דרושים » אבטחת מידע וסייבר » Junior Information Security Consultant

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
לפני 1 שעות
Experis Software
דרושים בExperis Software
Location: Petah Tikva
Job Type: Full Time
Salary: 35,000 ויותר
Job Description: Chief Information Security Office
We are looking for CISO to join our team and will own all aspects of Information Security, Company compliance with regulation and banking standards, manage and work with 3rd part vendors. In this position you will Reported to Head of Banking Service Bureau, and working with Infra and Application teams in Israel and offshore, customers, management, business units.
Responsibility for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems, and assets from both internal and external threats. Developing Cyber security program and resiliency plan.
The CISO will lead the team of 3 - GRC, Security Expert, and SOC manager (+ SOC Team)
Key Tasks and Responsibilities:
Manage End-to-End Security Services for the Banking Services Bureau.
Implement
Requirements:
Bachelors degree or equivalent combination of education and experience (e.g. in a technical area, business administration, industrial engineering) Information security risk management qualifications like CISA, CISM, CRISC, CISSP
Knowledge of and experience with security standards and frameworks, especially ISO27001/2, PCI-DSS, GPDR, SOC1/2, NIST
10 Years experience of the processes, application landscape and stakeholders within the Banking/ Financial sector
Strong analytical skills
Relationship builder; able to create and maintain a trusted network on all levels
Good communication, influencing and negotiating skills
Pro-active and self-motivated with the proven ability to drive results
Flexible, adapting to company culture and individual behaviour
Fluent in English (written and verbal
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
7730618
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
בגירה מערכות בע"מ
דרושים בבגירה מערכות בע"מ
Job Type: Full Time
Lead our IT infrastructure, providing hands-on support for servers, networks, and systems.

Develop and execute IT strategies that drive efficiency, scalability, and innovation.

Ensure compliance with IT policies, procedures, and regulatory requirements.

Manage IT projects from conception to completion, fostering collaboration and learning among the team.

Implement robust cybersecurity strategies and protocols to safeguard against cyber threats.

Maintain Domain Controller (DC) and Active Directory (AD) systems.

Implement and manage Group Policy Objects (GPOs).

Conduct risk assessments, vulnerability scans, and incident response efforts.

Champion security awareness initiatives and ensure compliance with relevant security standards.
Requirements:
Bachelor's degree in Computer Science, Information Technology, or related field.


Proven experience in IT management and cybersecurity.

Strong technical skills in server administration, network engineering, and system architecture.

Proficiency in cybersecurity methodologies and technologies, with relevant certifications preferred.

Exceptional leadership, communication, and problem-solving abilities.

Ability to thrive in a fast-paced environment and manage multiple priorities effectively.

