משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
 
משרה בלעדית
25/04/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
לפני 2 שעות
ריקרוטיקס בע"מ
דרושים בריקרוטיקס בע"מ
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
"We are a global leader of Cyber security and application delivery solutions for physical, cloud, and software defined data centers.

What is the job:
Manage, mentor & coach, hire, and train the Senior Security analysts team including technical hands-on.
Lead the team to success and high results in their daily tasks and projects, drive the team for constant improvement and ownership.
Lead, develop and maintain deep technical knowledge, skills and experience in Networking, Cyber security methodologies, AppSec, Denial-of-service attacks, API threats, and more among the team.
Lead, develop and maintain customer-orientation, professional communication skills, and problem-solving skills among the team.,
Requirements:
At least 4 years of experience in Cyber security, specifically in the area of network threats, AppSec, DDoS, WebApp technology - a must.
At least 2 years of experience as a team leader /tech lead in the domain of Cyber security operation ( SOC, MSSP, Blue Teaming, red teaming, etc.)- a must.
Deep knowledge in networking, specifically OSI model Layer3 - Layer7 protocols such as TCP, UDP, TLS, DNS, HTTP, VOIP. Wireshark proficiency, network topologies, Switches, Routers, etc.
Deep knowledge and practical experience in security controls such as WAFs, IDS/IPS, FWs, Load Balancers, and reverse proxies.
Knowledge and experience with Python and SQL.
Can-do attitude, customer-facing, accountable, positive attitude, time management and multi-tasking skills.
Excellent presentation skills, excellent communication skills, and excellent English (speaking, reading, and writing).
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
7703726
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
11/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a motivated, energetic and experienced Information Security Manager (ISM) to be part of our information security journey and take the lead in the security GRC and awareness domains. Take ownership of your domain and oversee information security through the development of policies, training initiatives, establishment of vendor security assurance, advancement of company awareness, and the development of security and privacy compliance certificates and audits.

As a key role within the Information Security team, the ISM position requires a working knowledge of information security systems and technologies. The ISM will proactively work with all teams and departments to implement practices that meet defined policies and standards for information security. He or she will also oversee a variety of security-related risk management activities.

