דרושים » אבטחת מידע וסייבר » Incident Response Team Leader

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are NeoGames (Nasdaq: NGMS), a global leader of iLottery solutions and services to national and state-regulated lotteries. We are part of the NeoGames Group, an iGaming powerhouse with 1100 employees spread across 8 countries. At NeoGames, we pride ourselves on our “People first” culture. Not only has it been a core value in our organization for as long as we can remember but it also runs in our DNA and is felt in every aspect of our operations. We are currently seeking a SecOps Manager. In this position you will work to implement the Security Operations strategy as part of the cyber security team, to enable secure business operations and missions. As a Security Operations Manager, you will be responsible for overseeing the security operations of the Real Money Gaming (RMG) production workloads. You will supervise a team of security professionals to ensure the confidentiality, integrity, and availability of the organization's production information assets. This role requires a deep understanding of security operations, incident response, threat intelligence, and risk management. The Manager of security Operations will leverage their knowledge of best practices to be able to support the Security Operations policies, standards, and legal requirements while overseeing a team of Security Operations and Engineering SMEs. The Manager, Security Ops will execute Security Ops & Engineering strategy, manage and work with relevant vendors to solve security issues and problems. This role will require a keen understanding of business key assets and processes, unique business requirements, the information security program, and combining this information to address residual risk by recommending security enhancements within the area of responsibility.

Responsibilities:
• Responsible for the Confidentiality, Integrity, and Availability of PROD systems. • Lead and supervise our external (MSP) Security Operations Center (SOC) functions that consist of: • Monitoring, detection and analysis activities • Threat Hunting • Threat intelligence activities • Incident response (IR) activities • Being the focal point for PROD security incidents – Manage the investigation, provide communication • Coordinate incident response process (SOC) for PROD workloads – Lead the incident response process, ensuring security incidents are promptly detected, assessed, and mitigated.. • Coordinate and communicate with RMG customers during incidents to provide updates on progress and potential impacts. Communication will be performed in partnership with Product Security and GIS. • Conducting post-incident reviews, and implementing improvements based on lessons learned.. • Enrich and expand the SOC coverage based on existing/ & new attack vectors. • Suggest detection and response improvements for GIS as well as the MSP to speed up and/or enhance detection capabilities. • Ensures security operations playbooks are created and/or in place to cover any identified process gaps and the team is able to execute against them in the absence of leadership. • Develops and reports key metrics to demonstrate the success of the organization across organizational levels, up to, and including, the Board. • Ensure the ongoing delivery/implementation of security measures & tools – Work with IT & DevOps to make sure that the security roadmap is fully delivered with optimal quality. • Assists with setting and advancing the global strategic vision, and execution of Security Operations and Engineering aspects of Our Global Information Security program. • Monitors industry information technology and security trends, threats, and regulatory trends to identify effects to Security Operations interests and in scope responsibilities. • Supports acquisition due diligence for information security risks and supports control design for integration. • Participates in reporting requirements, monthly/quarterly status meetings, and offsites as appr
Requirements:
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7690239
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/06/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are currently seeking a SecOps Manager.

In this position you will work to implement the Security Operations strategy as part of the cyber security team, to enable secure business operations and missions.

As a Security Operations Manager, you will be responsible for overseeing the security operations of the Real Money Gaming (RMG) production workloads. You will supervise a team of security professionals to ensure the confidentiality, integrity, and availability of the organization's production information assets. This role requires a deep understanding of security operations, incident response, threat intelligence, and risk management.

The Manager of security Operations will leverage their knowledge of best practices to be able to support the Security Operations policies, standards, and legal requirements while overseeing a team of Security Operations and Engineering SMEs. The Manager, Security Ops will execute Security Ops & Engineering strategy, manage and work with relevant vendors to solve security issues and problems. This role will require a keen understanding of business key assets and processes, unique business requirements, the information security program, and combining this information to address residual risk by recommending security enhancements within the area of responsibility.
דרישות:
Bachelors degree in Information Systems, Cybersecurity, or a related field and minimum 6 years of relevant experience. Additional years of relevant experience will be considered in lieu of a degree.

