Oct. 20, 2022, 11 p.m. | Industry News

Help Net Security www.helpnetsecurity.com

Hex-Rays has been acquired by a consortium of investors led by Smartfin, and including co-investors SFPIM and SRIW. Ilfak Guilfanov, the founder of Hex-Rays and architect of the technology platform, also reinvests a substantial amount in the new structure. Founded in 2005, Hex-Rays developed a set of software reverse engineering tools for mainly IT security companies and government organizations. Hex-Rays’ flagship product IDA Pro allows IT security professionals to translate a software’s binary code (consisting … More →


The post …

hex hex-rays industry news innovation product

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Product Delivery Associate - Cybersecurity | CyberOps

@ JPMorgan Chase & Co. | NY, United States

Security Ops Infrastructure Engineer (Remote US):

@ RingCentral | Remote, USA

SOC Analyst-1

@ NTT DATA | Bengaluru, India