דרושים » תוכנה » Threat Detection Analyst

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Software Research Engineer to join our Operational Technology Content team.
In this role, you will take part in protecting our customers' OT environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of OT security.
Your Opportunity:
Research OT/IoT threats, malware and exploitation tools
Develop effective threat detection rules and enhance our product's capabilities for better threat detection
Research newly published vulnerabilities and security advisories in order to develop new detection plugins for our OT Security product
Research, develop and improve methods of detection for currently unsupported OT/IoT devices
Requirements:
What you'll need:
In depth understanding of threat detection and exploitation techniques especially for OT/IoT devices
Strong experience with network analysis and threat detection software such as Suricata
Knowledge in protocol analysis
Knowledge in security assessment such as pentest, bug bounty or CTF
Robust programming skills
Ability to self-educate and keep up to date with current security trends and exploitation methods
Strong attention to detail and able to frequently shift priorities as needed
Good written and verbal communication skills
And ideally:
B.S. degree in Computer Science or a related field
2+ years of development experience
Experience in systems administration and open source tools
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720130
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
13/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Threat Researcher . Deep Instinct is an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications. The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.

Office Location:
TLV Office

Region:
Israel

Responsibilities::

* Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
* Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
* Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
* Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
* Uncover and develop new cyber-attack vectors, techniques and POCs.

Why Work With Us::
At Deep Instinct we are committed to creating an excellent employee experience. We offer competitive salaries, a generous benefits package among great culture. We have some of the most forward-thinking and talented people in the world working for us. If you're creative and autonomous with a real passion for technology, we want to hear from you. About Deep Instinct: Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats.
Requirements:
* Working Knowledge and proven experience in programming and scripting in Python and Bash
* Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
* Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
* Excellent written and verbal communication skills.
* Record for previously published blogs, reports, research papers or CVEs. Advantages:
* 3+ years of experience in a threat research or similar role
* Strong attention to detail and ability to work well under pressure.
* Strong understanding of an attack kill chain.
* Experience in the cyber-security industry, and familiarity with EDR and AV internals.
* Good understanding of Windows internals
* Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
* Proven experience in SQL and relational databases.
* Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7284840
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
were looking for a Threat Detection Analyst to join our team
WHAT YOULL DO

Monitor attacks against cloud environments and malware targeting cloud workloads
Build detections and tools to protect customers from cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Build procedures and playbooks to be used when emerging threats are detected
Work with customers in response to requests related to suspicious activity or potential incidents
Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research
Requirements:
3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
Intimate knowledge of OS internals (Windows/Linux) and networking
Talent for scripting languages
The ability to learn independently
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience with malware analysis/reverse engineering
Experience delivering security detections for products
Familiarity with notable threat actors and threat intelligence analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718779
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Researcher.
we are an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW!
The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications.
The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.
RESPONSIBILITIES:
Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
Uncover and develop new cyber-attack vectors, techniques and POCs.
Requirements:
Working Knowledge and proven experience in programming and scripting in Python and Bash.
Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
Excellent written and verbal communication skills.
Record for previously published blogs, reports, research papers or CVEs.
Advantages:
3+ years of experience in a threat research or similar role
Strong attention to detail and ability to work well under pressure.
Strong understanding of an attack kill chain.
Experience in the cyber-security industry, and familiarity with EDR and AV internals.
Good understanding of Windows internals
Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
Proven experience in SQL and relational databases.
Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716850
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Android Security Researcher II.
The Security Researcher focuses on deep research of new vulnerabilities
and exploits, including how to use this knowledge to the benefit of our customers and the security product suite.
The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research.
Security Researchers will have access to cutting-edge technology only found within the Threat Labs team.
Security Researchers analyze customer detections, informing our response and further development of our proprietary threat intelligence and security capabilities.
What you can expect to do in this role:
Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
Research new ways to detect malicious activity using custom-built tooling.
Stay up to date on the latest malware trends and OS developments.
Development and maintenance of custom research tools to assist in day-to-day tasks.
Support sales and marketing by supporting the creation of marketable material and thought leadership.
Perform other duties and special projects as assigned.
Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
Requirements:
Minimum of 3 years of relevant professional working experience.
Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Excellent programming/scripting skills in Python (Java or C welcomed).
Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Understanding of potential attack vectors and post-exploit scenarios
Knowledge of OS Privilege Escalation techniques
Knowledge of OS kernel reverse engineering and exploitation
An understanding of cyber security and intrusion detection.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7736676
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an experienced Threat Intelligence Researcher to join our team
WHAT YOULL DO

Track cyber threat activity targeting cloud environments
Build and maintain profiles of state-sponsored or financially motivated cyber threat actors
Track private and public threat intelligence feeds and sources
Investigate threats to customer environments based on analysis of product telemetry
Correlate and cross-reference intelligence from multiple sources to build a deeper understanding of threat activity
Work with the product and sales teams to provide security insights to customers and support decision-makers
Operationalize your knowledge to help build detections for emerging threats
Produce various forms of analytic reports describing threat activity and security incidents impacting customer environments
Publish your insights about the cloud threat landscape with the wider security community
Requirements:
5+ years experience in cyber security analysis or threat analysis
Understanding of core cybersecurity topics related to OS, networking, or cloud
Strong grasp of threat intelligence frameworks and tools, as well as cyber-attack lifecycles
High familiarity with state-sponsored and/or cybercrime threat actors
Proficiency in log analysis (KQL, Splunk, ElasticSearch, or similar)
Proficiency with scripting languages (Python, Rego, R, MATLAB or similar)
Writing skills
Application of analytic techniques to complex problems
An independent self-learner
Good communication and teamwork skills
ADVANTAGE

