CrawlJobs Logo

Security Research Team Lead

jfrog.com Logo

JFrog

Location Icon

Location:
Israel , Netanya/Tel Aviv

Category Icon
Category:
IT - Software Development

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

At JFrog, we’re reinventing DevOps to help the world’s greatest companies innovate – and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit and just all-around great people. Here, if you’re willing to do more, your career can take off. And since software plays a central role in everyone’s lives, you’ll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust JFrog to manage, accelerate, and secure their software delivery from code to production – a concept we call “liquid software.” Wouldn't it be amazing if you could join us on our journey? JFrog Security is one of the main pillars of the JFrog offering and long-term strategy. We are pushing the boundaries of security analysis for both binaries and code, shifting left and bringing new and exciting features to both developers and DevOps. We are looking for a Security Researcher to lead our research team. As a research team lead, you will perform security research on open-source projects in both web and low-level technologies, define how to identify exploitable security issues in an automated manner and develop code for that purpose, publish your findings on new vulnerabilities, and manage a team of highly-trained researchers.

Job Responsibility:

  • Research CVEs and one-day vulnerabilities from various coding languages and technologies, including PoC development
  • Define how to find exploitable vulnerabilities automatically & develop code that identifies the instances where a vulnerability is exploitable
  • Perform security research on various open-source technologies, frameworks, and libraries
  • Publish your findings about the research subjects mentioned above

Requirements:

  • Vulnerability research experience in any of the following languages: Python, Node.js, Java, C, Go
  • 2+ years of code exploitation experience (ex. penetration testing in backend environments or web applications or binary exploitation)
  • 1+ years of team leading experience
  • 3+ years of Python programming experience
  • Experience in writing technical reports

Nice to have:

Advantage – experience in binary reverse engineering

Additional Information:

Job Posted:
December 26, 2025

Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Research Team Lead

Senior Security Research Engineer

Senior Security Research Engineer position at HPE's Security Lab in Bristol, UK....
Location
Location
United Kingdom , Bristol
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • PhD (or equivalent research experience)
  • 8+ or more years of experience
  • Track record of innovation driven into products
  • Experience as a technical leader
  • Knowledge of system security techniques and principles
  • Good knowledge of computer architecture, operating systems, networking, application of AI to security or security of AI
  • Good implementation skills with experience in Python, Rust, C, Go
  • Good written and verbal communication skills
  • mastery in English
  • Comfortable presenting to executives, technologists and customers
Job Responsibility
Job Responsibility
  • Define research agenda and take lead on research projects
  • Lead design of systems and solutions with colleagues
  • Own implementation of significant components
  • Build robust product-ready prototypes to test and demonstrate ideas
  • Research and develop foundational security capabilities for HPE products and services
  • Collaborate with business units, supply chain, partners and open-source community
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

Senior Security Research Engineer

We are seeking a senior technologist to join the Security Lab in HPE Labs. This ...
Location
Location
United Kingdom , Bristol
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • PhD (or equivalent research experience) plus 10 or more years of experience
  • track record of innovation driven into products
  • experience as a technical leader
  • application of AI to security or security of AI
  • excellent knowledge of system security techniques and principles
  • strong implementation skills with experience in one or more of the following: Python, Rust, C, Go
  • excellent knowledge of computer architecture, operating systems and networking
  • excellent written and verbal communication skills
  • comfortable presenting to executives, technologists and customers
  • excellent analytical and problem-solving skills
Job Responsibility
Job Responsibility
  • Define a research agenda and take the lead on research projects
  • build advanced security capabilities for HPE products and customers
  • collaborate with business units, supply chain, partners, and the open-source community
  • build robust product-ready prototypes to test and demonstrate ideas
  • lead the design of systems and solutions
  • inspire and motivate others.
What we offer
What we offer
  • Comprehensive suite of health & wellbeing benefits
  • personal & professional development programs
  • unconditional inclusion
  • flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right
New

