משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
08/05/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: הרצליה
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
7 ימים
Location: Herzliya
Job Type: Full Time
As a Cyber security Customer Success Manager, you will:

*  Recognize and research online attacks, analyzing attack patterns to fortify defense strategies.
*  Monitor alerts and detections, ensuring proactive measures against emerging threats.
* Work closely with prominent global security teams representing major organizations worldwide.
*  Generate insightful statistics and management data, contributing to sales and marketing endeavors.
*  Collaborate closely with clients to understand their unique security needs and provide tailored solutions.
* Drive initiatives to continually enhance threat detection methodologies and proactive security measures.
*  Act as a bridge between client expectations and internal strategies, ensuring seamless alignment and value delivery.
*  Proactively identify opportunities for innovation and improvement in security protocols, driving the evolution of our protective measures
Requirements:
*  Bachelor's degree in an Information Security-related field or equivalent experience.
* Profound knowledge of cybersecurity threats and a demonstrated ability to think creatively, offering out-of-the-box solutions.
*  Strong team player who supports others while independently managing tasks effectively within a collaborative environment.
* Prior experience in B2B environments is essential.
*  Advantageous: Previous involvement in SOC or incident response.
* Proficiency in English communication (written and verbal) at an advanced level.
*  Proficient in delivering compelling and effective online presentations, specifically within B2B client interactions.
* Demonstrated ability to conduct comprehensive online research across various subjects.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7079977
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
We are looking for a driven Cyber Security Analyst.
As a Cyber Security Analyst, your work will encompass various aspects of information security. You will work with different technologies and platforms such as Active Directory, DNS, Proxy, Azure, VPN, O365 suite, and AI.
The work will entail analyzing anomaly and behavioral based threat models and enhancing detection, enhancing our phishing detection platform, performing data driven threat hunting and preliminary research of emerging threats.
Your role will require a comprehension of security concepts and a forward-thinking approach.
Responsibilities:
Analyzing security alerts and providing feedback
Analyzing email and classifying based on content, purpose, and security risk
Developing and improving techniques to identify and filter spam and phishing emails
Collaborating with our Threat Labs researchers to document detections, investigate emerging threats, and supporting research projects
Simulating events and alerts in lab environments by using tools or mimicking attacks
Discovering and evaluating potential risks using threat hunting and big data
Building tools and solutions to help enhance work processes.
Requirements:
Familiarity with security concepts, tools, and best practices.
Proficiency in Python programming
Experience with Pandas or Pyspark
Readiness to learn more about emerging security threats, different technologies and platforms, and emails security risks
Detail-oriented and proficient in handling tasks
Quick learner
Strong proficiency in English
Advantages
Threat hunting experience
HTML and JavaScript familiarity for spotting suspicious elements
Knowledge of Pyspark is highly desirable.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7756404
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Security Architect to join our architecture team within the Critical Cyber Operations Group.
As a Security Architect you will review our clients current organizations infrastructure, whether it is on-prem or cloud-based, identify security vulnerabilities and offer a viable plan to rectify them.
Responsibilities:
Perform architecture reviews on designed or deployed environments, identifying security flaws and recommending mitigations plans
Escort, evaluate and improve our clients security posture by elevating their infrastructure resilience and implement best-practice organizational procedures
Escort mitigation plans and design practical implementations for security issues e.g., firewall policies review, segmentation & segregation recommendations, Microsoft AD-tier Model implementation etc.
Research and advocate for new security solutions and technologies
Requirements:
At least three years of hands-on experience with securing large organizational networks, including security controls, OS hardening, network devices security, etc
Significant experience in at least five subjects from the following list:
Vast knowledge and expertise in cyber-security IT systems and cloud infrastructure
Deep understanding of Microsoft IT on-prem and cloud infrastructure, e.g., Azure-Ad, Office365, AD, GPO, protocols
Practical experience with cloud environments AWS, Azure, GCP A significant advantage
Kubernetes deployment and hardening hands-on experience.
ZTNA design & deployment experience.
Knowledge of security controls, e.g., AV, EDR/XDR, DLP, Device control, etc.
Practical experience with Firewall management from different vendors
Practical experience in consulting services and risk assessment
Practical experience with security configuration and maturity assessment
Experience with implementing security monitoring procedures & systems (SOC, SIEM, SOAR)
Practical experience with SCADA protocols & ICS system security - an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
Our DFIR team is responsible for responding to our clients' cyber incidents and crises.Our group is expanding. If you see yourself in the front line of the cybersecurity domain as a data forensic and incident response (DFIR) talent, your place is with us. As a DFIR team member, you will participate in hands-on security research and investigations, helping our customers understand and mitigate cyber threats and attacks.
Responsibilities:
Perform incident response lifecycle and real-time activities, including detection and analysis, containment and eradication, and recovery
Perform incident response in a cloud environment (Azure, AWS, etc.).
