דרושים » אבטחת מידע וסייבר » Application Security Expert

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
17/04/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
3 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
inventing a new way of managing IT end-to-end for IT professionals and teams worldwide.

By creating an AI-powered IT platform, all-in-one Remote Monitoring and Management (RMM) Helpdesk, Ticketing, and Reporting solution helps more than 23,000 IT pros achieve 10X operational efficiency, cut down time-to-resolution, and deliver better outcomes faster. Located in the heart of Tel Aviv, our team of passionate, like-minded individuals is driven by a shared mission to unleash everyone's potential and constantly innovate. We create an open, transparent, and supportive environment that gives our teams the autonomy, resources, and freedom to thrive.
We are looking for an experienced Application Security Engineer to join our team! As an Application Security Engineer, you will work with our security and R&D teams and collaborate with other IT professionals to ensure that our application, the product, the services, and the data are protected.
This is a full-time and onsite (hybrid-remote) role at our Tel Aviv office.

Responsibilities
Providing technical leadership, guidance, and direction to the DevOps, Development, and Product teams on secure code programming based on industry best practices.
Developing and maintaining specific documentation of application security controls, policies, and procedures and ensuring their implementation.
Designing technical solutions to address security weaknesses.
Analyzing system services and spotting issues in code, infrastructure, and applications.
Develop and implement continuous service improvements to the Application Security Management program.
Deliver next-generation application security controls, solve technical barriers with tools and processes, and align with application teams to ensure strong adoption.
Perform threat modeling, static and/or dynamic analysis, application security validation (negative and positive), source code review, and app PenTests to provide development guidance based on security best practices.
Update the library of information security documentation with application standards, work instructions, and training materials.
Develop communication plans for the enterprise security application function by partnering with business and enterprise architects.
Conducting pilot or POC with selected vendors for threat modeling, architecture reviews, code scanning, and penetration testing.
Collaborating with cross-functional teams and getting their cooperation.
Requirements:
4+ years of overall technical experience in system design, project development, and production support of large cloud-native web applications/systems.
Secure software development framework experience and adherence to industry benchmarks (OWASP top 10, SANS top 25, MS SDL, CWE 25).
Application penetration testing experience.
Experience working with static/dynamic analysis tools - SAST/DAST (such as BlackDuck, SonarQube, Seeker, Coverity).
We are looking for a self-motivated person who is flexible and adaptive to a busy work environment!
A bachelor's or master's degree in computer science, information security, or other related fields- an advangate
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7740543
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Security Engineer with deep experience in cloud-based applications and infrastructure.
In this role, youll collaborate with our software development and DevOps teams to secure products, CI/CD infrastructure, and production infrastructure. Youll also get the opportunity to influence our product roadmap by utilizing to assess, monitor, and harden our environments.

This role encompasses multiple open positions for candidates with cloud-focused experience in areas like threat modeling and security reviews, detection engineering, incident response, and vulnerability management.


