Explore the depth
of your possibilities

We are growing and we want you to grow with us!

Working at JSOF will provide you with the opportunity to constantly learn new skills and enrich your experience by working on diverse architectures, platforms, and technologies.

Want to join us in overcoming the most complex cyber challenges?

Open Positions

We are looking for experienced and skilled Security/Vulnerability Researchers To join our team. Join us in solving complex security problems in embedded devices, by conducting vulnerability research and exploring exploitation spaces.

What’s in it for you?

  • Be a part of a super talented security research team  
  • Enrich your experience by working on various complex systems
  • We will support and promote your professional development in your field of interest
  • Flexible job scope, Flexible working hours
  • Professional and ethical work environment

What do you bring?

  • 3+ years of experience as a security/Vulnerability researcher-Must
  • Experience in reverse Engineering 
  • Low level development experience
  • Broad exploitation experience
  • BS.c /MS.c in computer science or equivalent
  • Out of the box thinker, Research-orientation and proactively approach

Apply Here

We are looking for experienced and skilled Security/Vulnerability Researchers To join our team. Join us in solving complex security problems in embedded devices, by conducting vulnerability research and exploring exploitation spaces.

What’s in it for you?

  • Be a part of a super talented security research team  
  • Enrich your experience by working on various complex systems
  • We will support and promote your professional development in your field of interest
  • Flexible job scope- Perfect for students!
  • Flexible working hours
  • Professional and ethical work environment

What do you bring?

  • 1+ years of experience in Vulnerability researcher-Must
  • Experience in reverse Engineering 
  • Low-level development experience
  • BS.c /MS.c in computer science or equivalent- an advantage
  • Out of the box thinker, Research-orientation and proactively approach
  • Self-learning skills

Apply Here

We are looking for a Security/Vulnerability expert to lead our research team. Join us in solving complex security problems in embedded devices, by conducting vulnerability research and exploring exploitation spaces.

What’s in it for you?

  • Be a part and a leader of a super talented security research team  
  • Enrich your experience by working on various complex systems
  • We will support and promote your professional development in your field of interest
  • Flexible job scope
  • Flexible working hours
  • Professional and ethical work environment

What do you bring?

  • 5+ years of experience as a security/Vulnerability researcher-Must
  • experience in Vulnerability research and successful exploitation- Must
  • Experience in reverse Engineering 
  • Low level development experience
  • BS.c /MS.c in computer science or equivalent
  • Management skills- guiding and leading abilities, results-driven mentality, flexible mindset, Must be a “people person”.

Apply Here