דרושים » אבטחת מידע וסייבר » Offensive Security Researcher - Azure Networking

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/05/2024
Location: Merkaz
Job Type: More than one
Azure Networking is one of the core organizations that build Azure, the worlds largest network, leading digital transformation, empowering, and connecting enterprises and individuals around the world. The team in Israel is specializing in Network security, developing services that protect the Azure platform, the users and apps running on top of it.

Responsibilities:
The Azure Networking Security Research team is responsible for improving the security posture of Azure 1st party services and architecture, spanning across Host, WAN, SDN (software-defined networks) and network services, used by billions of customers in homes, businesses, and across Azure. This team performs security design reviews, code reviews, and hands-on offensive research/operations on key networking services to make sure they meet the highest security standards possible.
In this role, you will be part of an offensive research team tasked with helping Microsoft engineers ship the most secure product possible. The ideal candidate will have rich and diverse hands-on experience of exploiting, great capabilities to dive and understand code, a deep understanding of networking fundamentals and cloud architecture, an offensive mindset, and a passion for keeping Microsoft customers safe.
In other words, you will:
Identify security vulnerabilities in a wide variety of key networking services, protocols, and architecture, all comprising the Azure network.
Improving the security of Azure services and contributing to services that are in use by millions of users over the world.
Develop capabilities to detect security issues and vulnerabilities in scale.
Collaborate with other security and product teams to improve security.
Produce high-quality papers, presentations, and recommendations to improve Azure security.
Requirements:
Required Qualifications:
3+ years of hands-on experience in security research with offensive mindset.
2+ years of in depth understanding of cloud or OS attacks, threat modelling complex systems, vulnerability discovery.
3+ years of experience of hands-on exploiting bugs and bypassing security mitigations and with offensive mindset of either Linux, Windows or embedded security.
2+ years of development, experience with multiple different languages including Python/C#/Golang.

Other Requirements:
Our Cloud Background Check: This position will be required to pass the Cloud Background Check upon hire/transfer and every two years thereafter.

Preferred Qualifications:
Bachelor's degree in Computer Science, Computer Engineering, or equivalent engineering degrees.
Familiar with industrial Red Team techniques.
Familiarity with cloud architecture.
Familiarity with security research on cloud environments.
System design knowledge.
Outstanding team player with cross-group collaboration skills and communication skills.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7712415
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/05/2024
Location:
Job Type: More than one
Azure Networking is one of the core organizations that build Azure, the worlds largest network, leading digital transformation, empowering, and connecting enterprises and individuals around the world. The team in Israel is specializing in Network security, developing services that protect the Azure platform, the users and apps running on top of it.

Responsibilities:
The Azure Networking Security Research team is responsible for improving the security posture of Azure 1st party services and architecture, spanning across Host, WAN, SDN (software-defined networks) and network services, used by billions of customers in homes, businesses, and across Azure. This team performs security design reviews, code reviews, and hands-on offensive research/operations on key networking services to make sure they meet the highest security standards possible.
In this role, you will be part of an offensive research team tasked with helping our engineers ship the most secure product possible. The ideal candidate will have rich and diverse hands-on experience of exploiting, great capabilities to dive and understand code, a deep understanding of networking fundamentals and cloud architecture, an offensive mindset, and a passion for keeping our customers safe.
In other words, you will:
Identify security vulnerabilities in a wide variety of key networking services, protocols, and architecture, all comprising the Azure network.
Improving the security of Azure services and contributing to services that are in use by millions of users over the world.
Develop capabilities to detect security issues and vulnerabilities in scale.
Collaborate with other security and product teams to improve security.
Produce high-quality papers, presentations, and recommendations to improve Azure security.
Requirements:
Required Qualifications:
2+ years of hands-on experience in security research with offensive mindset.
2+ years of In depth understanding of cloud or OS attacks, threat modelling complex systems, vulnerability discovery.
2+ years of experience of hands-on exploiting bugs and bypassing security mitigations and with offensive mindset of either Linux, Windows or embedded security.
2+ years of development, experience with multiple different languages including Python/C#/Golang.