WHAT YOULL DO

Plan detection use cases and delivering detection capabilities to identify attack tactics, techniques, and procedures
Play a key role in the security incident response process
Develop, promote, and monitor the adoption of sound cloud security practices
Take ownership of vulnerability management and patching policies
Identify and help mitigating security issues, misconfigurations, and vulnerabilities related to the cloud, container, and Kubernetes infrastructure
Collaborate with engineering, DevOps, and IT teams to ensure security is at the heart of what we do
Lead threat modeling exercises around cloud-native, SaaS, and cloud-first technologies
Mentor and provide technical leadership to other members of the Security team
Requirements:
5+ years of experience in at least two of the following areas:
Foundational security engineering experience in AWS, GCP, or Azure; ideally including working with container and Kubernetes-based infrastructure
Leading security operations functions including vulnerability management, detection engineering, and incident response in CI/CD and cloud-native production environments
Building and executing threat modeling, security design review, and implementation review programs for complex, multi-tenant systems hosted in cloud environments
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718821
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
6 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are on the lookout for a Director Of Infrastructure, one who lives and breathes DevOps & security principles and methodologies, with a developer and business objective mindset.
Role:
Lead, support, and mentor a group of four teams: DevOps, DevSecOps, SRE, and Infra. Currently overseeing 15 engineers, directly managing the team leads of the DevOps and DevSecOps teams, and providing both technical guidance and management leadership
Build a new Site Reliability Engineering (SRE) team that will be in charge of the health of the production environment. This team will be a central part of our production operations strategy, working hand in hand with our Operations team, DevOps, and R&D.
Build an R&D infrastructure team to develop and support applicative infrastructure components such as databases, web servers, logging mechanisms, and any other low-level infrastructure required by the R&D team to achieve their objectives.
Plan the team's roadmap to meet our business objective
Work closely with tech leads to define, design and implement infrastructure needs
Responsible for all DevOps and security areas: infrastructure and cloud environments, CI/CD, observability, SAST, SCA, SSDLC and Cloud Security
Lead a developer/development experience culture make developers more efficient and productive by addressing their pain points, ensuring the reusability of tools among all development teams, maintaining consistent standards for testing and monitoring, and continuously improving developer tools.
Accountable for the architecture and technical leadership of the complete DevOps infrastructure and stack
Implement and maintain security best practices and standards, leading the security issue remediation process as part of the integration with Mastercard
Oversee DevOps tasks, perform code reviews and provide development assistance
Optimize operation efforts and adopt new tools
Design, implement, and continually improve everything the team does to accelerate performance and efficiency
Serve as an escalation point for the team and other stakeholders within the organization
Collaborate closely with stakeholders in designing, implementing, and troubleshooting production services
Recruit new candidates for the team and retain talents
Requirements:
2+ years of leadership experience managing multiple teams in a mid-sized or larger company with over 100+ R&D employees
5+ years of hands-on experience as a DevOps Engineer or as a Software Developer, with proven expertise in cloud infrastructure and systems at scale.
Proven experience with container technology and familiarity with container orchestration and toolchain, such as Kubernetes, Helm, ArgoCD, Docker, etc.
Experience in running and maintaining large-scale production systems over AWS stack
In-depth knowledge of cloud security best practices
Experience with Infrastructure-as-Code toolchains and frameworks, such as Terraform, CloudFormation, etc.
Experience with CI/CD tools, such as GitHub Actions, Jenkins
Experience in scripting and programming, such as Python, Bash, Go, Groovy
Experience with observability tools, such as Prometheus, Grafana, ELK/OpenSearch and with a strong analysis skills
Familiarity with the software development life cycle and secure coding practices to safeguard the integrity and security of our products
Strong communications skills
Multi-tasker and a team player who takes ownership and knows how to prioritize efficiently
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7735599
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
5 ימים
Location: Tel Aviv-Yafo
Job Type: More than one
Security Researcher plays a critical role in advancing our mobile security research efforts.
This role is responsible for investigating and analyzing security vulnerabilities, developing cutting-edge techniques for mobile device forensics, and contributing to the development of innovative solutions that protect our clients' mobile ecosystems and to publish security research.
What you can expect to do in this role:
iOS Security Analysis: Conduct in-depth analysis of iOS security mechanisms, including the secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection. Identify weaknesses and potential vulnerabilities within the iOS ecosystem.
Vulnerability Assessment: Perform comprehensive vulnerability assessments of iOS applications using industry-standard frameworks such as MITRE, OWASP Mobile Security Testing Guide, and tools like Burp Suite. Identify and document security issues and propose mitigation strategies.
Attack Vector Analysis: Explore potential attack vectors that could compromise iOS devices and applications. Develop a deep understanding of the iOS threat landscape and post-exploit scenarios to anticipate and counteract security threats effectively.
Reverse Engineering: Utilize reverse engineering techniques and tools such as IDA Pro, Hopper, and Ghidra to dissect iOS applications and firmware. Analyze binaries, disassemble code, and reverse engineer software components to uncover vulnerabilities and weaknesses.
Privilege Escalation Research: Investigate iOS privilege escalation techniques and vulnerabilities, staying ahead of potential threats. Research and develop countermeasures to protect against privilege escalation attacks.
Development Contributions: While not mandatory, the ability to develop security-related tools, scripts is an advantage. Contribute to the creation of custom tools or enhancements that aid in mobile forensic analysis and security assessments.
Documentation and Reporting: Create detailed reports and documentation of security findings, methodologies, and recommended solutions. Communicate research results effectively to both technical and non-technical stakeholders through written reports and presentations.
Collaboration: Collaborate closely with cross-functional teams, including fellow researchers, software developers, and cybersecurity experts, to share insights, collaborate on security initiatives, and contribute to the development of secure mobile solutions.
Stay Current: Continuously monitor and stay up-to-date with the latest developments in iOS security, vulnerabilities, and exploits. Contribute to threat intelligence by sharing relevant information with the team.
Requirements:
Minimum of 5 years of experience in relevant field
Minimum of 4+ years of experience in vulnerability assessment of iOS applications (e.g., MITRE, OWASP Mobile Security Testing Guide, Burp Suite)
Minimum of 5 years of experience in Reverse Engineering (e.g., IDA Pro, Hopper, ghidra)
Understanding of potential attack vectors and post-exploit scenarios
Understanding of iOS security mechanisms (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection)
Knowledge of iOS Privilege Escalation techniques
Product development capabilities (preferred)
Fluent English - Writing & speaking
EDUCATION & CERTIFICATIONS:
BSc or other relevant degree an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736670
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Consultant to perform a range of expert level services. The successful candidates should have experience both as a security practitioner and security consultant, profound technological cyber knowledge and passion for cyber security. In addition, they should have a service approach, excellent communication skills and the ability to learn and work with the best in the field.
Main Responsibilities:
Evaluate the state of security, configurations, and security strategy, identifying gaps and opportunities and anticipating needs
Consult in cyber security engagements, including development of a cyber security plans and design implementation, and provide guidance on building security
Recommend cyber security strategies, policies, and procedures
Develop and support clients with internal training to assure deep understanding of fundamental cyber security practices, risks, and recommended mitigation tactics
Create expert-level deliverables, and present results of the assessment to a broad range of clients and design plans to address specific cyber risks and vulnerabilities
Collaborate with the cyber experts team in the development and implementation of cyber assessment tools, services, and best practices.
Requirements:
At least 3 years of experience as a cybersecurity professional, including:
Knowledge of security design and architecture
Hands-on technical configuration and implementation of cyber security standards and controls
At least 2 years in professional services consulting delivering value directly to organizations, or demonstrated experience delivering to internal clients
At least one or comparable skills and experience: CISSP, OSCP, CCIE, CCSE, JNSE, CCDP, CSA; or equivalent military tech training
Demonstrated experience working in IT, security engineering, application security, or similar positions in which you have gained profound network security understanding (routers, firewalls and NG FW & IPS, proxies, WAF, DLP, AD, GPO, EDR, cloud security)
Knowledge of authentication protocols, Active Directory, Exchange and Office365, Azure and AWS knowledge advantage
Proven Presentation skills and client facing experience, including the ability to document and explain technical information in a concise, understandable manner
Ability to work in parallel on multiple projects under tight deadline
Fluent English (written and spoken). Native English speaker - an advantage
Academic degree, preferably in Computer Sciences or a technical discipline an advantage
Willing to travel abroad. Significant portion of your time will be spent in collaborating with client - onsite.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7738966
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Android Security Researcher II.
The Security Researcher focuses on deep research of new vulnerabilities
and exploits, including how to use this knowledge to the benefit of our customers and the security product suite.
The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research.
Security Researchers will have access to cutting-edge technology only found within the Threat Labs team.
Security Researchers analyze customer detections, informing our response and further development of our proprietary threat intelligence and security capabilities.
What you can expect to do in this role:
Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
Research new ways to detect malicious activity using custom-built tooling.
Stay up to date on the latest malware trends and OS developments.
Development and maintenance of custom research tools to assist in day-to-day tasks.
Support sales and marketing by supporting the creation of marketable material and thought leadership.
Perform other duties and special projects as assigned.
Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
Requirements:
Minimum of 3 years of relevant professional working experience.
Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Excellent programming/scripting skills in Python (Java or C welcomed).
Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Understanding of potential attack vectors and post-exploit scenarios
Knowledge of OS Privilege Escalation techniques
Knowledge of OS kernel reverse engineering and exploitation
An understanding of cyber security and intrusion detection.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736676
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
were looking for a Threat Detection Analyst to join our team
WHAT YOULL DO