If you're a hands-on IT guru with a strategic mindset and a passion for cybersecurity, join us in shaping the future of our technology landscape while fortifying our defenses against digital threats.
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
7753895
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an Information Security Lead to steer the organizations information security, data security and risk management. The Information Security Lead will work with various departments in Mastercard and implement the organizations best practices. This role will report to the VP technologies operations organization.
Role-
Developing, implementing, and monitoring a strategic, comprehensive enterprise information security and IT risk management program that aligns with the organizations business objectives and regulatory requirements. The program is required to align with Mastercard's corporate strategy and directives.
Providing and approving security related items in RFP responses and contract negotiations. Joining customer calls to explain our security position and understand the customer needs.
Partnering with business units and stakeholders across the organization to facilitate risk assessment and risk management processes, and to raise awareness of security issues and best practices.
Establishing and maintaining an information security management framework that incorporates industry standards and best practices and lead compliance audits for ISO/IEC 27xxx, SOC II and other security certifications.
Assisting in the selection, implementation, and maintenance of security technologies, tools, and processes that support the organizations security goals and policies.
Responding to security incidents and breaches, and coordinating with internal and external parties to investigate, contain, remediate, and report on them.
Evaluating and reporting the organizations security posture and performance, and provide regular feedback and recommendations to senior management.
Staying abreast of current and emerging security threats, trends, technologies, and best practices, and ensuring that the organization adapts accordingly.
Sourcing and selecting vendors and service providers that offer security solutions or support.
Requirements:
A bachelors degree in computer science, information technology, or a related field. Professional security certification, such as CISSP, CISM, CISA, or CRISC is a plus, or relevant security military service background. AWS Security Certification and/or AWS Architecture Certification is another plus
Ability to work with various departments and supply authoritative answers. Great people skills and a customer oriented approach.
A minimum 4 years of experience in information security, IT risk management, or a related field.
A comprehensive knowledge of information security principles, practices, frameworks, standards, laws, regulations, and ethics.
A strong understanding of various security domains, such as application security, cloud security, cryptography, identity and access management, network security, incident response, disaster recovery, endpoint security, etc.
A proven track record of developing and implementing effective security strategies and programs that support business goals and mitigate risks.
An excellent ability to communicate complex technical concepts in a clear and concise manner to various audiences, such as senior executives, board members, customers, partners, regulators, etc.
An innovative and analytical mindset that can identify security gaps and opportunities for improvement.
Excellent communication skills, proficient English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7717560
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a GRC Analyst.
As a GRC analyst, you will be working very closely to participate in all aspects of cyber security and compliance. The role is a crucial part in our Cyber Security team and the entire security program. We are looking for a team member with experience in compliance frameworks operating with modern systems. You will be involved in all information security processes and activities, with the different teams, make risk mitigation recommendations, and suggest and review solutions. This is a key position in the process of building the security culture in the entire organization.
The ideal candidate is highly motivated, demonstrating a can do' attitude and needs to have a combination of troubleshooting and communication skills, as well as the ability to handle a mix of multiple tasks in parallel.
This role will provide career growth opportunities as you develop/acquire new security skills in the course of your duties.
RESPONSIBILITIES:
Support local, regional, and global initiatives and activities related to governance, risk, and compliance.
Establish, maintain, and publish up-to-date security and compliance policies, standards, and guidelines, and oversee training and dissemination of policies and procedures.
Identify and track timely closure of control gaps and risk mitigation plans.
Participate in ISO 27001, SOC, and other compliance assessment, evidence collection, and reporting.
Develop and implement various Governance, Risk, and Compliance tools.
Utilize a risk-based approach for vendor management, including assessing and treating the risks.
Assist with Incident Response and Business Continuity to include running table-top exercises.
Other related duties such as Incident response process, Vulnerabilities management and more.
Requirements:
A minimum of 3 years of professional experience including 2+ years in Audit, risk management, IT security, and/or similar compliance functions.
Strong understanding of security and control standards and frameworks such as ISO27001, SOC, and PCI - their use and assessment.
Knowledge of IT systems security concepts, trends, and practices.
Expertise in IT security assessments.
Work in a highly dynamic and productive environment.
Advanced interpersonal and communication skills.
Self-starter and quick learner
Highly organized and detail-orientated to ensure accuracy and quality in work responsibilities.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716891
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
02/06/2024
חברה חסויה
Location: Rehovot
Job Type: Full Time
Security Compliance Consultantץ
Full Time.
Remote.
About the Company:
We were established by a team of security experts with interdisciplinary knowledge and vast experience in the field of information security. We provide numerous services in the field of information security, application security, penetration testing services, cyber services, APTs, threat modeling, secure architectures & design, and multi-regulation enterprise environments. 
Among our core services are the following:
Audit & regulations PCI DSS, ISO 27001, ISO27701, HIPAA, WLA, GDPR, SOC2.
Risk assessments custom risk assessments for sectorial regulators (Banking oversight & Insurance oversight).
Information security services such as black/ grey/ white box penetration testing, risk surveys based on various security frameworks, gap analysis.
Ongoing consulting services.
Training global training and awareness projects & in-depth training for developers/ QA team and other focused groups.
About the Role: 
We are looking for an Information Security Consultant for our evolving Israel company. This is open to Junior Consultants too. A leading consulting and information security company that has been operating for 14 years. Helping companies meet various information security standards, among others: ISO 27K, SOC2, HIPPA, GDPR, etc. We also certified companies to the PCI DSS standard.
 
