משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
08/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
As a Security Researcher, you will be:

Work with top-notch researchers using the latest technologies
Research low-level mechanisms, finding and exploiting vulnerabilities and circumventing modern mitigation techniques
Requirements:
Vulnerability research and exploit development experience
Strong analytical and problem-solving skills
Knowledge of programming languages: Assembly, C and Python
Experience with reverse engineering tool
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7715245
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
1 ימים
Location: Herzliya
Job Type: Full Time
As a Cyber security Customer Success Manager, you will:

*  Recognize and research online attacks, analyzing attack patterns to fortify defense strategies.
*  Monitor alerts and detections, ensuring proactive measures against emerging threats.
* Work closely with prominent global security teams representing major organizations worldwide.
*  Generate insightful statistics and management data, contributing to sales and marketing endeavors.
*  Collaborate closely with clients to understand their unique security needs and provide tailored solutions.
* Drive initiatives to continually enhance threat detection methodologies and proactive security measures.
*  Act as a bridge between client expectations and internal strategies, ensuring seamless alignment and value delivery.
*  Proactively identify opportunities for innovation and improvement in security protocols, driving the evolution of our protective measures
Requirements:
*  Bachelor's degree in an Information Security-related field or equivalent experience.
* Profound knowledge of cybersecurity threats and a demonstrated ability to think creatively, offering out-of-the-box solutions.
*  Strong team player who supports others while independently managing tasks effectively within a collaborative environment.
* Prior experience in B2B environments is essential.
*  Advantageous: Previous involvement in SOC or incident response.
* Proficiency in English communication (written and verbal) at an advanced level.
*  Proficient in delivering compelling and effective online presentations, specifically within B2B client interactions.
* Demonstrated ability to conduct comprehensive online research across various subjects.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7079977
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
1 ימים
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time and Hybrid work
Be a part of the team that is instrumental in constructing one of Microsoft's most exciting security solutions. In an era of increasingly sophisticated cyber-attacks, the Microsoft 365 Defender security suite has emerged as a vital tool for enterprises, enabling them to identify, scrutinize, counter advanced breaches and data intrusions within their networks and manage their security posture.

Our Israeli research team is looking for a security researcher who can help our customers, of all sizes, improve their security and protect them from cyber threats.

We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.

Responsibilities:
Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.
Threat hunting to discover real-world advanced attacks and designing and implementing automated detection and disruption actions based on alerts and signals.
Contributing to active engagement with the security ecosystem through papers, presentations, and blogs.
Providing subject matter expertise to customers based on industry attack trends and product capabilities. 
Requirements:
Required qualifications:
Recent graduate of B.Sc. or M.Sc. in Computer Science/Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF).
1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detection
Proficiency in developing in C# / Python, or any other programming language.

