רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

מומחה אבטחת מידע / סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
שרת
שכר
משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

משרות בלוח החם
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
אלביט מערכות
דרושים באלביט מערכות
לאתר החברה בנתניה דרוש.ה ממונה.ת ביטחון לתחום התקשורת הצבאית
במסגרת התפקיד
מהווה כ-POC אל מול היחידה העסקית מטעם יחידת הביטחון ואמון על הגנת הסוד
עבודה בצמוד למנהלי תכניות ותרגום צרכיהם לפעולות ביטחוניות וסיווג המערכות
סיפוק פתרונות ביטחוניים לצרכים העסקיים של היחידה וליווי הממשק אשר בתחום אחריותו.ה
דרישות:
תואר ראשון חובה, יתרון לתואר טכנולוגי
ניסיון רלוונטי מהצבא (אגף תקשוב) וכן מערך ביטחון המידע - יתרון
היכרות עם מערכות ההפעלה
יכולת כתיבת מסמכי אפיון ונהלים כולל בשפה האנגלית
יכולת הובלת פרויקטים
אנגלית ברמה גבוהה
יכולת שכנוע וניסיון בעבודה מול דרגי ניהול, עבודה בצוות ותודעת שירות גבוהה
נכונות לנסיעות עבודה בחו"ל
**רק פניות מתאימות יענו המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
7535859
סגור
שירות זה פתוח ללקוחות VIP בלבד
לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
6 ימים
Location: Work At Home
The management and leadership of security researchers and analysts.
Developing Business Strategy and providing Technical Thought Leadership
Innovating, partnering, delivering, and maintaining highly impactful, relevant, and profitable cybersecurity offerings and capabilities
Fostering partnerships with the Cybersecurity leadership team, Microsoft Product Groups and internal security stakeholders.
Resourcing and managing customer escalations to ensure profitability, high customer satisfaction, and operational excellence
Ensuring strategic delivery coordination, capacity, and readiness planning against and beyond business plans
Requirements:
12+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.
OR 12+ years of experience in threat hunting/ digital forensics/reverse engineering/incident response etc.
OR Master's Degree in Statistics, Mathematics, Computer Science or related field.
1+ year(s) people management experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7699120
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
Location: Tel Aviv-Yafo
We are looking for talented hackers to join our unique Adversarial Tactics Department. As a Red Team Expert ,you will work with clients to build their resiliency, i.e their capability to prevent and to sustain attacks. You will also be involved in IR engagements with companies that were attacked by adversaries, learn new TTPs and apply those in Red and Purple team engagements.

Your responsibility as a Cyber consultant is to bring the attackers perspective to engagements. You will help design, create and execute Adversary Simulation exercises, and perform attacks against client services, platforms and infrastructure. This will include, among other things, identifying vulnerabilities through simulated external and internal attacks, validating and enhancing an organizations ability to respond and recover from targeted attacks and persistent adversaries.
Requirements:
Minimum of 3 years of experience as a Pen tester/Red teamer.
Previous consulting experience is beneficial.
Deep understanding and extensive experience in penetration testing methodologies and tools.
Deep technical understanding of a broad technology set and the ability to learn new information at a rapid pace.
Desire to learn new technologies and break them apart is a must.
Deep familiarity with Active Directory attacks and defenses.
Background in application security - advantage.
Fluent English (Written, Spoken) and proven presentation skills - must.
Scripting and tools development (Python, PowerShell, Bash etc.).
Developing tools in C/C++, C#, Python, Java, PowerShell.
Developing, extending, or modifying exploits, shellcode or exploit tools.
Experience in reverse engineering malware advantage.
Fluent English (written and spoken).
Willingness to travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697235
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
Location: Tel Aviv-Yafo
we are looking for highly capable Incident Response Expert. The Incident Response Expert role includes conducting in-depth forensic analysis, investigation and response to real-world cyber threats. A significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security teams.

Main Responsibilities

Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.

Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.

Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.

Utilize and develop tools and methodologies to improve existing investigative and hunting technological stack.

Collaborate with IT and Security teams during investigations.

Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).

Bright, curious and determined team player, who strive for excellency.

Problem solver, in-depth thinker with growth mindset.

Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.

Deep technical understanding of network fundamentals and common Internet protocols.

Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.

Fluency with one or more scripting language (i.e. Python).

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).

Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.

Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697228
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
Location: Tel Aviv-Yafo
we are looking for an Incident Response Manager to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience focus and speed of response teams can mean the difference between a minor blow and a devastating impact on performance and reputation of organizations.

The Incident Response Manager is both a subject matter expert for clients and team members, and a leader. Significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security team
Requirements:
Lead incident response and hunting efforts, including large scale sophisticated attacks, to contain and defeat to real-world cyber threats

Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigation, as well as security assessments.

Provide excellent communication and status updates to a variety of audiences, including technical and executive stakeholders

Collaborate and work with clients IT and Security teams during investigations

Design and improve internal incident response methodologies and processes

At least 5 years experience in team management (from military service and/or industry)

Decisive bright and positive leader, who strive for excellency

Calm leader with in-depth thinking and ability to succeed in an ultra-dynamic, fast pace environment/situation.