Senior Security Researcher - ITDR (Cortex)

We are looking for a Senior Security Researcher to join our Identity Threat Dete...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5 years’ experience with Active Directory security and identity related attacks
  • 2+ years of experience with Entra ID (formerly Azure AD) or SAAS application - Advantage
  • In-depth knowledge of the inner-workings of operating systems
  • In-depth Knowledge of network protocols, including but not limited to Kerberos, RPC, SMB, HTTP, SMTP, DNS, DHCP, etc
  • In-depth knowledge of enterprise infrastructure, including Active Directory, FW, VPN, Security products, etc
  • At least 2 Years of experience coding Python - Advantage
  • Strong knowledge of SQL language - Advantage
  • Experience with red-teaming / pentest of Entra ID - Advantage
  • Experience with machine learning / data analysis / cloud infrastructure / security - Advantage
  • Ability to drive and own projects from start to finish
Job Responsibility
Job Responsibility
  • Research the evolving threat landscape and develop advanced detections to protect SAAS, Cloud, on-premises, and hybrid identities
  • Focus on identifying and mitigating identity-related threats across networks, endpoints, and cloud environments, using statistical classification methods to build effective detection models and protecting customers at scale
  • Collaborate with cross-functional teams, validate detection concepts on real-world data, and continuously enhance detection capabilities to stay ahead of emerging threats
  • Research innovative methods for detecting targeted attackers operating in endpoints, networks, cloud and SAAS environments
  • Simulate real-world attacks in lab environments and conduct a deep analysis of the behavior
  • Develop and refine statistics-based classification algorithms and techniques to create and improve detection models
  • Research specific scenarios to enhance our model's capabilities
  • Collaborate within a diverse research group, improving our research processes and leading us to be a better team creating a better product
  • Stay informed on the latest APTs, attacker methodologies, and TTPs to ensure our models stay ahead of emerging threats
Read More
Arrow Right

Security Engineering Lead

Citi's Application, Platform and Engineering team is looking for a Security Engi...
Location
Location
United Kingdom , London
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bring your deep-dive application security engineering expertise from building production systems
  • thrive in a results-driven environment, where flexibility fuels impact
  • be a game-changer, ready to step beyond your designated role
  • love the synergy of pair programming
  • seize the opportunity to secure AI applications at scale
  • have a relentless passion to learn more about AI security, LLM attacks, and bringing your knowledge to shape Citi's secure AI future
  • proven track record of architecting and building secure, large-scale production applications and business-facing platforms from the ground up
  • hands-on experience finding and exploiting vulnerabilities, conducting red team exercises, and thinking like an attacker to strengthen defenses
  • experience building security tools and secure production systems with Go, Python, JavaScript
  • deep experience with HashiCorp Vault for enterprise-scale secrets management
Job Responsibility
Job Responsibility
  • Build secure AI products
  • conduct penetration testing and vulnerability research
  • design automated security solutions
  • identify and mitigate AI-specific vulnerabilities
  • lead security practices in development lifecycles
  • mentor engineers on secure coding practices.
What we offer
What we offer
  • 27 days annual leave plus bank holidays
  • discretional annual performance-related bonus
  • private medical care and life insurance
  • employee assistance program
  • pension plan
  • paid parental leave
  • special discounts for employees, family, and friends
  • Fulltime
Read More
Arrow Right