Monitor attacks against cloud environments and malware targeting cloud workloads
Build detections and tools to protect customers from cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Build procedures and playbooks to be used when emerging threats are detected
Work with customers in response to requests related to suspicious activity or potential incidents
Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research
Requirements:
3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
Intimate knowledge of OS internals (Windows/Linux) and networking
Talent for scripting languages
The ability to learn independently
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience with malware analysis/reverse engineering
Experience delivering security detections for products
Familiarity with notable threat actors and threat intelligence analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718779
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research and develop innovative attack detection capabilities
Evaluate the efficacy of new and existing detection approaches and propose enhancements
Implement and experiment with new algorithms and methodologies for improving overall detection
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Continually learn about evolving challenges in security
Requirements:
5+ years of experience in cyber threat detection with a focus on the cybersecurity landscape
Experience in reverse engineering
In depth knowledge of OS Internals, Windows preferred
Experience with C/C++ and Python
Experience with vulnerability research
Experience with malware research
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Experience in penetration testing and red team engagements - Strong understanding and extensive experience in pentest methodologies and tools (Burp Suite, Swagger, Postman, metasploit, Kali linux..)
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a top-notch Threat Detection Researcher to join our team
WHAT YOULL DO

Build detections and tools to protect customers from cloud threats
Investigate attacks on cloud environments and malware targeting cloud workloads
Hunt and analyze real-world attacks and emerging cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Work with customers in response to requests related to suspicious activity or potential incidents
Create best practices and security policies based on research findings
Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research
Requirements:
6+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions and impacts
Intimate knowledge of OS internals (Windows/Linux) and networking
Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience delivering security detections for product
The ability to learn independently, to be self-driven and goal-oriented
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Hands-on experience with malware analysis/reverse engineering/vulnerability research
Familiarity with notable threat actors and threat intelligence analysis
IR/red-team/threat-hunting experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718772
סגור
שירות זה פתוח ללקוחות VIP בלבד