Preferred qualifications:
Offensive security research experience.
Vulnerability analysis and deep understanding of their workarounds and mitigations.
Experience in big data analysis, and data-driven research.
Previous experience with Azure, AWS, GCP and/or Kubernetes and container security.
Excellent cross-group and interpersonal skills.
Team player, able to drive and facilitate projects across disciplines
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7754888
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Senior Red Team with a deep understanding of both information security and computer science. The right person will have to learn advanced concepts such as application manipulation, exploit development, and stealthy operations.
This is not a press the button type of job! This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work.
A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities, all without being detected.
Responsibilities:
Global organization red-team assessments and security posture
Co-ordinate and execute systems and network level advanced red team exercises for different environments
Design and develop scripts, frameworks and tools required for facilitating and executing complex undetected attacks
Configure and troubleshoot security infrastructure devices
Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
Requirements:
7+ years of experience leading penetration testing, application testing, and red team engagements
Experience with security tools such as Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools
Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
Detailed technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud, SCADA- advantage)
Knowledge in security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
Expertise in performing advanced exploitation and post-exploitation attacks as part of ethical hacking exercises including writing proof-of-concept exploits and creating custom payloads and modules for common ethical hacking frameworks and tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718819
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
1 ימים
חברה חסויה
Job Type: More than one
Responsibilities
Perform financial motivated attacker tradecraft research and threat landscape investigation across cloud-based attacks spanning permissions, identities, applications, and data.
Partner with engineers and data scientists in a geographically distributed team to deliver innovative new product capabilities.
Threat hunting to discover real world advanced attacks together with designing and implementing automated detection and hunting analytics combining alerts and signals across our Defender security products.
Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
Provide subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
You have at least 5+ years of experience in cyber security with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps (Sharepoint, Exchange, Entra ID), Oauth Apps, Enterprise Apps.
You have BS or equivalent experience in computer science, engineering, or information technology.
You have understand and deep knowledge of few commonly used attack tools and frameworks used by Redteam Proficient in at least one programming language such as Python, C#, or C++.
You have excellent cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Experience working with and manipulating large data sets (i.e. billions of events per day).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7754919
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/05/2024
חברה חסויה
Job Type: More than one
Responsibilities:
Perform financial motivated attacker tradecraft research and threat landscape investigation across cloud-based attacks spanning permissions, identities, applications, and data.
Partner with engineers and data scientists in a geographically distributed team to deliver innovative new product capabilities.
Threat hunting to discover real world advanced attacks together with designing and implementing automated detection and hunting analytics combining alerts and signals across Microsoft Defender security products.
Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
Provide subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
Qualifications:
You have at least 5+ years of experience in cyber security with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps (Sharepoint, Exchange, Entra ID), Oauth Apps, Enterprise Apps.
You have BS or equivalent experience in computer science, engineering, or information technology.
You have understand and deep knowledge of few commonly used attack tools and frameworks used by Redteam Proficient in at least one programming language such as Python, C#, or C++.
You have excellent cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Experience working with and manipulating large data sets (i.e. billions of events per day).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7712391
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Security Architect to join our architecture team within the Critical Cyber Operations Group.
As a Security Architect you will review our clients current organizations infrastructure, whether it is on-prem or cloud-based, identify security vulnerabilities and offer a viable plan to rectify them.
Responsibilities:
Perform architecture reviews on designed or deployed environments, identifying security flaws and recommending mitigations plans
Escort, evaluate and improve our clients security posture by elevating their infrastructure resilience and implement best-practice organizational procedures
Escort mitigation plans and design practical implementations for security issues e.g., firewall policies review, segmentation & segregation recommendations, Microsoft AD-tier Model implementation etc.
Research and advocate for new security solutions and technologies
Requirements:
At least three years of hands-on experience with securing large organizational networks, including security controls, OS hardening, network devices security, etc
Significant experience in at least five subjects from the following list:
Vast knowledge and expertise in cyber-security IT systems and cloud infrastructure
Deep understanding of Microsoft IT on-prem and cloud infrastructure, e.g., Azure-Ad, Office365, AD, GPO, protocols
Practical experience with cloud environments AWS, Azure, GCP A significant advantage
Kubernetes deployment and hardening hands-on experience.
ZTNA design & deployment experience.
Knowledge of security controls, e.g., AV, EDR/XDR, DLP, Device control, etc.
Practical experience with Firewall management from different vendors
Practical experience in consulting services and risk assessment
Practical experience with security configuration and maturity assessment
Experience with implementing security monitoring procedures & systems (SOC, SIEM, SOAR)
Practical experience with SCADA protocols & ICS system security - an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718824
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
1 ימים
Location: Tel Aviv-Yafo and Herzliya
Job Type: Part Time and Hybrid work
As a defensive security researcher, you will:
Perform attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.
Threat hunt to discover real-world advanced attacks and design and implement automated detection and disruption actions based on alerts and signals.
Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
Design and develop new detection logics to protect customers from attacks.

***Our interns work part time, all year round***
Requirements:
Required Qualifications:
Currently pursuing bachelor's, master's, or PhD degree in engineering, computer science or related field.
Must have at least 3 full semesters remaining until graduation, graduation date of January 2026 or after.
Experience in Cyber security.