Product Security Engineer- Threat Researcher

The Senior Security Engineer/Threat Researcher position will be part of Aruba Th...
Location
Location
Puerto Rico , Aguadilla
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • B.S. or M.S. in software engineering, computer science, cybersecurity or a related field (or equivalent experience)
  • 6+ years of professional experience in software engineering, vulnerability research, penetration testing, or a related security discipline
  • Programming experience in C and at least one additional language used for secure software development, such as Rust, Go, or Python
  • Hands-on experience with security testing tools and techniques, such as fuzzing, reverse engineering, and exploit development frameworks (e.g., Metasploit, Immunity Debugger, Ghidra, or IDA Pro)
  • Understanding of memory-unsafe vulnerabilities, including buffer overflows, use-after-free, integer overflows, and format string vulnerabilities, as well as mitigation techniques such as ASLR, DEP, and stack canaries
  • Strong knowledge of web application security, including OWASP Top 10 vulnerabilities such as XSS, SQL injection, XXE, CSRF and insecure deserialization
  • Familiarity with secure coding practices, threat modeling, and static and dynamic application security testing (SAST/DAST) tools
  • Knowledge of modern cryptographic algorithms and security protocols (e.g., TLS, IPsec, OAuth) and their implementation pitfalls
  • Demonstrated ability to analyze, exploit, and remediate security vulnerabilities in complex codebases
  • Strong written and verbal communication skills, with the ability to create detailed technical reports and convey complex concepts to both technical and non-technical stakeholders. English advanced
Job Responsibility
Job Responsibility
  • Conduct advanced security assessments of HPE Aruba networking products, including manual code reviews and penetration testing, to uncover vulnerabilities such as memory-unsafe errors, insecure deserialization, and authentication/authorization flaws
  • Develop proofs of concept (PoCs) to demonstrate the exploitability of identified vulnerabilities and provide actionable remediation guidance to engineering teams when requested
  • Develop and maintain custom tools to assist in vulnerability discovery, exploit development, and tracking and disclosure of vulnerabilities to the public
  • Assist in managing Aruba’s bug bounty program, collaborating with external researchers and product engineering teams to triage, reproduce, and remediate reported vulnerabilities
  • Assist in writing vulnerability disclosure bulletins and managing the process of releasing those bulletins to the public
  • Serve as a subject-matter expert on secure coding practices, particularly in memory-safe and memory-unsafe programming languages, and evangelize these practices across product engineering teams
  • Conduct original security research on non-Aruba products and technologies, including discovering new vulnerabilities, publishing papers, and presenting at leading security conferences
  • Positively represent Aruba in the global security community by fostering collaboration with security researchers while balancing the goals of researchers with the needs of our customers
What we offer
What we offer
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion
  • Fulltime
Read More
Arrow Right
New

Senior Security Researcher - Windows EDR

We are looking for a Security Researcher to join our Windows EDR behavioral dete...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • In-depth knowledge of the inner-workings of operating systems (Especially Windows)
  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
  • Vast experience and interest in malware research or development
  • Python software development experience
  • Comfortable conducting research and gathering insights by querying large databases
  • Ability to drive and own projects
  • Independent and team player, critical thinker
Job Responsibility
Job Responsibility
  • Research new methods to detect various attack techniques by utilizing enormous amounts and varied types of data
  • Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
  • Take an active role in our collection modules by improving the ones that are already available and investigating new collection modules that will improve the quality of our detections
  • Simulate attacks in the lab and conduct a deep analysis of the behavior
  • Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
  • Stay up to date with APTs, attacker methodologies, and TTPs
  • Fulltime
Read More
Arrow Right