Main Job Responsibilities:
Work remotely with US-based clientele.
Lead ISO 27001, SOC 2, and PCI DSS projects.
Lead and perform risk assessments and various information security assessments.
 
We maintain a happy and professional working environment where everyone is valued. Becoming one of us is a decision you will not regret making. 
Interested? Email your Resume to our HR & Recruitment Manager.
We look forward to hearing from you!
Requirements:
Requirements:
Professional writing skills. Must be someone knowledgeable in drafting various documents.
Good English communication skills both written and oral
Must be a good team player.
Nice to have:
Any related certifications like QSA, CISSP, CISM, ISO AUDITOR, ISO IMPLEMENTOR, etc.
Preferably someone who has the following:
Project management background.
Auditing experience:
1-2+ years of system experience in Linux and Windows servers (in Domain environment).
Experience and knowledge in cloud-based technologies GCP, AWS, Azure.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7742954
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are currently seeking a SecOps Manager.

In this position you will work to implement the Security Operations strategy as part of the cyber security team, to enable secure business operations and missions.

As a Security Operations Manager, you will be responsible for overseeing the security operations of the Real Money Gaming (RMG) production workloads. You will supervise a team of security professionals to ensure the confidentiality, integrity, and availability of the organization's production information assets. This role requires a deep understanding of security operations, incident response, threat intelligence, and risk management.

The Manager of security Operations will leverage their knowledge of best practices to be able to support the Security Operations policies, standards, and legal requirements while overseeing a team of Security Operations and Engineering SMEs. The Manager, Security Ops will execute Security Ops & Engineering strategy, manage and work with relevant vendors to solve security issues and problems. This role will require a keen understanding of business key assets and processes, unique business requirements, the information security program, and combining this information to address residual risk by recommending security enhancements within the area of responsibility.
דרישות:
Bachelors degree in Information Systems, Cybersecurity, or a related field and minimum 6 years of relevant experience. Additional years of relevant experience will be considered in lieu of a degree.

3 years of progressive experience leading Security operations and/or SOC teams

Experience in a leadership position within a Security Operations Center preferred.

Significant demonstrated experience working with Security Information Event Management (SIEM), Continuous Monitoring, Intrusion Detection/Prevention Systems (ID/PS), Network Traffic Analysis, Incident Response, Endpoint Security Systems, Digital Forensics, WLAN Monitoring, and/or Threat Modeling.

Ability to develop and track key performance indicators (KPIs) and metrics for operational success.

Willingness and ability to do hands-on management and response when needed

Expert knowledge of information security technologies, networking, systems, and infrastructure architecture in a global capacity required.

Strong organizational skills with the ability to manage multiple projects. Absolute ownership for delivering service and meeting business objectives.

Self-directed/driven, professionally assertive within our core values.

Ability to manage complex troubleshooting issues.

Proven ability to manage competing priorities and work under pressure.

Must have an in-depth knowledge of security frameworks, compliance requirements, and department planning and operations.

Self-motivated and willing to take on challenges while adapting to an ever-changing operational environment.

Excellent analytical and problem-solving skills.

Strong business acumen to quickly learn new business processes and understand how application performance requirements support the business in achieving revenue and profit goals.

Excellent collaboration skills must be eager to work as part of a cohesive team and work as a partner to other teams within Aristocrat, Inc., locally and globally.

Exceptional communication skills, including the ability to gather relevant data and information, actively listen, dialogue freely, verbalize ideas effectively, negotiate tense situations successfully, and manage and resolve conflict.

Demonstrated initiative, customer orientation, and teamwork competencies.

Adaptability, flexibility, and ability to work as part of a team across functional boundaries or in an individual capacity.

Willingness to work outside of regular business hours as required which can include evenings, weekends, and holidays.