The ISM will serve within the Governance, Risk, and Compliance (GRC) team as the process owners of GRC activities related to the availability, integrity and confidentiality of customers, business partners/vendors, employees, and business information in compliance with the organization's information security policies. The ISM must be highly knowledgeable about the business environment and ensure that information systems are maintained in a fully functional, secure mode.
What you will be doing:
Manage Forters GRC program, ensuring compliance with SOC2, ISO 27001/27701 and PCI-DSS, while enhancing process efficiency through the implementation of automation.
Review, update, and create policies and procedures to ensure alignment with customer requirements, certifications, and regulations.
Respond to security questions and questionnaires from company prospects and customers, providing support for company operations.
Conduct routine internal security reviews.
Manage information security risk activities, including conducting annual risk assessments, performing root cause analysis, and overseeing remediation activities.
Lead the vendor security program - Assess the security and compliance of vendors.
Responsible for the security awareness program, conducting training sessions, quizzes, and drills.
Continuously enhance the security standard of solutions by developing / implementing open-source / third-party tools to assist in detection, prevention and analysis of security threats, manage internal and external pen testing and test security products and evaluate them.
Provide technical answers and assist sales teams with RFPs / RFIs / RFQs and sales efforts.
Requirements:
5+ years working in a relevant security role.
Proven project management capabilities in GRC & Awareness domains, including planning and execution.
Knowledge of risk assessment industry best practice frameworks and methods and ability to independently lead risk remediations across the organization with minimal supervision.
Ability to effectively communicate security needs and business requirements to stakeholders.
Proven experience with common information security management frameworks, such as ISO27001 / SOC2 / PCI-DSS or similar.
Proficiency in performing business impact analysis, vulnerability assessments, and in defining treatment strategies.
Knowledge of and experience in developing and maintaining policies, procedures, standards and guidelines., documenting security architecture and plans (including project plans).
Extensive knowledge of various threats and vulnerabilities (DDOS, Social engineering hacking forms, etc.).
Great verbal and written communication skills, Hebrew and English.
Ability to work with cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7689696
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
03/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a highly skilled Product Security Architect to join our team.
This role is pivotal in ensuring the security of our applications from inception to production and beyond.
The ideal candidate will have a solid development background that has evolved into security expertise, enabling them to work closely with development teams to implement security best practices and develop protection mechanisms.
In this role, you will be responsible for:
Collaborate closely with all of our development teams to build and govern security from day one to production, following best practices.
Perform application security assessments, including architecture design reviews and threat modeling.
Provide secure software guidance and act as a business enabler to cross-functional teams, including product, engineering, etc.
Design, build, and implement best-in-class application security solutions.
Lead and promote security audits, vulnerability assessments and code reviews.
Develop software security guidance, including training material, best practices, secure coding checklists, and reusable code.
Validate ongoing compliance with policies and procedures in support of regulations.
Raise the overall security awareness for the Secure-SDLC and define training roadmaps based on needs.
Work with different entities in the company to ensure S-SDLC compliance with company rules and industry standards.
Review & manage security issues identified in products, analyze severity and risk, and provide recommendations for remediation.
Establish, manage, and lead a bug bounty program
Requirements:
3+ years of security architectural experience, conducting threat modeling and design reviews of complex products - Must.
2+ years of experience in the development of SaaS applications - Advantage.
In-depth knowledge of security architectural considerations from an end-to-end security perspective.
Expertise in building and implementing security policies, serving as a single point of contact for security in all S-SDLC tasks, challenges, and requirements.
Understanding of the OWASP Top 10 application security risks and proficiency in addressing them.
Knowledge of cloud-native infrastructure architecture (containers, Kubernetes).
Solid knowledge of Cloud Security Architecture, particularly AWS and Azure.
Knowledge of microservice architecture, web technologies, and APIs.
Excellent communication skills, with the ability to communicate and present effectively to stakeholders at all levels, from developers to senior management.
Hands-on experience with at least 2 Application security tools such as SAST, API Security, DAST, WAF.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7678367
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an exceptional Senior Security Engineer to join our growing team. For the first 6 months you will:
Bolster and develop our defensive security capabilities, identifying advanced threats to us, developing and implementing countermeasures
Responding to incidents and conducting investigations as events happen through analyzing logs and various other sources (ex: AWS Guardduty, SecurityHub, Detective, etc.)
Engineer and automate custom detection and response capabilities to combat malicious and/or unwanted behaviors within the environment
Stay up to date with Tactics, Techniques, and Procedures (TTPs) that may apply to us and define and implement mitigation techniques to improve our overall risk posture
You will be part of a new product security team responsible for building, supporting, enhancing and improving our security frameworks, tools, processes and methodologies used across our SDLC and Runtime environments.
In this role, you will also be responsible to:
Conduct in-depth vulnerability assessments and security auditing of assets
Develop and improve processes for incident detection and the execution of countermeasures
Contribute to the creation and upkeep of run books to handle security incidents
Administer security configuration for threat management platforms for large-scale environments, including security orchestration, automation, and response (SOAR) and security information and event management (SIEM) tools
Contribute and showcase as a SOAR platform used within our Security Operations
Provide guidance on security architecture for threat detection and response systems used as a part of the overall security operations
Consult with our security compliance team during security audits to demonstrate our technical security capabilities
Collaborate with Product Management and Development team members to enhance our Security program
Take part in the Security Operations on-call rotation, including leading all incident response efforts and documentation during your rotation
Requirements:
At least 5+ years of multifaceted defensive and offensive security experience in an enterprise Saas-based company
Strong technical knowledge and deep experience in security logging and monitoring, vulnerability assessment, risk-based analysis, and vulnerability mitigation
A skilled security expert who can implement tools and processes to incorporate threat intelligence from the ground up and automate threat-hunting
Operational experience with AWS security solutions (e.g Inspector, Guarduty, Detective, Security Hub, Advanced Shield)
Hands-on experience designing and deploying security controls across all security domains, such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions
Capable of leveraging programming and/or scripting languages to solve practical day-to-day security challenges (Python, Go, Ruby)
Strong understanding of encryption technologies (e.g, TLS, HMAC, RSA, AES, PKI)
Strong understanding of Web-related technologies (e.g, HTTP, SOAP, REST, TCP / IP)
Experience conducting or managing incident response for organizations, investigating targeted threats
Experience and knowledge of common penetration testing techniques, application security vulnerabilities, OWASP Top 10, SANS 25, CWE, etc
Bachelors or Masters degree in computer science or equivalent experience
Information security professional certifications are a plus (CLSSP, CISSP, CISA, GSSP, GSEC, etc.)
Soft Skills / Personal Characteristics:
Ability to work autonomously in a fast-paced, cross-functional environment and comfortable with ambiguity
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Architect Networks, you will lead the effort to secure the largest security company in the world.  You will join a team of security architects responsible for setting the direction and coordinating efforts across Networks Products, Operations, Attack Surface Management, Network, IaC/PaC, SOC, and Platform Services Engineering on all security topics.