Information Security Professional Lead Analyst

The Info Sec Prof Lead Analyst is an intermediate level position responsible for...
Location
Location
Philippines , City of Taguig
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 7+ years of strong data analysis and report development experience
  • 7+ years of experience in information security or related technology experience required
  • At least 7+ years’ experience with Business Intelligence Reporting tools like Cognos, Tableau
  • At least 7+ years’ experience with Databases like Oracle, SQL Server, Microsoft Access
  • Strong Business Intelligence Developer Skills
  • Strong understanding of application development life cycle, CI/CD and DevOps concepts
  • Excellent Excel data analysis and Access database skills
  • Excellent SQL Skills
  • Experience with issue resolution - ability to research, identify and communicate solutions
  • Consistently demonstrates clear and concise written and verbal communication
Job Responsibility
Job Responsibility
  • Design and implement a solution for performance measurements on effectiveness of controls and overall vulnerability assessment program
  • Analyze trends on assets security health posture and report using visualization tools for program review with management and stakeholders
  • Analyze and report aggregated data from multiple data sources
  • Develop data visualization mock-ups for monitoring program data trends and communicate using analytical tools
  • Develop reports for tracking program effectiveness and update power point deck for weekly, monthly and quarterly updates
  • Develop, optimize and provide continuous support for reports and ad-hoc queries from end user
  • Create dashboards with parameters and interactive drill down functionality
  • Analyze trends on assets security health posture and report using visualization tools for program review with management and stakeholders
  • Excellent Analytical Ability - Understand the systems and data flow at a high level to evaluate if appropriate controls are in place for the standards
  • Provide timely, accurate, and actionable reporting on application vulnerability activity, trends, service levels, and areas of concern to senior management
  • Fulltime
Read More
Arrow Right

Product Security Engineer

The Senior Security Engineer/Threat Researcher position will be part of Aruba Th...
Location
Location
United States , Remote
Salary
Salary:
101900.00 - 234500.00 USD / Year
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • B.S. or M.S. in software engineering, computer science, cybersecurity, or a related field (or equivalent experience)
  • 7+ years of professional experience in software engineering, vulnerability research, penetration testing, or a related security discipline
  • Programming experience in C and at least one additional language used for secure software development, such as Rust, Go, or Python
  • Hands-on experience with security testing tools and techniques, such as fuzzing, reverse engineering, and exploit development frameworks (e.g., Metasploit, Immunity Debugger, Ghidra, or IDA Pro)
  • Understanding of memory-unsafe vulnerabilities, including buffer overflows, use-after-free, integer overflows, and format string vulnerabilities, as well as mitigation techniques such as ASLR, DEP, and stack canaries
  • Strong knowledge of web application security, including OWASP Top 10 vulnerabilities such as XSS, SQL injection, XXE, CSRF, and insecure deserialization
  • Familiarity with secure coding practices, threat modeling, and static and dynamic application security testing (SAST/DAST) tools
  • Knowledge of modern cryptographic algorithms and security protocols (e.g., TLS, IPsec, OAuth) and their implementation pitfalls
  • Demonstrated ability to analyze, exploit, and remediate security vulnerabilities in complex codebases
  • Strong written and verbal communication skills, with the ability to create detailed technical reports and convey complex concepts to both technical and non-technical stakeholders
Job Responsibility
Job Responsibility
  • Conduct advanced security assessments of HPE Aruba networking products, including manual code reviews and penetration testing, to uncover vulnerabilities such as memory-unsafe errors, insecure deserialization, and authentication/authorization flaws
  • Develop proofs of concept (PoCs) to demonstrate the exploitability of identified vulnerabilities and provide actionable remediation guidance to engineering teams when requested
  • Develop and maintain custom tools to assist in vulnerability discovery, exploit development, and tracking and disclosure of vulnerabilities to the public
  • Assist in managing Aruba’s bug bounty program, collaborating with external researchers and product engineering teams to triage, reproduce, and remediate reported vulnerabilities
  • Assist in writing vulnerability disclosure bulletins and managing the process of releasing those bulletins to the public
  • Serve as a subject-matter expert on secure coding practices, particularly in memory-safe and memory-unsafe programming languages, and evangelize these practices across product engineering teams
  • Conduct original security research on non-Aruba products and technologies, including discovering new vulnerabilities, publishing papers, and presenting at leading security conferences
  • Positively represent Aruba in the global security community by fostering collaboration with security researchers while balancing the goals of researchers with the needs of our customers.
What we offer
What we offer
  • Comprehensive suite of benefits that supports physical, financial, and emotional wellbeing
  • Specific programs catered to helping employees reach career goals
  • Inclusive working environment.
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.