עבור משרה זו. כל המידע המפורסם כאן או באתר החיצוני הינו באחריות החברה המפרסמת בלבד, ואיננו אחראים לנכונות המידע, תקינותו ותוצאותיו.