3 years of progressive experience leading Security operations and/or SOC teams

Experience in a leadership position within a Security Operations Center preferred.

Significant demonstrated experience working with Security Information Event Management (SIEM), Continuous Monitoring, Intrusion Detection/Prevention Systems (ID/PS), Network Traffic Analysis, Incident Response, Endpoint Security Systems, Digital Forensics, WLAN Monitoring, and/or Threat Modeling.

Ability to develop and track key performance indicators (KPIs) and metrics for operational success.

Willingness and ability to do hands-on management and response when needed

Expert knowledge of information security technologies, networking, systems, and infrastructure architecture in a global capacity required.

Strong organizational skills with the ability to manage multiple projects. Absolute ownership for delivering service and meeting business objectives.

Self-directed/driven, professionally assertive within our core values.

Ability to manage complex troubleshooting issues.

Proven ability to manage competing priorities and work under pressure.

Must have an in-depth knowledge of security frameworks, compliance requirements, and department planning and operations.

Self-motivated and willing to take on challenges while adapting to an ever-changing operational environment.

Excellent analytical and problem-solving skills.

Strong business acumen to quickly learn new business processes and understand how application performance requirements support the business in achieving revenue and profit goals.

Excellent collaboration skills must be eager to work as part of a cohesive team and work as a partner to other teams within Aristocrat, Inc., locally and globally.

Exceptional communication skills, including the ability to gather relevant data and information, actively listen, dialogue freely, verbalize ideas effectively, negotiate tense situations successfully, and manage and resolve conflict.

Demonstrated initiative, customer orientation, and teamwork competencies.

Adaptability, flexibility, and ability to work as part of a team across functional boundaries or in an individual capacity.

Willingness to work outside of regular business hours as required which can include evenings, weekends, and holidays.

Ability to handle and maintain the integrity and confidentiality of highly sensitive material and information.#ENGLI המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7750677
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an Information Security Lead to steer the organizations information security, data security and risk management. The Information Security Lead will work with various departments in Mastercard and implement the organizations best practices. This role will report to the VP technologies operations organization.
Role-
Developing, implementing, and monitoring a strategic, comprehensive enterprise information security and IT risk management program that aligns with the organizations business objectives and regulatory requirements. The program is required to align with Mastercard's corporate strategy and directives.
Providing and approving security related items in RFP responses and contract negotiations. Joining customer calls to explain our security position and understand the customer needs.
Partnering with business units and stakeholders across the organization to facilitate risk assessment and risk management processes, and to raise awareness of security issues and best practices.
Establishing and maintaining an information security management framework that incorporates industry standards and best practices and lead compliance audits for ISO/IEC 27xxx, SOC II and other security certifications.
Assisting in the selection, implementation, and maintenance of security technologies, tools, and processes that support the organizations security goals and policies.
Responding to security incidents and breaches, and coordinating with internal and external parties to investigate, contain, remediate, and report on them.
Evaluating and reporting the organizations security posture and performance, and provide regular feedback and recommendations to senior management.
Staying abreast of current and emerging security threats, trends, technologies, and best practices, and ensuring that the organization adapts accordingly.
Sourcing and selecting vendors and service providers that offer security solutions or support.
Requirements:
A bachelors degree in computer science, information technology, or a related field. Professional security certification, such as CISSP, CISM, CISA, or CRISC is a plus, or relevant security military service background. AWS Security Certification and/or AWS Architecture Certification is another plus
Ability to work with various departments and supply authoritative answers. Great people skills and a customer oriented approach.
A minimum 4 years of experience in information security, IT risk management, or a related field.
A comprehensive knowledge of information security principles, practices, frameworks, standards, laws, regulations, and ethics.
A strong understanding of various security domains, such as application security, cloud security, cryptography, identity and access management, network security, incident response, disaster recovery, endpoint security, etc.
A proven track record of developing and implementing effective security strategies and programs that support business goals and mitigate risks.
An excellent ability to communicate complex technical concepts in a clear and concise manner to various audiences, such as senior executives, board members, customers, partners, regulators, etc.
An innovative and analytical mindset that can identify security gaps and opportunities for improvement.
Excellent communication skills, proficient English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7717560
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