Your Impact

Work alongside the engineering teams, providing expert guidance, leadership, and advice on secure architecture, design, and implementation
Help proactively assess security risk through a deep understanding of current and future states of our products and services, threat modeling, requirements, architecture, design, and implementation reviews
Develop security architecture standards, frameworks, guidelines, and design patterns spanning all layers of security in the cloud from the host, server, and network to application and data security
Provide recommendations and implementation guidance for high-security and high-availability applications
Identify opportunities for security tooling and automation with the goal of translating security standards into Policy-as-Code (PaC) and Infrastructure-as-Code (IaC) that is secure by default
Lead with code, automation, and data in everything you do
Review and enhance security policies and operational procedures that provide continuous security for our products 
Ensure security standard methodologies are identified and integrated into all facets of projects including network, system designs/configuration, and implementations
Use tools and experience to review architecture and deployments and identify misconfigurations and vulnerabilities in cloud environments
Make recommendations on secure integration strategies, global enterprise architectures, and application infrastructure based on best practices
Analyze business impact and risks based on emerging security threats and vulnerabilities, recommend mitigating solutions
Partner with internal teams to ensure the success of security and compliance programs aligned with client expectations and regulatory requirements
דרישות:
4+ years of experience in Security Architecture, application security, threat modeling, security assessments, and security reviews
Fluent in communicating technical security risks and security architecture impact to business leaders
Excellent team player, experience in Agile methodology while achieving common ground with the team in proposing pragmatic solutions - Ability to collaborate across organizational boundaries, and cross-functional teams, build relationships, and achieve broader organizational goals
Comfortable in navigating ambiguity and the ability to decide on a working solution - Constantly executing on solving problems with incremental improvements
The ability to conduct decomposition, analysis, and high-level threat modeling of applications and systems - Capability to prioritize the high-risk threats based on experience and the current threat landscape
Thorough understanding of computer networking, routing, cryptography, and protocols
Working knowledge and experience with the phases of the Secure Software Development Lifecycle (S-SDLC)
Working knowledge and experience with IT security and privacy risk assessments, as well as mapping of security controls
Working knowledge and experience with structured secure enterprise architecture practices, large-scale web applications, and cloud environments
Knowledge and experience working with virtual machines and containers (Docker, Kubernetes)
Working knowledge of infrastructure and application security concepts including firewalls, network security, intrusion detection/prevention systems (IDS/NIPS), application security, microservices security, password management, secrets management, access provisioning, IAM, RBAC, ABAC, endpoint security, SIEM, and OWASP
Knowledge and experience with common vulnerability scanning and penetration testing tools
Knowle המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700613
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
10/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking an experienced SecOps Manager to lead our security operations team.
In this role, you will spearhead the oversight of all facets of our organization's security operations, encompassing incident response, threat monitoring, security tool administration, compliance, and fraud activities.
You will collaborate closely with cross-functional teams to ensure our security posture is robust and aligned with industry best practices and regulations.
Responsibilities:
Manage the security operations center (SOC), ensuring 24/7 monitoring and incident response (managing the SOC manager)
Develop and maintain security processes, playbooks, and standard operating procedures
Manage the development of a fraud protection tool
Administer and optimize security tools and technologies (SIEM, EDR, SOAR, etc.)
Lead incident response efforts, including triage, analysis, containment, and remediation
Collaborate with other teams (IT, DevOps, Risk & Compliance) on security initiatives
Conduct regular vulnerability assessments and penetration testing
Ensure compliance with banking security regulations and standards
Provide security training and awareness programs for employees
Build and manage a team of skilled security and fraud analysts and engineers
Requirements:
5+ years of experience in a security operations role with management experience
Deep understanding of security operations, incident response, and threat management
Strong knowledge of security tools and technologies (SIEM, EDR, SOAR, firewalls, etc.)
Experience with security frameworks and compliance standards (NIST, ISO, PCI-DSS, etc.)
Knowledge of cloud and SaaS services
Ability to innovate with new monitoring techniques and ideas
A proactive approach to problem-solving and execution
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7688008
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cyber Security Engineer in a fast-expanding operation team, you will be responsible for onboarding new global clients to the MXDR services, developing and maintaining detection scenarios and alerts, analysing the client's environment, and providing technical support and guidance to clients. To excel in this role, you will demonstrate strong technical aptitude, dedication to delivering high-quality work, and a cooperative approach to teamwork.



