Our Perks:

  • Incredible benefits
  • Hybrid and flexible
  • Multiple career advancement opportunities

As a Researcher, you will be:

  • Work with top-notch researchers using the latest technologies
  • Research low-level mechanisms, finding and exploiting vulnerabilities and circumventing modern mitigation techniques

If you have:

  • Vulnerability research and exploit development experience
  • Strong analytical and problem-solving skills
  • Knowledge of programming languages: Assembly, C and Python
  • Experience with reverse engineering tool

Then we might have a match! 😊

It would be great if you also have: 

  • B.Sc. in Computer Science or equivalent
  • Relevant military experience
  • Knowledge of mobile devices internals/Linux kernel/Win internals

Join NSO Group and make a difference!

Apply for this position

Drop files here or click to uploadMaximum allowed file size is 2 MB.
Allowed Type(s): .pdf, .doc, .docx


By submitting your CV\Resume you hereby consent to the Privacy Policy
Annual Transparency & Responsibility Report – Read The Report That Highlights The Safeguards Against Misuse of Our Technology, And Outlines Internal Governance and Compliance Processes