OSINT Researcher

לפני 5 ימים
משרה מלאהמרכז (פתח תקווה)
5+ שנות ניסיון
hot job gif icon
בקטגורייתCybersecurity

תיאור המשרה

Description

About Cellebrite:

Cellebrite's (Nasdaq: CLBT) mission is to enable its customers to protect and save lives, accelerate justice, and preserve privacy in communities around the world. Cellebrite is a global leader in Digital Intelligence solutions for the public and private sectors, empowering organizations to master the complexities of legally sanctioned digital investigations by streamlining intelligence processes. Trusted by thousands of leading agencies and companies in more than 140 countries, Cellebrite’s Digital Intelligence platform and solutions transform how customers collect, review, analyze, and manage data in legally sanctioned investigations.


What is your mission?

You will be joining the OSINT research team and become a part of the OSINT group. The team specializes in black box reverse engineering and protocol analysis, as well as other RE tools for Android and iOS.Responsibilities:

Stay up to date with the latest reverse engineering tools.

Research and analyze the major cloud-based services.

Write production code that will implement your research.

Maintain existing supported services.


What you'll love about your mission?

From the first day, you will be able to see how your work helps investigators around the world obtain all the relevant evidence for investigations.

You will gain full responsibility for your tasks from the research stage to the development stage.

Be a part of a highly motivated team that always strives for innovation.

Requirements

  • BSc university graduate, or equivalent experience from an IDF tech unit.

  • 5 + years of experience in research.

  • Passion for clean and efficient code.

  • Experience with RE tools (Frida, IDA, Jadx, etc.).

  • Experience with research, decoding, and analysis of communication protocols - an advantage.

  • Ability to work independently.

  • Enthusiastic about technology and loves to stay up-to-date.

  • Python - advantage.

משרה זו פונה לנשים וגברים כאחד

מעוניינים במשרה? 👇

הגישו מועמדות

בלחיצה על "הגישו מועמדות", תועברו לדף חיצוני להגשת מועמדות או לשליחת קורות חיים באימייל עבור משרה זו. כל המידע המפורסם כאן או באתר החיצוני הינו באחריות החברה המפרסמת בלבד, ואיננו אחראים לנכונות המידע, תקינותו ותוצאותיו.