Offers “Accenture”

Expires soon Accenture

Principal Security Researcher

  • Internship
  • ISRAEL
  • IT development

Job description



Background

Accenture is one of the world's biggest professional services companies providing cutting-edge services in the fields of Consulting, Strategy, Digital, Technology and Cyber Security to more than ¾ of Fortune 500 companies.

Maglan, founded in 1998 and acquired by Accenture in 2016 is a leading cyber security consulting and R&D organization widely recognized as one of the leaders in the field.

Since the acquisition, Maglan has become an “internal startup” inside Accenture, bringing unique value to clients and incubating innovation in both new services and R&D that has a growing global impact inside Accenture.

Although being fully integrated in Accenture, we are very proud to preserve the “commando team” atmosphere and attitude for which Maglan was renowned for in the Israeli cyber security scene.

Key responsibilities

In the role of Principal Security Researcher, you will be responsible for:

· Leading security product-testing projects which involve finding vulnerabilities in commercial or open source software and hardware products, such as: Cyber security software products, IoT devices, ICS/SCADA devices and more

· Performing cutting-edge security research in the realms of Windows, IoT, ICS/SCADA to be presented in major security conferences or otherwise published

· Mentoring junior security researchers and sharing knowledge & expertise with the rest of the team and the company

· Perform research activities contributing to the team's R&D projects

Desired profile



Qualifications :

Requirements – minimal

· 5+ years of security research experience as part of army service or commercially

· Proven track record of vulnerability discovery, exploitation, deep internals knowledge and reverse engineering capabilities on at least one of the following platforms:

o Windows

o Linux x86/64

o Linux ARM

o Custom embedded systems

o ICS/SCADA.

· Ability to autonomously lead and execute (hands-on) end to end security & vulnerability research projects

· Excellent Python development capabilities

Requirements – advantage

· High proficiency in development of reverse engineering automation tools (IDAPython scripts, scriptable debugger scripts, symbolic execution frameworks, custom fuzzers)

· Track record of finding vulnerabilities for popular platforms/applications/devices (either published or not)

· Experience in weaponizing exploits, including evasion of state-of-the-art exploit mitigation techniques

· C/C++ development experience

· Ability to author security advisories/reports and to communicate findings to clients and stakeholders

· Native-level English

Make every future a success.
  • Job directory
  • Business directory