Collaborate closely with customers to understand their security needs and identify detection gaps.
Develop, enhance, and maintain complex detection & protection mechanisms in collaboration with top-tier global security professionals.
Analyze customer-provided red team reports, identifying key attack patterns and translating them into actionable detection improvements.
Implement cyber security logic and features while ensuring alignment with customer requirements.
Conduct security research and data analysis to validate newly created security content and ensure product precision.
Stay updated on emerging threats and new attack techniques, adapting detection capabilities proactively
Analyze advanced attack techniques and malware to inform the development of future defense mechanisms.
Provide Tier 4 support for our EPP product security capabilities, offering in-depth expertise to customers.
Requirements:
3+ years experience in cybersecurity with a proven track record in customer-facing roles (pentesting, SOC analyst, security assessments, threat hunting, malware analyst, incident response).
Excellent communication skills, with the ability to translate complex technical concepts to a non-technical audience.
Research and data analysis experience.
Knowledge of scripting languages.
An excellent team player who can manage cross-departmental interactions, including cybersecurity professionals, engineering teams, and product managers.
Nice to have-

Experience with malware analysis and triage
Experience with EDR\EPP\XDR Products
Passionate about data-driven research
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752399
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Consultant to perform a range of expert level services. The successful candidates should have experience both as a security practitioner and security consultant, profound technological cyber knowledge and passion for cyber security. In addition, they should have a service approach, excellent communication skills and the ability to learn and work with the best in the field.
Main Responsibilities:
Evaluate the state of security, configurations, and security strategy, identifying gaps and opportunities and anticipating needs
Consult in cyber security engagements, including development of a cyber security plans and design implementation, and provide guidance on building security
Recommend cyber security strategies, policies, and procedures
Develop and support clients with internal training to assure deep understanding of fundamental cyber security practices, risks, and recommended mitigation tactics
Create expert-level deliverables, and present results of the assessment to a broad range of clients and design plans to address specific cyber risks and vulnerabilities
Collaborate with the cyber experts team in the development and implementation of cyber assessment tools, services, and best practices.
Requirements:
At least 3 years of experience as a cybersecurity professional, including:
Knowledge of security design and architecture
Hands-on technical configuration and implementation of cyber security standards and controls
At least 2 years in professional services consulting delivering value directly to organizations, or demonstrated experience delivering to internal clients
At least one or comparable skills and experience: CISSP, OSCP, CCIE, CCSE, JNSE, CCDP, CSA; or equivalent military tech training
Demonstrated experience working in IT, security engineering, application security, or similar positions in which you have gained profound network security understanding (routers, firewalls and NG FW & IPS, proxies, WAF, DLP, AD, GPO, EDR, cloud security)
Knowledge of authentication protocols, Active Directory, Exchange and Office365, Azure and AWS knowledge advantage
Proven Presentation skills and client facing experience, including the ability to document and explain technical information in a concise, understandable manner
Ability to work in parallel on multiple projects under tight deadline
Fluent English (written and spoken). Native English speaker - an advantage
Academic degree, preferably in Computer Sciences or a technical discipline an advantage
Willing to travel abroad. Significant portion of your time will be spent in collaborating with client - onsite.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7738966
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Researcher.
we are an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW!
The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications.
The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.
RESPONSIBILITIES:
Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
Uncover and develop new cyber-attack vectors, techniques and POCs.
Requirements:
Working Knowledge and proven experience in programming and scripting in Python and Bash.
Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
Excellent written and verbal communication skills.
Record for previously published blogs, reports, research papers or CVEs.
Advantages:
3+ years of experience in a threat research or similar role
Strong attention to detail and ability to work well under pressure.
Strong understanding of an attack kill chain.
Experience in the cyber-security industry, and familiarity with EDR and AV internals.
Good understanding of Windows internals
Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
Proven experience in SQL and relational databases.
Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716850
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Security Engineer with deep experience in cloud-based applications and infrastructure.
In this role, youll collaborate with our software development and DevOps teams to secure products, CI/CD infrastructure, and production infrastructure. Youll also get the opportunity to influence our product roadmap by utilizing to assess, monitor, and harden our environments.