Other Requirements:
Our Cloud Background Check: This position will be required to pass the Cloud Background Check upon hire/transfer and every two years thereafter.

Preferred Qualifications:
Familiar with industrial Red Team techniques.
Familiarity with cloud architecture.
Familiarity with security research on cloud environments.
System design knowledge.
Outstanding team player with cross-group collaboration skills and communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7712416
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/05/2024
Location:
Job Type: More than one
Azure Networking is one of the core organizations that build Azure, the worlds largest network, leading digital transformation, empowering, and connecting enterprises and individuals around the world. The team in Israel is specializing in Network security, developing services that protect the Azure platform, the users and apps running on top of it.

Responsibilities:
The Azure Networking Security Research team is responsible for improving the security posture of Azure 1st party services and architecture, spanning across Host, WAN, SDN (software-defined networks) and network services, used by billions of customers in homes, businesses, and across Azure. This team performs security design reviews, code reviews, and hands-on offensive research/operations on key networking services to make sure they meet the highest security standards possible.
In this role, you will be part of an offensive research team tasked with helping our engineers ship the most secure product possible. The ideal candidate will have rich and diverse hands-on experience of exploiting, great capabilities to dive and understand code, a deep understanding of networking fundamentals and cloud architecture, an offensive mindset, and a passion for keeping our customers safe.
In other words, you will:
Identify security vulnerabilities in a wide variety of key networking services, protocols, and architecture, all comprising the Azure network.
Improving the security of Azure services and contributing to services that are in use by millions of users over the world.
Develop capabilities to detect security issues and vulnerabilities in scale.
Collaborate with other security and product teams to improve security.
Produce high-quality papers, presentations, and recommendations to improve Azure security.
Requirements:
Required Qualifications:
6+ years of hands-on experience in security research with offensive mindset.
6+ years of in depth understanding of cloud or OS attacks, threat modelling complex systems, vulnerability discovery" instead.
6+ years of experience of hands-on exploiting bugs and bypassing security mitigations and with offensive mindset of either Linux, Windows or embedded security.
4+ years of development, experience with multiple different languages including Python/C#/Golang.

Other Requirements:
Our Cloud Background Check: This position will be required to pass the company`s Cloud Background Check upon hire/transfer and every two years thereafter.

Preferred Qualifications:
Bachelor's Degree in Computer Science, Computer Engineering, or equivalent engineering degrees.
Outstanding team player with cross-group collaboration skills and communication skills.
Experience with industrial Red Team techniques.
Experience with cloud architecture.
Experience with security research on cloud environments.
System design knowledge.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7712412
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
6 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
4 ימים
Location:
Job Type: Full Time
Responsibilities:
Conduct in-depth analysis and research on cloud and containerized environments to identify threats, vulnerabilities and potential risks.

Investigate, analyze, and learn from security researchers, attackers, and real incidents in order to develop durable detection strategies across the entire kill-chain.

Work with other internal and external teams to forge new defenses, concepts that help mature Microsoft security products. Demonstrate leadership in an exceptionally challenging and rewarding environment and influence the organization.
Requirements:
Qualifications - Required:
7+ years of hands-on experience in security research.
Strong understanding of attackers mindset and ability to apply defensive tactics to protect against them.
B.Sc./M.Sc. degree in Computer Science or a related technical discipline. Team player with excellent collaboration, and communication skills.
Strong problem-solving skills and the ability to navigate ambiguity and make informed decisions in a fast-paced environment.

Qualifications - Other Requirements:
Other Requirements:
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7721609
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance Features on multiple Operating systems including but not limited to Windows and Linux, simulating and developing POCs for known threats and offensive tools to determine New features security Coverage & Detection quality across the Kill Chain /MITRE ATT&CK Framework and real threats.

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found here .

