Search Beit Shemesh Job Blog

Thursday, January 7, 2010

Security Researcher, Tel Aviv

Security Researcher, Tel Aviv
Position Description
• The Security Researcher will be part of the vulnerability research in Radware’s security business unit, which uses a variety of security research techniques and provides emergency response to customers under attack. Will be part of a team that researches network attacks, new application vulnerabilities through advanced state-of-the-art research techniques including attack tools, reverse engineering methods, development of fuzzers and more.
Requirements
• Experience with Application Security
• Strong Unix and Windows skills
• Good understanding of networking design principles and protocols (e.g. TCP/IP, IPv4)
• Ability to deliver high quality and client focused deliverables
• Strong interpersonal and communication skills
Advantages
• Experience in Python, Perl or Ruby
• B.Sc in Computer Science
Benefit Summary
• Stock options
• Insurance and pension plan
• Transportation
o Free gas, insurance, repairs when auto leasing through Radware
o Private van pool to/from designated home/work locations
• 100% paid professional training courses
• Daily subsidized lunches at nearby restaurants
How to Apply
Please submit resume with title applying for in subject line to: leonardg @radware.com

No comments:

Post a Comment