JOB DETAILS
Senior Researcher
CompanyToka
LocationTel-Aviv
Work ModeOn Site
PostedJanuary 18, 2026

About The Company
At Toka, we have one clear goal: to provide trusted governments with the tools needed to keep citizens safe and defend against terror and crime. Today’s digitally connected world offers Law Enforcement, Defence, and Security agencies a vast amount of opportunities – as well as risks. Toka empowers government agencies by tackling both fronts, developing groundbreaking, lawful solutions for Digital-Forensics, Intelligence, and Force Protection.
Toka’s software platforms leverage the IoT landscape to enable faster, safer, and easier investigations and operations; they suit multiple missions, including forensic investigations, targeted intelligence, covert operations, and quick response; they are simple to use and expedite time-to-insight, helping agencies enhance their effectiveness and ultimately save lives.
About the Role
We are looking for a senior researcher to focus on vulnerability research and exploitation in embedded environments.
In this role, you will research proprietary technologies and analyze complex IoT and embedded devices.
You will be responsible for taking your research from initial discovery to a full end-to-end solution in production.
Requirements
- 8+ years of relevant industry experience as a low-level vulnerability researcher.
- Proven track record of finding memory corruption vulnerabilities (stack/heap overflows, UAF, TOCTOU, etc.).
- Proven track record of developing complex exploits.
- Excellent understanding of common security mitigations such as ASLR, DEP, and CFI.
- Excellent understanding OS internals, network protocols and cryptography concepts.
- Proficient in Assembly, C, and Python.
- Expert with IDA Pro / Ghidra, and GDB.
Advantages
- B.Sc. or M.Sc. in Computer Science, Mathematics, or Engineering.
- Published research (CVEs, blog posts, or talks).
- Experience with RF communication schemes such as WiFi, Bluetooth, GPS…
- Experience with developing / researching in Android / iOS environments.
Key Skills
Vulnerability ResearchExploitationEmbedded EnvironmentsDisassemblerSource-less DebuggingOS InternalsExploitation MethodsAssemblyCPythonSecurity MitigationsNetwork ProtocolsCryptographyRF CommunicationAndroidiOS
Categories
TechnologyEngineeringScience & ResearchSecurity & Safety
Job Information
📋Core Responsibilities
The Senior Researcher will focus on vulnerability research and exploitation in embedded environments, acquiring a deep understanding of proprietary technologies. They will develop and utilize this knowledge to provide end-to-end solutions in their domain.
📋Job Type
full time
📊Experience Level
5-10
💼Company Size
96
📊Visa Sponsorship
No
💼Language
English
🏢Working Hours
40 hours
Apply Now →
You'll be redirected to
the company's application page