Experience with threat detection rule formats (YARA, SIGMA, Snort, etc.)
Data analysis experience (SQL)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718768
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research and develop innovative attack detection capabilities
Evaluate the efficacy of new and existing detection approaches and propose enhancements
Implement and experiment with new algorithms and methodologies for improving overall detection
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Continually learn about evolving challenges in security
Requirements:
5+ years of experience in cyber threat detection with a focus on the cybersecurity landscape
Experience in reverse engineering
In depth knowledge of OS Internals, Windows preferred
Experience with C/C++ and Python
Experience with vulnerability research
Experience with malware research
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Experience in penetration testing and red team engagements - Strong understanding and extensive experience in pentest methodologies and tools (Burp Suite, Swagger, Postman, metasploit, Kali linux..)
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities:
Research innovative network attack vectors and lateral movement techniques in diverse environments & technologies, including Windows, cloud, virtualization frameworks, OT and more.
Study security mechanisms, implementation details and internals of various identity & access management technologies, identify potential security flaws of products and protocols
Perform comprehensive risk assessments of customers infrastructure to identify security issues and lateral movement paths
Develop new red-team techniques, tools and frameworks to discover and simulate attack scenarios
Demonstrate POCs based on your ideas and knowledge and lead the implementation process
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Requirements:
5+ years of experience in the cybersecurity landscape including penetration-testing or red teaming, including extensive experience in pentest methodologies and tools (Burp Suite, cobalt, metasploit, Kali linux..)
Deep understanding of security attacks and kill-chain, malwares, vulnerabilities and mitigations
Thorough knowledge of networking technologies and OS internals
Hands-on experience with penetration testing tools and methodologies
In-depth familiarity of the cyber-security attackers mindset
Coding and scripting skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727805
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

Collaborate closely with customers to understand their security needs and identify detection gaps.
Develop, enhance, and maintain complex detection & protection mechanisms in collaboration with top-tier global security professionals.
Analyze customer-provided red team reports, identifying key attack patterns and translating them into actionable detection improvements.
Implement cyber security logic and features while ensuring alignment with customer requirements.
Conduct security research and data analysis to validate newly created security content and ensure product precision.
Stay updated on emerging threats and new attack techniques, adapting detection capabilities proactively
Analyze advanced attack techniques and malware to inform the development of future defense mechanisms.
Provide Tier 4 support for our EPP product security capabilities, offering in-depth expertise to customers.
Requirements:
3+ years experience in cybersecurity with a proven track record in customer-facing roles (pentesting, SOC analyst, security assessments, threat hunting, malware analyst, incident response).
Excellent communication skills, with the ability to translate complex technical concepts to a non-technical audience.
Research and data analysis experience.
Knowledge of scripting languages.
An excellent team player who can manage cross-departmental interactions, including cybersecurity professionals, engineering teams, and product managers.
Nice to have-

Experience with malware analysis and triage
Experience with EDR\EPP\XDR Products
Passionate about data-driven research
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7752399
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security and ML/AI Principal Researcher to work alongside product owners, designers, and technical writers within the broader Product Management Group. As a Principal Researcher, you are responsible for doing research in Cyber and ML/AI applictions to assist in refining and executing the vision of Identity Threat Detection and Response (ITDR), Cloud infrastructure Entitlement Management (CIEM), Behavioral Analytics, Secret Server and other company`s solutions, by working closely with cross functional teams in the research, planning, development, and release of new products. You will be working in a highly dynamic, fast-paced environment, interacting regularly with internal stakeholders in the development of our products.

The ideal candidate will have the tenacity, focus, and creativity to thrive in a fast-paced security startup, where initiative is expected, oversight is minimal, and where results are the only
outcome that matters.

This position is based in Tel Aviv and will require being on-site in the office two to three days per business week.

Key Responsibilities:
Research areas may include, but are not limited to the following.
Security research such as: identity threats, account takeover methods, AuthZ security, app permission mechanisms and privilege escalation paths, AuthN weaknesses, IAM mechanisms, automated provisioning abuse, configuration weaknesses, access related supplychain attacks, and protocol weaknesses and attacks on SAML, SCIM, OAuth2, OIDC, and similas. (it is unlikely but not impossible that work will include binary level exploitation / RE as well).
ML/AI applications research such as: ML/AI discovery of TTPs and anomalies, using LLMs and foundation models for security applications (may include fine tuning, RAG, and other
applications), quantifying risk, graph analysis and graph algorithms.

In this role you may also:
Help refine and articulate the product vision and strategy of selected our solutions.
Collaborate with customers, prospects, partners as well as external/internal stakeholders to understand client needs to define and validate product requirements.
Work closely with Engineering and PM teams to solve complex problems affecting our customers through research applications.
Requirements:
Skills & Requirements:
Bachelors degree in Computer Science, Information Systems, Engineering, Business, or similar;Masters degree a plus.
2 years experience in cyber research - required.
Programming knowledge in Python (or alternate scripting language) - required.
Experience in using / training LLMs and foundation models - a big advantage.
Experience in ML, DL, or anomaly detection - a big advantage.
Experience in protocols like SAML/SCIM/OAuth/OIDC - an advantage.
Experience in exploit research - an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716808
סגור
שירות זה פתוח ללקוחות VIP בלבד