Preferred Qualifications:
Experience in Network Security research.
Experience with cyber threat intelligence.
Hands-on experience in software development.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7754890
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
לפני 22 שעות
חברה חסויה
Location: Herzliya
Job Type: Full Time
Our Security team is looking for a security savvy person to join as an Cloud Security Specialist to help validate our services and environments according to the highest security standards. You will work closely with our R&D and Security teams, and solve complex security problems.
The ideal candidate is highly motivated, demonstrates a can do' attitude and needs to have a combination of technical and communication skills, as well as the ability to handle a mix of multiple tasks including projects and technical work. This role will provide career growth opportunities as you develop & acquire new security skills in the course of your duties.
What youll do:
Implement the Cloud & Data Security Governance program for AWS/GCP
Design and implement our cloud/data security benchmarks
Implement cloud organization operations including Identity & Access Management and Securing Cloud Accounts/Projects
Build processes to effectively manage cloud and data risks across AWS/GCP environments
Partner closely with our security and devops teams to detect, prevent and remediate cloud & data risks.
Requirements:
Technical Experience:
1+ years of experience in securing AWS environments
1+ years of experience managing IAM within AWS/GCP
1+ years of experience writing scripts in python
Professional Experience:
Experience working with developers to create safe products within AWS/GCP
Excellent interpersonal and effective collaboration skills
Excellent English communication skills (both speaking and writing)
Bonus Points:
Understanding the operations of logging & monitoring solutions within cloud environments
Experience managing resources with terraform
Experience with large scale, big data cloud environments
Experience in penetration testing
Experience with DSPM tools
Introduced by a team member.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7755358
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
Shift4 is boldly redefining commerce by simplifying complex payments ecosystems across the world. As the leader in commerce-enabling technology, Shift4 powers billions of transactions annually for hundreds of thousands of businesses in virtually every industry. For more information, visit shift4.com As part of our continued growth, we're looking for an Information Security Architect. Key Roles and Responsibilities:
*  Play key role in product & system design, reviews and solution architecture, and provide security guidelines, all in a highly regulated ecosystem.
*  Control and manage mitigation plan implementation as part of the above security guidelines
* Identify, research, explore, and lead the evaluation and implementation of new security controls for the required business projects
*  Work closely with the product team to enhance Finaro’s product security
* Work with IT teams on new innovative infrastructure projects, including VM environments, network infrastructure, storage systems, DB platforms, and cloud environments, and provide security guidance for all related fields and layers respectively
* Work with R&D teams to enhance application security within Finaro software
Requirements:
* Experience as an information security architect in a financial company
* At least 3-5 years in Information Security roles
* Experience in leading Information Security projects from initiation to delivery, including RFI/RFP phases, SOW definition, plan, integration, and full delivery
* Experience with OS security, mainly Linux
* Experience with information security systems including Network firewalls, IDS/IPS, WAF, Multi-Factor Authentication platforms, VPN systems, Central anti-virus systems, etc.
* Experience with cloud infrastructure/cloud security (mainly AWS)
* Experience with open-source tools and platforms
* Excellent English (both speaking and writing) Advantages:
* Required: CCNA, advantage: CISSP and/or CSSLP certification
* Experience with web & application security, familiar with OWASP frameworks, solutions and initiatives
* Experience with database security, mainly Oracle, MySql, and PostgreSQL
* Experience with security projects such as Static Code Analysis, DB Firewall, and CASB implementations
* Experience with offensive security and penetration testing tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696990
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
Our DFIR team is responsible for responding to our clients' cyber incidents and crises.Our group is expanding. If you see yourself in the front line of the cybersecurity domain as a data forensic and incident response (DFIR) talent, your place is with us. As a DFIR team member, you will participate in hands-on security research and investigations, helping our customers understand and mitigate cyber threats and attacks.
Responsibilities:
Perform incident response lifecycle and real-time activities, including detection and analysis, containment and eradication, and recovery
Perform incident response in a cloud environment (Azure, AWS, etc.).
Perform digital forensics investigations
Research and analyze tactics, techniques, and procedures (TTPs) used by malicious actors
Perform hunt-evil and find-evil activities for proactively detecting attacks
Work closely with our in-house red team, CTI, and cyber architect teams
Work closely with worldwide companies, CISOs, and technology experts
Requirements:
3 years of experience as a DFIR team member
Experience with performing digital forensics in a cloud environment
Experience with performing digital forensics of Windows-based and/or Linux-based platforms, network forensics, and analysis
Thorough understanding of threat hunting models, as well as cyber threat intelligence, including TTP and IoCs extraction and mapping
Experience with research and data analysis of large DBs via Splunk, Elasticsearch, SQL, or VQL
Strong understanding of targeted attacks; able to create customized tactical remediation plans
Good written and verbal English communication skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718920
סגור
שירות זה פתוח ללקוחות VIP בלבד