Ability to handle and maintain the integrity and confidentiality of highly sensitive material and information.#ENGLI המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7750677
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Senior Red Team with a deep understanding of both information security and computer science. The right person will have to learn advanced concepts such as application manipulation, exploit development, and stealthy operations.
This is not a press the button type of job! This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work.
A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities, all without being detected.
Responsibilities:
Global organization red-team assessments and security posture
Co-ordinate and execute systems and network level advanced red team exercises for different environments
Design and develop scripts, frameworks and tools required for facilitating and executing complex undetected attacks
Configure and troubleshoot security infrastructure devices
Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.
Requirements:
7+ years of experience leading penetration testing, application testing, and red team engagements
Experience with security tools such as Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools
Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
Detailed technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud, SCADA- advantage)
Knowledge in security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
Expertise in performing advanced exploitation and post-exploitation attacks as part of ethical hacking exercises including writing proof-of-concept exploits and creating custom payloads and modules for common ethical hacking frameworks and tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718819
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
לפני 20 שעות
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
We are seeking a Director of Information Systems to spearhead our IS and IT initiatives, aligning technology strategies with our business goals to facilitate seamless operations and robust growth.
RESPONSIBILITIES
Technology Leadership. Develop and oversee the vision and strategic roadmap for all aspects of information technology, ensuring alignment with company objectives. Maintain and optimize existing systems while selecting and implementing new technologies to enhance operations. Stay current with technological advancements to drive innovation and efficiency.
Software and Application Services. Lead the management and lifecycle of SaaS applications utilized company-wide and business unit-specific applications. Provide hands-on technical leadership, guiding the team in the development, deployment, and maintenance of software solutions.
User Services Management. Oversee and direct all aspects of user services.
Infrastructure Management. Ensure robust, secure, and efficient operations of the IT infrastructure.
IS Governance and Change. Lead Information System governance, including change management processes and establishing centers of excellence. Ensure compliance as directed by applicable stakeholders.
Project Management and Deployment. Direct the planning, execution, and successful delivery of IT projects, aligning them with business timelines and demands.
Financial and Budget Management. Develop and control the IT budget, strategically investing in technology solutions that enhance operational efficiency and innovation.
Team Leadership and Development. Mentor and lead the IT department, fostering a culture of high performance, continuous improvement, and alignment with strategic goals.
Risk Management and Compliance. Manage IT-related compliance and risk, adhering to industry regulations and standards.
Requirements:
Bachelors or masters degree in Computer Science, Information Technology, Business Administration, or a related field. An MBA or relevant advanced degree is preferred.
A minimum of 10 years' experience in IT or IS management, with at least 5 years in a leadership role within a technology-driven environment.
Proven expertise in managing a wide array of IT functions, including modern SaaS platforms, IT infrastructure, user services, and governance.
Strong project management skills and experience leading significant IT initiatives.
Excellent leadership and communication skills, with a proven ability to engage and manage a diverse team.
Deep understanding of regulatory compliance and security standards pertinent to the financial services industry.
Flexibility in Hours. Must have the flexibility to occasionally work during US Eastern Time work hours to ensure alignment and collaboration with the New York City site.
Language Proficiency. Fluent in English, both written and spoken, to ensure effective communication across all levels of the organization.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7755425
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are NeoGames (Nasdaq: NGMS), a global leader of iLottery solutions and services to national and state-regulated lotteries. We are part of the NeoGames Group, an iGaming powerhouse with 1100 employees spread across 8 countries. At NeoGames, we pride ourselves on our “People first” culture. Not only has it been a core value in our organization for as long as we can remember but it also runs in our DNA and is felt in every aspect of our operations. We are currently seeking a SecOps Manager. In this position you will work to implement the Security Operations strategy as part of the cyber security team, to enable secure business operations and missions. As a Security Operations Manager, you will be responsible for overseeing the security operations of the Real Money Gaming (RMG) production workloads. You will supervise a team of security professionals to ensure the confidentiality, integrity, and availability of the organization's production information assets. This role requires a deep understanding of security operations, incident response, threat intelligence, and risk management. The Manager of security Operations will leverage their knowledge of best practices to be able to support the Security Operations policies, standards, and legal requirements while overseeing a team of Security Operations and Engineering SMEs. The Manager, Security Ops will execute Security Ops & Engineering strategy, manage and work with relevant vendors to solve security issues and problems. This role will require a keen understanding of business key assets and processes, unique business requirements, the information security program, and combining this information to address residual risk by recommending security enhancements within the area of responsibility.