Main Responsibilities:

Lead the onboarding process for all new clients joining the MXDR services, working closely with the clients IT and security teams to ensure smooth implementations.
Develop detection scenarios and alerts for XDR solution (Velocity) to ensure effective threat detection and response.
Oversee Velocity KPIs and measurements set by the client, adjusting, analyzing and maintaining them according to their needs and tracking the impact of the platform on the client's networks, endpoints, applications, and cloud environments.
Continuously improve Velocity monitoring capabilities and keep up-to-date with the latest developments in the cyber threat landscape.
Provide technical support and guidance to clients on Velocity security-related issues, including implementing security best practices and ensuring compliance with industry standards.
Requirements:
At least 4 years of hands-on experience as a Cyber Security Engineer in the cyber security industry.
Relevant experience may include working as a SOC/MSSP Integrator, SOC/MSSP Tier 3 Analyst with integration experience, or Cyber Security Engineer role.
Very high proficiency in English (written and spoken).
Experience in implementing EDR, SIEM, email security, WAF, NAC, and firewall cyber security solutions.
Experience with providing technical guidance and support to global clients.
Familiarity with log collection methodologies and systems, auditing policies, and maintaining visibility across networks, hosts, and cloud environments.
Deep understanding and proven experience working with cloud security environments, architectures, and solutions.
Demonstrated experience working with Linux operating systems (proficiency in Linux command-line tools, including file manipulation, system administration, and troubleshooting).
Experience working with relational databases, preferably SQL.
Familiarity with cyber security industry standards and best practices.
Excellent problem-solving skills and the ability to work independently.
Advanced familiarity with the cybersecurity threat landscape and attack scenarios.
Excellent communication skills, including strong ability to elaborate on a technical idea.
Proven experience with OT environments significant advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697220
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cyber Security Consultant to perform a range of expert level services. The successful candidates should have experience both as a security practitioner and security consultant, profound technological cyber knowledge and passion for cyber security. In addition, they should have a service approach, excellent communication skills and the ability to learn and work with the best in the field.

Main Responsibilities:

Evaluate the state of security, configurations, and security strategy, identifying gaps and opportunities and anticipating needs
Consult in cyber security engagements, including development of a cyber security plans and design implementation, and provide guidance on building security
Recommend cyber security strategies, policies, and procedures
Develop and support clients with internal training to assure deep understanding of fundamental cyber security practices, risks, and recommended mitigation tactics
Create expert-level deliverables, and present results of the assessment to a broad range of clients and design plans to address specific cyber risks and vulnerabilities
Collaborate with the cyber experts team in the development and implementation of cyber assessment tools, services, and best practices
Requirements:
At least 3 years of experience as a cybersecurity professional, including:
Knowledge of security design and architecture
Hands-on technical configuration and implementation of cyber security standards and controls
At least 2 years in professional services consulting delivering value directly to organizations, or demonstrated experience delivering to internal clients
At least one or comparable skills and experience: CISSP, OSCP, CCIE, CCSE, JNSE, CCDP, CSA; or equivalent military tech training
Demonstrated experience working in IT, security engineering, application security, or similar positions in which you have gained profound network security understanding (routers, firewalls and NG FW & IPS, proxies, WAF, DLP, AD, GPO, EDR, cloud security)
Knowledge of authentication protocols, Active Directory, Exchange and Office365, Azure and AWS knowledge advantage
Proven Presentation skills and client facing experience, including the ability to document and explain technical information in a concise, understandable manner
Ability to work in parallel on multiple projects under tight deadline
Fluent English (written and spoken). Native English speaker - an advantage
Academic degree, preferably in Computer Sciences or a technical discipline an advantage
Willing to travel abroad. Significant portion of your time will be spent in collaborating with client - onsite
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697239
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
we are looking for highly capable Incident Response Expert. The Incident Response Expert role includes conducting in-depth forensic analysis, investigation and response to real-world cyber threats. A significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security teams.

Main Responsibilities

Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.

Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.

Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.

Utilize and develop tools and methodologies to improve existing investigative and hunting technological stack.

Collaborate with IT and Security teams during investigations.

Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).

Bright, curious and determined team player, who strive for excellency.

Problem solver, in-depth thinker with growth mindset.

Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.

Deep technical understanding of network fundamentals and common Internet protocols.

Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.

Fluency with one or more scripting language (i.e. Python).

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).

Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.

Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697228
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
we are looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.

The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.
Requirements:
Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

Guide and empower team members, enhancing their technical and research skills.

Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

Collaborate and work with clients IT and Security teams during investigations.

Design and improve internal incident response technologies, methodologies, and processes.

At least 3 years experience in team management (from military service and/or industry).

Excellent English spoken and written.

In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

Team-oriented, with excellent communication skills.

Decisive, bright, and positive leader, who strives for excellencee.

Previous experience in strategy or cybersecurity consulting an advantage.

Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697224
סגור
שירות זה פתוח ללקוחות VIP בלבד