Perform digital forensics investigations
Research and analyze tactics, techniques, and procedures (TTPs) used by malicious actors
Perform hunt-evil and find-evil activities for proactively detecting attacks
Work closely with our in-house red team, CTI, and cyber architect teams
Work closely with worldwide companies, CISOs, and technology experts
Requirements:
3 years of experience as a DFIR team member
Experience with performing digital forensics in a cloud environment
Experience with performing digital forensics of Windows-based and/or Linux-based platforms, network forensics, and analysis
Thorough understanding of threat hunting models, as well as cyber threat intelligence, including TTP and IoCs extraction and mapping
Experience with research and data analysis of large DBs via Splunk, Elasticsearch, SQL, or VQL
Strong understanding of targeted attacks; able to create customized tactical remediation plans
Good written and verbal English communication skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718920
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
We are seeking a highly skilled and motivated Detection Engineer to join our team.
As a Detection Engineer, you will be responsible for utilizing your strong Python skills and extensive security background to work closely with our Research Team. Your role will involve understanding their research outcomes and translating them into actionable solutions on our proprietary platform, using Databricks and Pyspark. While not directly working on SOC and SIEM systems, your background in these areas will be valuable in understanding security concepts and requirements. Experience with querying large datasets and knowledge of Pandas is an advantage. We are looking for candidates with exceptional personalities, enthusiasm, a strong work ethic, and a willingness to work hard and learn towards becoming security researchers in the future. Excellent social skills, logic abilities, and self-discipline are crucial for this role.
Responsibilities:
Collaborate closely with our Research Team to understand their research outcomes and develop them into practical solutions.
Utilize Python programming skills and a strong security background to implement research findings on our proprietary platform.
Work with Databricks and Pyspark to develop efficient and scalable solutions for processing and analyzing large datasets.
Stay up-to-date with the latest security trends, attack vectors, and industry best practices to enhance detection capabilities.
Collaborate with cross-functional teams to gather requirements and integrate security measures into the platform's architecture.
Requirements:
Strong proficiency in Python programming, with the ability to write efficient, maintainable, and scalable code.
At least 2 years of background in security, with experience in SOC and SIEM operations.
Familiarity with security concepts, requirements, and best practices.
Exceptional interpersonal skills with the ability to communicate effectively and collaborate with diverse teams.
Strong logical reasoning and problem-solving abilities to analyze complex security-related issues.
Self-discipline and strong development skills to effectively translate research outcomes into practical solutions.
Enthusiasm for continuous learning and a strong desire to grow into security research roles in the future.
Advantages
Experience with Databricks or similar technologies for querying and analyzing large datasets.
Knowledge of Pandas and Pyspark is highly desirable.
Threat Hunting Experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7756419
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
Required Security Specialist- Red Team
We work in a flexible, hybrid model, so you can choose the home-office balance that works best for you.
As a Specialist in the SecOps and Forensics department, you will lead real-world adversary simulations for our customers and prospects with the goal of helping them gain visibility into their security posture and measure the overall maturity of their cyber programs.
You will have the opportunity to research new attack vectors, develop unique payloads, and create real-world attack scenarios while putting emphasis on evasion and operation security. Additionally, your expertise will be applied by helping guide clients towards best practices while maturing their utilization of their current cyber security stack.
The ideal candidate is a passionate individual with a minimum of 3 years experience working in offensive security. They will be creative and driven to find unique solutions to difficult challenges while maintaining smooth delivery on simultaneous adversary simulation engagements. They will have a desire to improve our status quo, becoming an active contributor in maturing our team.
Responsibilities:
Independently lead and execute adversary simulations in customer networks
Conduct thorough research to create effective adversary attack strategies applicable to customer settings
Design new attack simulations that evade security controls, ensuring sustained access while remaining undetected
Analyze our metadata streams and raw data from other security products for adversary research purposes
Collaborate with customers to ensure that products play a central role in their Security Operations and Incident Response methodologies.
Requirements:
3+ years of experience in red teaming, penetration testing, or related fields Experience using Cobalt Strike or similar C2 frameworks
Proficiency in programming languages such as C#, Python, and PowerShell Strong technical foundation of standard Information Technology concepts and services
Customer-facing orientation and excellent communication skills (both written and oral)
Proven ability to contribute effectively within a team-oriented environment
Proven ability to work creatively and analytically on complex problems
Demonstrated leadership skills in a professional setting (military or civilian).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7756538
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for an Application Security Architect to join the Product Security team and be responsible for the overall security of our products and services. The successful candidate will be responsible for contributing to our Cloud/On-prem strategic security program.
The candidate will be reporting to the Director of Product Security.
Responsibilities
Work to obtain the right mandate to ensure new products or services are launched with the appropriate security controls
Provide security standards, requirements, and guidelines for securing the products.
Take a part in the development lifecycle and integration of security features into all phases of software design and development
Assist with reviewing architecture and design for new products, features, and services.