Responsibilities:
• Responsible for the Confidentiality, Integrity, and Availability of PROD systems. • Lead and supervise our external (MSP) Security Operations Center (SOC) functions that consist of: • Monitoring, detection and analysis activities • Threat Hunting • Threat intelligence activities • Incident response (IR) activities • Being the focal point for PROD security incidents – Manage the investigation, provide communication • Coordinate incident response process (SOC) for PROD workloads – Lead the incident response process, ensuring security incidents are promptly detected, assessed, and mitigated.. • Coordinate and communicate with RMG customers during incidents to provide updates on progress and potential impacts. Communication will be performed in partnership with Product Security and GIS. • Conducting post-incident reviews, and implementing improvements based on lessons learned.. • Enrich and expand the SOC coverage based on existing/ & new attack vectors. • Suggest detection and response improvements for GIS as well as the MSP to speed up and/or enhance detection capabilities. • Ensures security operations playbooks are created and/or in place to cover any identified process gaps and the team is able to execute against them in the absence of leadership. • Develops and reports key metrics to demonstrate the success of the organization across organizational levels, up to, and including, the Board. • Ensure the ongoing delivery/implementation of security measures & tools – Work with IT & DevOps to make sure that the security roadmap is fully delivered with optimal quality. • Assists with setting and advancing the global strategic vision, and execution of Security Operations and Engineering aspects of Our Global Information Security program. • Monitors industry information technology and security trends, threats, and regulatory trends to identify effects to Security Operations interests and in scope responsibilities. • Supports acquisition due diligence for information security risks and supports control design for integration. • Participates in reporting requirements, monthly/quarterly status meetings, and offsites as appr
Requirements:
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7690239
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We believe that every person has the right to participate fully in the global economy. Our mission is to democratize financial services to ensure that everyone, regardless of background or economic standing, has access to affordable, convenient, and secure products and services to take control of their financial lives.
Job Description Summary:
Information Security Engineer focused on cloud infrastructure and application security. There will be a heavy focus on large scale and highly dynamic GCP and AWS cloud environments with global presence.
Job Description:
Your day to day:
This role will be focused primarily on the security in AWS and GCP cloud environments in our company. This will include the security aspects of infrastructure, build pipelines, application design, cloud native service and tool design patterns, stakeholder communications, consulting and advisement of peer security teams, and solution review and approval.
What Do You Need To Bring
* A minimal of 5 years of experience working in a cybersecurity related position.
* Experience working with cloud-native security tools, AWS and GCP Infrastructure design, operation, and deployment, container and host security.
* Excellent communication and documentation skills.
* Knowledge of Kubernetes, terraform, source code management, infrastructure and application security tools such as CSPM, SAST, DAST, API security, DDOS and WAF.
* Development experience is a plus.
 
Our Benefits:
Were committed to building an equitable and inclusive global economy. And we cant do this without our most important assetyou. Thats why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you.
 
Who We Are:
We have remained at the forefront of the digital payment revolution for more than 20 years. By leveraging technology to make financial services and commerce more convenient, affordable, and secure, the company`s platform is empowering more than 400 million consumers and merchants in more than 200 markets to join and thrive in the global economy. For more information, visit our website.
We provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, we will provide reasonable accommodations for qualified individuals with disabilities. If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us.
Requirements:
Preferred certifications:
Cloud Security related certifications (AWS, GCP).
Degree in Computer Science or related field.
* We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don't hesitate to apply.
 
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7755124
סגור
שירות זה פתוח ללקוחות VIP בלבד