This role encompasses multiple open positions for candidates with cloud-focused experience in areas like threat modeling and security reviews, detection engineering, incident response, and vulnerability management.


WHAT YOULL DO

Plan detection use cases and delivering detection capabilities to identify attack tactics, techniques, and procedures
Play a key role in the security incident response process
Develop, promote, and monitor the adoption of sound cloud security practices
Take ownership of vulnerability management and patching policies
Identify and help mitigating security issues, misconfigurations, and vulnerabilities related to the cloud, container, and Kubernetes infrastructure
Collaborate with engineering, DevOps, and IT teams to ensure security is at the heart of what we do
Lead threat modeling exercises around cloud-native, SaaS, and cloud-first technologies
Mentor and provide technical leadership to other members of the Security team
Requirements:
5+ years of experience in at least two of the following areas:
Foundational security engineering experience in AWS, GCP, or Azure; ideally including working with container and Kubernetes-based infrastructure
Leading security operations functions including vulnerability management, detection engineering, and incident response in CI/CD and cloud-native production environments
Building and executing threat modeling, security design review, and implementation review programs for complex, multi-tenant systems hosted in cloud environments
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718821
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Android Security Researcher II.
The Security Researcher focuses on deep research of new vulnerabilities
and exploits, including how to use this knowledge to the benefit of our customers and the security product suite.
The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research.
Security Researchers will have access to cutting-edge technology only found within the Threat Labs team.
Security Researchers analyze customer detections, informing our response and further development of our proprietary threat intelligence and security capabilities.
What you can expect to do in this role:
Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
Research new ways to detect malicious activity using custom-built tooling.
Stay up to date on the latest malware trends and OS developments.
Development and maintenance of custom research tools to assist in day-to-day tasks.
Support sales and marketing by supporting the creation of marketable material and thought leadership.
Perform other duties and special projects as assigned.
Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
Requirements:
Minimum of 3 years of relevant professional working experience.
Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Excellent programming/scripting skills in Python (Java or C welcomed).
Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Understanding of potential attack vectors and post-exploit scenarios
Knowledge of OS Privilege Escalation techniques
Knowledge of OS kernel reverse engineering and exploitation
An understanding of cyber security and intrusion detection.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736676
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Analyst on the On-Prem team, you'll play a vital role in continuously enhancing the product's ability to detect and prevent cyberattacks.

Responsibilities:

Collaborate with top-tier security professionals to develop, refine, and maintain complex detection and protection mechanisms.
Implement cybersecurity logic and features by identifying and validating new security content. You'll leverage security research and data analysis to improve product precision.
Stay ahead of the curve by continuously testing On-Prem's capabilities against emerging threats and evolving attack techniques.
Provide expert Tier 4 support for the product's EPP security features.
Collaborate with On-Prem customers remotely or on-site. This includes reviewing security rules and configurations, and recommending best practices.
Requirements:
2+ years of experience in cybersecurity (e.g., penetration testing, SOC analyst, security assessments, threat hunting, malware analysis, incident response)
Experience with research and data analysis
Proficiency in scripting languages
Excellent teamwork skills
Ability to manage multi-departmental interactions with security professionals, engineers, and product managers
Nice to Have:

Experience with malware analysis and triage
Passion for data-driven research
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752504
סגור
שירות זה פתוח ללקוחות VIP בלבד