דרושים » אבטחת מידע וסייבר » Principal Senior Security Researcher (Cortex)

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
17/03/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Take part in development of new security capabilities/features to help protect customers using.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700434
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700118
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Take part in development of new security capabilities/features to help protect customers using.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700428
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700105
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance Features on multiple Operating systems including but not limited to Windows and Linux, simulating and developing POCs for known threats and offensive tools to determine New features security Coverage & Detection quality across the Kill Chain /MITRE ATT&CK Framework and real threats.

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found here .

Your Impact

Learn new security features, technologies, and platforms in a relatively short amount of time
Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems
Learn to analyze and identify real-world vulnerabilities, Malware, and exploits
Learn to leverage data-driven approaches to identify threats and mitigations automatically
Reproduce and analyze security issues, that either came from the field or have been found during the Security validation cycle
Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats
Partner with Research and Low-Level engineering groups to identify security issues and gaps
Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads
Research and develop new tools and capabilities that emulate real-world adversary behavior.
Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries
Requirements:
5+ years experience in malware analysis/security research/reverse engineering/vulnerability research
Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
2+ years of advanced developing experience using (at least) one of the following - C/C++, Python
Development knowledge in some scripting languages
In-depth knowledge of the operating systems (Windows Internals) - a must
In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
Experience with XDR/SIEM/EDR/NDR product - Advantage
Bachelor's degree or equivalent military experience required
Creative thinker, independent, and team player
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700673
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
31/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.
Youll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. Youll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.
Research
Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
As a security research expert, youll collaborate with many teams to help and support their work using your expertise, knowledge, or research.
Detection And Protection assets
Youll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
Youll be responsible for the quality and accuracy of the deliverables that youll create and be accountable for them.
Youll create, maintain, and improve existing infrastructure and tools that are being used by the team.
You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).
Requirements:
5+ years of security research experience.
Windows Kernel development and/or research.
Good understanding of vulnerabilities and exploits.
Excellent and deep understanding of Windows Internals (both UM and KM) -
Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
Ability to perform both offensive and defensive security research
Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
Experienced with C, C++, and Python programming.
Independent - capable of learning new topics alone and working independently.
Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
Good understanding of existing EDR, EPP, and AV internals.
Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7673802
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our EDR behavioral detection team.

You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints of various operating systems; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.

Your Impact

Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data
Simulate attacks in the lab and conduct a deep analysis of the behavior
Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years of experience with endpoint security research
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
Vast experience and interest in Malware research or development
Python software development experience
Comfortable conducting research and gathering insights by querying large databases
Ability to initiate , drive and own projects
Independent and team player, critical thinker
Nice to have

Experience in ML or data analysis
Experience with Reverse Engineering
Experience in Graph Databases
Advanced knowledge in Microsoft AD infrastructure
Exploitation knowledge and experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700268
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
19/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first Cyber security company to apply Deep Learning to Cyber security is looking for a Threat Researcher. Deep Instinct is an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber security company that is poised to do huge things! We're on a mission to disrupt the Cyber security market and the time is NOW! The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications. The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.

Office Location:
TLV Office

Region:
Israel

Responsibilities::

* Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
* Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
* Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
* Stay up-to-date with the latest developments in the Cyber security field: including the latest trends, techniques, and threats in the Cyber security field.
* Uncover and develop new cyber-attack vectors, techniques and POCs.


Why Work With Us::
At Deep Instinct we are committed to creating an excellent Employee Experience. We offer competitive salaries, a generous benefits package among great culture. We have some of the most forward-thinking and talented people in the world working for us. If you're creative and autonomous with a real passion for technology, we want to hear from you. About Deep Instinct: Deep Instinct, is the first Cyber security company to apply Deep Learning as a platform. We are the only Cyber security company harnessing the the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats.
Requirements:
* Working Knowledge and proven experience in programming and scripting in Python and Bash
* Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
* Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
* Excellent written and verbal communication skills.
* Record for previously published blogs, reports, research papers or CVEs. Advantages:
* 3+ years of experience in a threat research or similar role
* Strong attention to detail and ability to work well under pressure.
* Strong understanding of an attack kill chain.
* Experience in the cyber-security industry, and familiarity with EDR and AV internals.
* Good understanding of Windows internals
* Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
* Proven experience in SQL and relational databases.
* Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7284840
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malwares, delving into cloud security, and finding ways to mitigate new attack vectors.

Your Impact

Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (both for internal usage and for PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks
Requirements:
In-depth knowledge of some operating system internals is a must. Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 2 years at least
Experience in reverse engineering - both static and dynamic, is a must (x86/64 architectures), 3 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700655
סגור
שירות זה פתוח ללקוחות VIP בלבד