Identify and facilitate remediation of application and cloud security exposures and vulnerabilities, including code reviews.
Conduct cloud security strategy, readiness, and discovery assessments; be familiar with cloud security frameworks, compliance requirements, and security operations
Research new application security tools and technologies and evaluate options that enhance security capabilities
Work closely with different interfaces in the company, mainly R&D and Product, to enhance application security on all layers.
Requirements:
5+ years of experience in Application Security / Cloud Security within R&D
Experience in Cloud technologies and SaaS environments
Thorough understanding of cyber security frameworks, such as NIST CSF, CIS CSC
Deep knowledge in web & application security, familiar with OWASP frameworks, solutions, and initiatives
knowledge And experience in Cloud Native Application (K8s, AWS , Azure)
Great verbal and written communication skills
Coordinate, participate, and deliver risk assessments and threat modeling for given\new designs and architectures
Technical experience in network security technologies or security operations with a proven ability to engage and drive product and engineering priorities
Work with the business to identify, capture, escalate, and close security vulnerabilities found in our products
Advantages
CISSP, CISM, CCSP, OSCP is an advantage
knowledge in security solutions such as Web application firewalls, DB Firewalls, Vulnerability scanners, and RASP/DAST/SAST solutions
knowledge of CI tools/methodologies
Technical background as a SW developer, malware reverser, or penetration testing.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7756342
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
16/05/2024
חברה חסויה
Location: Jerusalem and Herzliya
Job Type: Full Time
We are looking for a Design Verification Engineer.
In this visible role, you will be responsible for taking part of a SoC verification
process of a large scale SoC.
You will develop verification test plans, tools, test benches, protocol monitors, and high-coverage stimulus vectors.
Apply advanced techniques to achieve verification with the highest quality, productivity, and time-to-market.
You will work closely with the design team to ensure timely delivery of quality designs.
Working with methods to accelerate verification time.
Involvement in Post Silicon Validation.
The position is relevant to all sites: Herzliya, Haifa and Jerusalem
Requirements:
+3 years experience in SoC Verification.
You will need to have advanced knowledge of SoC architecture/design & in-depth knowledge of verification flow.
Expected to have a deep understanding and shown experience in advanced verification process, including dynamic, coverage based and formal methods.
Familiarity with verification environments, UVM, SystemVerilog an advantage.
Knowledge of formal, hardware acceleration an advantage.
Scripting and programming experience using several of the following: Perl, e, Verilog, SystemVerilog, C, C++, and TCL.
B.Sc / M.Sc in Electrical or Computer Engineering
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7723232
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
6 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Our Security team is looking for a security savvy person to join as an Cloud Security Specialist to help validate our services and environments according to the highest security standards. You will work closely with our R&D and Security teams, and solve complex security problems.
The ideal candidate is highly motivated, demonstrates a can do' attitude and needs to have a combination of technical and communication skills, as well as the ability to handle a mix of multiple tasks including projects and technical work. This role will provide career growth opportunities as you develop & acquire new security skills in the course of your duties.
What youll do:
Implement the Cloud & Data Security Governance program for AWS/GCP
Design and implement our cloud/data security benchmarks
Implement cloud organization operations including Identity & Access Management and Securing Cloud Accounts/Projects
Build processes to effectively manage cloud and data risks across AWS/GCP environments
Partner closely with our security and devops teams to detect, prevent and remediate cloud & data risks.
Requirements:
Technical Experience:
1+ years of experience in securing AWS environments
1+ years of experience managing IAM within AWS/GCP
1+ years of experience writing scripts in python
Professional Experience:
Experience working with developers to create safe products within AWS/GCP
Excellent interpersonal and effective collaboration skills
Excellent English communication skills (both speaking and writing)
Bonus Points:
Understanding the operations of logging & monitoring solutions within cloud environments
Experience managing resources with terraform
Experience with large scale, big data cloud environments
Experience in penetration testing
Experience with DSPM tools
Introduced by a team member.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7755358
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Senior Red Team with a deep understanding of both information security and computer science. The right person will have to learn advanced concepts such as application manipulation, exploit development, and stealthy operations.
This is not a press the button type of job! This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work.
A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities, all without being detected.
Responsibilities:
Global organization red-team assessments and security posture
Co-ordinate and execute systems and network level advanced red team exercises for different environments
Design and develop scripts, frameworks and tools required for facilitating and executing complex undetected attacks
Configure and troubleshoot security infrastructure devices
Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
Requirements:
7+ years of experience leading penetration testing, application testing, and red team engagements
Experience with security tools such as Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools
Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
Detailed technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud, SCADA- advantage)
Knowledge in security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
Expertise in performing advanced exploitation and post-exploitation attacks as part of ethical hacking exercises including writing proof-of-concept exploits and creating custom payloads and modules for common ethical hacking frameworks and tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718819
סגור
שירות זה פתוח ללקוחות VIP בלבד