Your Impact

Learn new security features, technologies, and platforms in a relatively short amount of time
Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems
Learn to analyze and identify real-world vulnerabilities, Malware, and exploits
Learn to leverage data-driven approaches to identify threats and mitigations automatically
Reproduce and analyze security issues, that either came from the field or have been found during the Security validation cycle
Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats
Partner with Research and Low-Level engineering groups to identify security issues and gaps
Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads
Research and develop new tools and capabilities that emulate real-world adversary behavior.
Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries
Requirements:
5+ years experience in malware analysis/security research/reverse engineering/vulnerability research
Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
2+ years of advanced developing experience using (at least) one of the following - C/C++, Python
Development knowledge in some scripting languages
In-depth knowledge of the operating systems (Windows Internals) - a must
In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
Experience with XDR/SIEM/EDR/NDR product - Advantage
Bachelor's degree or equivalent military experience required
Creative thinker, independent, and team player
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700673
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Threat Researcher . Deep Instinct is an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications. The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.

Office Location:
TLV Office

Region:
Israel

Responsibilities::

* Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
* Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
* Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
* Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
* Uncover and develop new cyber-attack vectors, techniques and POCs.

Why Work With Us::
At Deep Instinct we are committed to creating an excellent employee experience. We offer competitive salaries, a generous benefits package among great culture. We have some of the most forward-thinking and talented people in the world working for us. If you're creative and autonomous with a real passion for technology, we want to hear from you. About Deep Instinct: Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats.
Requirements:
* Working Knowledge and proven experience in programming and scripting in Python and Bash
* Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
* Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
* Excellent written and verbal communication skills.
* Record for previously published blogs, reports, research papers or CVEs. Advantages:
* 3+ years of experience in a threat research or similar role
* Strong attention to detail and ability to work well under pressure.
* Strong understanding of an attack kill chain.
* Experience in the cyber-security industry, and familiarity with EDR and AV internals.
* Good understanding of Windows internals
* Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
* Proven experience in SQL and relational databases.
* Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7284840
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
were looking for a Threat Detection Analyst to join our team
WHAT YOULL DO

Monitor attacks against cloud environments and malware targeting cloud workloads
Build detections and tools to protect customers from cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Build procedures and playbooks to be used when emerging threats are detected
Work with customers in response to requests related to suspicious activity or potential incidents
Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research
Requirements:
3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
Intimate knowledge of OS internals (Windows/Linux) and networking
Talent for scripting languages
The ability to learn independently
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience with malware analysis/reverse engineering
Experience delivering security detections for products
Familiarity with notable threat actors and threat intelligence analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718779
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a top-notch Threat Detection Researcher to join our team
WHAT YOULL DO

Build detections and tools to protect customers from cloud threats
Investigate attacks on cloud environments and malware targeting cloud workloads
Hunt and analyze real-world attacks and emerging cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Work with customers in response to requests related to suspicious activity or potential incidents
Create best practices and security policies based on research findings
Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research
Requirements:
6+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions and impacts
Intimate knowledge of OS internals (Windows/Linux) and networking
Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience delivering security detections for product
The ability to learn independently, to be self-driven and goal-oriented
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Hands-on experience with malware analysis/reverse engineering/vulnerability research
Familiarity with notable threat actors and threat intelligence analysis
IR/red-team/threat-hunting experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718772
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Security Researcher to join our team. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research.
Working alongside a diverse team, your efforts will directly enhance our offerings on major cloud platforms (AWS, GCP, Azure) using the latest in Kubernetes, EBPF, Docker, and beyond.
Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.
Responsibilities :
Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct in-depth security research across major cloud providers, utilizing state-of-the-art technologies like Kubernetes, EBPF, Docker, and more.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+4 years of experience in cybersecurity, particularly in cloud environments.
Military background or experience with Ex-CNAPP.
Proficiency in threat detection and familiarity with cloud technologies and platforms.
A customer-first mindset, iming to exceed customer expectations and contribute to their success.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7698182
סגור
שירות זה פתוח ללקוחות VIP בלבד