Unwavering focus and crisis management skills: Must have the ability to see things for what they are, to manage relationships and communication channels and to evaluate the actions taken.

Exceptional written and verbal presentation skills - must be able to articulate complex technical issues in a concise and confident manner to both technical personnel and executive level management

In-depth understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation

Strong technical understanding of network fundamentals, common Internet protocols and system and security controls

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations

Previous experience in strategy or cybersecurity consulting - advantage

Academic degree in a technological or scientific discipline - advantage

Willingness for intensive travel abroad
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697225
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
Location: Tel Aviv-Yafo
we are looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.

The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.
Requirements:
Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

Guide and empower team members, enhancing their technical and research skills.

Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

Collaborate and work with clients IT and Security teams during investigations.

Design and improve internal incident response technologies, methodologies, and processes.

At least 3 years experience in team management (from military service and/or industry).

Excellent English spoken and written.

In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

Team-oriented, with excellent communication skills.

Decisive, bright, and positive leader, who strives for excellencee.

Previous experience in strategy or cybersecurity consulting an advantage.

Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697224
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Required Technology Consultant (Security)
Responsibilities:
As a passionate technical expert, you'll engage with external decision-makers, facilitating technical design workshops to translate business needs into Azure solutions. Some of your key responsibilities will include:
Hands-on solution implementation with your peer consultants acting as a technical lead within your specialized area, you'll understand commercial responsibilities and align technical delivery with program milestones, taking accountability for technical risks.
Serving as an advisor and mentor, fostering technical expertise within the Consulting community and your industry vertical.
Collaborating with account teams to strengthen the relationship between sales and delivery and liaising with our product group to access engineers building solutions, all in the pursuit of delivering our offerings effectively to customers.
Contributing to pre-sales efforts by shaping deals through understanding business requirements and providing industry and technical insights.
Assisting in drafting proposals and statements of work.
Requirements:
Your ability to be both technical and commercially minded will be invaluable as you guide and support our customers through complex and impactful business transformations.
You will also be able to demonstrate:
Experience with SIEM solutions like Sentinel, Splunk, or QRadar
Practical knowledge of cloud security, preferably Azure or AWS
Experience engaging with external customers on security solutions design and implementation
A background in consulting or customer facing engagements
You must be legally authorised to work in Israel and eligible for security clearance.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671755
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Required Senior Privacy Program Manager
Are you analytical and passionate about enhancing customer trust and protecting the brand? Are you interested in defining the future for a leading-edge privacy compliance program to the next level? If yes, then this role is for you! The Security Privacy Program team is looking for an experienced, highly driven Program Manager to work as part of a team to enhance our Privacy Program.
This role provides you with the leadership opportunity to effect change that will have enterprise-wide impacts. As a Program Manager, you will initially work on leading our consolidated documentation efforts for a data storage commitment program across security products and services. As our primary point of contact you will be the connective tissue between our privacy compliance goals as a company and the product teams across providing strategic insights and guidance.
A significant part of your role will be to ensure that Security products and services comply with our privacy requirements while also taking the lead on the roll-out and support of enterprise-wide cutting-edge privacy compliance solutions. You will contribute to the development and execution of our best-in-class strategic privacy practices and initiatives, to ensure we continue to be a leader in privacy while exceeding customer expectations.
The ideal candidate could have an engineering or compliance background, command of engineering best practices, and experience in raising the quality of existing solutions. This candidate must have excellent written and verbal communication, a passion for technology, experience providing guidance and direction to technical audiences, ability to drive towards the big picture while managing details, and the ability to build relationships with key partners.
Responsibilities:
The successful candidate will be responsible for the following:
Support risk and compliance program activities across the Security Division.
Contribute incremental improvement to the privacy program increasing efficiency of operating processes.
Continuously aligning services and strategy with the company standards, policy, and strategies, and understanding how they need to be applied within our organization.
Identifying opportunities to expand the services model to include other risk and compliance offerings across the enterprise.
Support the team in clarifying business, tooling, and engineering requirements to land impactful outcomes for compliance and risk management.
Requirements:
Required Qualifications:
B.Sc. or M.Sc. in Computer Science, Software and Computer Engineering, or equivalent. 
7+ years of experience in privacy, engineering, product/technical program management,data analysis, or product development.
3+ years of experience managing cross-functional and/or cross-team projects.
3+ years of experience in Privacy Operations / Program Management.
2+ years of experience with compliance or cybersecurity.
Preferred Qualifications:
IAPP certification or equivalent.
Great curiosity and willingness to question.
High enthusiasm, integrity, ingenuity, results-orientation, self-motivation, and resourcefulness in a fast-paced competitive environment.
Love the next problem, the next experiment, the next partner.
Have a deep desire to work collaboratively, solve problems with groups, find win/win solutions, driving change, and celebrate success.
Get excited by the challenge of hard technical problems.
Solve problems by always leading with deep passion and empathy for customers.
Experience partnering closely with internal and external customers and partners.
Familiarity with data privacy and regulatory policy such as GDPR, HIPAA, CCPA, SOX.
Preferred previous experience in data technology, risk management, or security field.
Strong technical aptitude with a deep understanding of data and cloud services.
Demonstrated excellence in verbal and written communication.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671684
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו