דרושים » אבטחת מידע וסייבר » Vice President of Security

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
19/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Cynet is seeking a dynamic and experienced individual to join our team as the Vice President of Security. As the Vice President of Security at Cynet, you will assume complete ownership of all matters pertaining to our ability to provide comprehensive cybersecurity solutions to our clients and enhance their security postures. This role is pivotal in driving our cybersecurity initiatives forward and ensuring the highest level of protection for our clients' digital assets. Responsibilities:
* Strategic Leadership: Lead and oversee all aspects of our cybersecurity strategy, including developing and implementing initiatives to enhance our cybersecurity capabilities.
* Team Management: Manage a multi-disciplinary team, including the Cyber Security Research department and Cynet MDR (CyOps) team, comprised of Security Researchers, Threat Researchers, Data Scientists, Automation Engineers, and Security Analysts.
* Research and Development: Drive cybersecurity research efforts and influence the development of innovative security solutions that align with our customers' evolving needs.
* Security Solutions Roadmap: Influence and contribute to the development of our security solutions roadmap to ensure we deliver cutting-edge cybersecurity solutions to our clients.
* Customer Engagement: Act as a primary point of contact for our clients on cybersecurity matters, providing expert guidance and support to enhance their security postures.
* Ownership and Leadership: Assume full ownership of cybersecurity initiatives within the company, taking charge of cybersecurity operations and decision-making processes.
* Managerial Experience: Demonstrate strong managerial skills, including experience in managing teams of managers, fostering a collaborative work environment, and driving team performance.
Requirements:
* Experience: Proven track record of leadership in the cybersecurity industry, with extensive experience in managing cybersecurity teams and driving strategic initiatives.
* Technical Expertise: Deep understanding of cybersecurity principles, technologies, and best practices, with the ability to stay updated on the latest trends and threats.
* Strategic Thinking: Strong strategic thinking and analytical skills, with the ability to develop and execute cybersecurity strategies that align with business objectives.
* Communication Skills: Excellent communication and interpersonal skills, with the ability to effectively engage with clients, stakeholders, and team members.
* Innovative Mindset: Creative thinker with a passion for innovation, able to drive continuous improvement and stay ahead of emerging cybersecurity threats. Join us at Cynet and take on the challenge of leading our cybersecurity efforts to new heights. If you're a visionary leader with a passion for cybersecurity and a desire to make a significant impact, we want to hear from you. Apply now and become a key player in shaping the future of cybersecurity at Cynet.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7638482
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
01/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cybersecurity Software Engineer for our Research team. Join us in building a robust real-time detection and transformation engine and contribute to content development and security engineering.
RESPONSIBILITIES
Work as a member of an Agile Scrum team to design, develop, and maintain detection and investigation content, large-scale data stream processing pipelines and backend components on top of Flink, K8S, and AWS.
Improve existing tooling, APIs, and logging mechanisms for streamlined data processing.
Collaborate on optimizing SQL queries for superior system performance and cost reduction.
Share expertise with the Research team, contributing to a collaborative learning environment.
Design, develop, and implement solutions to handle scaling with good performance & cost that are easy to maintain.
Take a crucial part in content development to enhance the effectiveness of our threat detection and response capabilities.
Collaborate with engineers across our R&D group and Product Managers to improve our platform.
Develop and implement data quality checks to ensure accuracy and completeness of data and work on externalizing monitoring capabilities.
Requirements:
4+ years of development experience in Python.
Proven data engineering experience.
Strong and proven experience in writing SQL, optimizing SQL queries for efficiency and speed, minimizing resource consumption, and ensuring cost-effectiveness in data processing.
Experience with modern Data lakes/warehouses such as Snowflake, Databricks, etc.
A demonstrated interest in the cybersecurity landscape, including a basic understanding of common threats and security principles.
Strong collaborative skills, as the role involves working within a dynamic research team and contributing to developing cutting-edge cybersecurity solutions.
Proven ability to independently solve problems, troubleshoot issues, and propose effective solutions.
B.Sc. in computer science or equivalent experience.
Advantages:
Experience in data engineering with a focus on Scala/Java, Spark/Flink/Kafka.
Experience working with FinOps tools.
Advantage for experience in effect systems such as ZIO.
Production experience working with SaaS environments.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7675459
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cyber Security Engineer in a fast-expanding operation team, you will be responsible for onboarding new global clients to the MXDR services, developing and maintaining detection scenarios and alerts, analysing the client's environment, and providing technical support and guidance to clients. To excel in this role, you will demonstrate strong technical aptitude, dedication to delivering high-quality work, and a cooperative approach to teamwork.



Main Responsibilities:

Lead the onboarding process for all new clients joining the MXDR services, working closely with the clients IT and security teams to ensure smooth implementations.
Develop detection scenarios and alerts for XDR solution (Velocity) to ensure effective threat detection and response.
Oversee Velocity KPIs and measurements set by the client, adjusting, analyzing and maintaining them according to their needs and tracking the impact of the platform on the client's networks, endpoints, applications, and cloud environments.
Continuously improve Velocity monitoring capabilities and keep up-to-date with the latest developments in the cyber threat landscape.
Provide technical support and guidance to clients on Velocity security-related issues, including implementing security best practices and ensuring compliance with industry standards.
Requirements:
At least 4 years of hands-on experience as a Cyber Security Engineer in the cyber security industry.
Relevant experience may include working as a SOC/MSSP Integrator, SOC/MSSP Tier 3 Analyst with integration experience, or Cyber Security Engineer role.
Very high proficiency in English (written and spoken).
Experience in implementing EDR, SIEM, email security, WAF, NAC, and firewall cyber security solutions.
Experience with providing technical guidance and support to global clients.
Familiarity with log collection methodologies and systems, auditing policies, and maintaining visibility across networks, hosts, and cloud environments.
Deep understanding and proven experience working with cloud security environments, architectures, and solutions.
Demonstrated experience working with Linux operating systems (proficiency in Linux command-line tools, including file manipulation, system administration, and troubleshooting).
Experience working with relational databases, preferably SQL.
Familiarity with cyber security industry standards and best practices.
Excellent problem-solving skills and the ability to work independently.
Advanced familiarity with the cybersecurity threat landscape and attack scenarios.
Excellent communication skills, including strong ability to elaborate on a technical idea.
Proven experience with OT environments significant advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697220
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
03/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a SecOps Director.
In this role, you will be responsible for:
Aligning vulnerability management functions with the organization's overall business objectives by reducing information technology threat
Improving & maturing established security metrics associated with vulnerability management, security operations center, security monitoring, etc.
Overseeing projects for deploying new cyber security tools and processes
Leading successful projects, ensuring high quality and timely delivery of features
Ensuring the team builds operational processes that are architecturally consistent, of high quality, and that follows operational best practices
Overseeing the development and implementation of appropriate and effective controls to mitigate identified threats and risk
Have fingerprints on building the future of Gates' cyber security organization.
Collaborate and engage with key business stakeholders, including technology peers to help them better manage their technology risk through pragmatic and fit for purpose solutions.
Be responsible for auditing, assessing & architectural recommendations as it pertains to our technical cyber security infrastructure while helping to continuously improve our Cybersecurity maturity and defensive posture.
Work with our internal stakeholders to provide support related to security functions and technologies including Privileged Access Management (PAM), Threat hunting management, SSO/MFA, Active Directory, Windows/Linux OS hardening, vulnerability remediation, EDR, SOC oversight, security metrics, E-Discovery and incident response
Requirements:
BS degree in Computer Science or a related technical field or equivalent experience in the security domain ( 600 hrs courses) - a must
Holds Cissp \ Cism \ OSCP certification - Advantage
7-10+ years of recent experience working as a cybersecurity professional
4+ years of experience leading a team of threat hunters, threat intelligence engineers, and/or security operations analysts/engineers
Knowledge in security domains such as: Cloud Access Security broker (CASB), SIEM\SecOps, DFIR practices, DLP, Endpoint Protection and Cloud security solutions (focus on AWS).
Knowledge of relevant frameworks, standards and best practices such as ISO27001/NIST CSF, PCI-DSS, CIS CSCs, MITRE ATT&CK, Cyber Kill Chain etc.
Expert level experience with using a Security Information Event Management (SIEM) platform
Experience with Cloud solutions (IaaS, PaaS, SaaS AWS)
Experience with Docker containers, Kubernetes, etc
Expert level and hands on experience with Malware Analysis & Reverse Engineering, Digital Forensics & Incident Response, and vulnerability management
Strategic thinker who is able to help architect technology and business processes, and maintain a business and customer focus
Collaborative, self-starter who can work across a global security and IT organization
Consensus builder with strong interpersonal skills; able to communicate across cross functional teams with both technical and non-technical individuals.
In-depth knowledge of information security concepts, design/architecture, and methodologies
Excellent verbal/written communication and data presentation skills, including experience communicating with both business and technical teams.
Self-motivated work well independently and with others
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7678318
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an exceptional Senior Security Engineer to join our growing team. For the first 6 months you will:
Bolster and develop our defensive security capabilities, identifying advanced threats to us, developing and implementing countermeasures
Responding to incidents and conducting investigations as events happen through analyzing logs and various other sources (ex: AWS Guardduty, SecurityHub, Detective, etc.)
Engineer and automate custom detection and response capabilities to combat malicious and/or unwanted behaviors within the environment
Stay up to date with Tactics, Techniques, and Procedures (TTPs) that may apply to us and define and implement mitigation techniques to improve our overall risk posture
You will be part of a new product security team responsible for building, supporting, enhancing and improving our security frameworks, tools, processes and methodologies used across our SDLC and Runtime environments.
In this role, you will also be responsible to:
Conduct in-depth vulnerability assessments and security auditing of assets
Develop and improve processes for incident detection and the execution of countermeasures
Contribute to the creation and upkeep of run books to handle security incidents
Administer security configuration for threat management platforms for large-scale environments, including security orchestration, automation, and response (SOAR) and security information and event management (SIEM) tools
Contribute and showcase as a SOAR platform used within our Security Operations
Provide guidance on security architecture for threat detection and response systems used as a part of the overall security operations
Consult with our security compliance team during security audits to demonstrate our technical security capabilities
Collaborate with Product Management and Development team members to enhance our Security program
Take part in the Security Operations on-call rotation, including leading all incident response efforts and documentation during your rotation
Requirements:
At least 5+ years of multifaceted defensive and offensive security experience in an enterprise Saas-based company
Strong technical knowledge and deep experience in security logging and monitoring, vulnerability assessment, risk-based analysis, and vulnerability mitigation
A skilled security expert who can implement tools and processes to incorporate threat intelligence from the ground up and automate threat-hunting
Operational experience with AWS security solutions (e.g Inspector, Guarduty, Detective, Security Hub, Advanced Shield)
Hands-on experience designing and deploying security controls across all security domains, such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions
Capable of leveraging programming and/or scripting languages to solve practical day-to-day security challenges (Python, Go, Ruby)
Strong understanding of encryption technologies (e.g, TLS, HMAC, RSA, AES, PKI)
Strong understanding of Web-related technologies (e.g, HTTP, SOAP, REST, TCP / IP)
Experience conducting or managing incident response for organizations, investigating targeted threats
Experience and knowledge of common penetration testing techniques, application security vulnerabilities, OWASP Top 10, SANS 25, CWE, etc
Bachelors or Masters degree in computer science or equivalent experience
Information security professional certifications are a plus (CLSSP, CISSP, CISA, GSSP, GSEC, etc.)
Soft Skills / Personal Characteristics:
Ability to work autonomously in a fast-paced, cross-functional environment and comfortable with ambiguity
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Security Researcher to join our team. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research.
Working alongside a diverse team, your efforts will directly enhance our offerings on major cloud platforms (AWS, GCP, Azure) using the latest in Kubernetes, EBPF, Docker, and beyond.
Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.
Responsibilities :
Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct in-depth security research across major cloud providers, utilizing state-of-the-art technologies like Kubernetes, EBPF, Docker, and more.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+4 years of experience in cybersecurity, particularly in cloud environments.
Military background or experience with Ex-CNAPP.
Proficiency in threat detection and familiarity with cloud technologies and platforms.
A customer-first mindset, iming to exceed customer expectations and contribute to their success.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7698182
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
22/04/2024
חברה חסויה
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
We are seeking a highly skilled and experienced SOC Manager to lead the development and operation of our Security Operations Center. This role involves building a new SOC team, adopting and deploying SIEM (Security Information and Event Management) technology, and managing incident response in a hybrid environment (on-prem/cloud).

Responsibilities:

Team Recruitment and Leadership: Recruit and mentor a team of 2-3 SOC analysts. Lead, develop, and evaluate team performance.
Technology Selection and Deployment: Identify and deploy appropriate SIEM technology to enhance our cybersecurity posture.
Alert and Log Management: Map out all necessary alerts and logs for continuous monitoring and threat detection.
Alert Classification and Prioritization: Develop a system to classify and prioritize alerts based on severity and impact.
Hybrid Environment Monitoring: Oversee the monitoring of both on-premises and cloud-based systems.
Automation and Process Improvement: Implement automation strategies to enhance the efficiency and effectiveness of the SOC operations.
Incident Response Management: Lead and manage the incident response process, ensuring swift and effective resolution of security incidents.
Requirements:
Proven experience as a SOC Manager or similar role.
Extensive knowledge of SIEM technologies and deployment.
Strong understanding of cybersecurity threats and incident response protocols.
Experience in monitoring and securing hybrid environments.
Excellent leadership and team management skills.
Strong problem-solving, analytical skills, and automation approach
Relevant certifications (CISSP, CISM, etc.) are desirable.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7701146
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
11/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a motivated, energetic and experienced Information Security Manager (ISM) to be part of our information security journey and take the lead in the security GRC and awareness domains. Take ownership of your domain and oversee information security through the development of policies, training initiatives, establishment of vendor security assurance, advancement of company awareness, and the development of security and privacy compliance certificates and audits.

As a key role within the Information Security team, the ISM position requires a working knowledge of information security systems and technologies. The ISM will proactively work with all teams and departments to implement practices that meet defined policies and standards for information security. He or she will also oversee a variety of security-related risk management activities.

The ISM will serve within the Governance, Risk, and Compliance (GRC) team as the process owners of GRC activities related to the availability, integrity and confidentiality of customers, business partners/vendors, employees, and business information in compliance with the organization's information security policies. The ISM must be highly knowledgeable about the business environment and ensure that information systems are maintained in a fully functional, secure mode.
What you will be doing:
Manage Forters GRC program, ensuring compliance with SOC2, ISO 27001/27701 and PCI-DSS, while enhancing process efficiency through the implementation of automation.
Review, update, and create policies and procedures to ensure alignment with customer requirements, certifications, and regulations.
Respond to security questions and questionnaires from company prospects and customers, providing support for company operations.
Conduct routine internal security reviews.
Manage information security risk activities, including conducting annual risk assessments, performing root cause analysis, and overseeing remediation activities.
Lead the vendor security program - Assess the security and compliance of vendors.
Responsible for the security awareness program, conducting training sessions, quizzes, and drills.
Continuously enhance the security standard of solutions by developing / implementing open-source / third-party tools to assist in detection, prevention and analysis of security threats, manage internal and external pen testing and test security products and evaluate them.
Provide technical answers and assist sales teams with RFPs / RFIs / RFQs and sales efforts.
Requirements:
5+ years working in a relevant security role.
Proven project management capabilities in GRC & Awareness domains, including planning and execution.
Knowledge of risk assessment industry best practice frameworks and methods and ability to independently lead risk remediations across the organization with minimal supervision.
Ability to effectively communicate security needs and business requirements to stakeholders.
Proven experience with common information security management frameworks, such as ISO27001 / SOC2 / PCI-DSS or similar.
Proficiency in performing business impact analysis, vulnerability assessments, and in defining treatment strategies.
Knowledge of and experience in developing and maintaining policies, procedures, standards and guidelines., documenting security architecture and plans (including project plans).
Extensive knowledge of various threats and vulnerabilities (DDOS, Social engineering hacking forms, etc.).
Great verbal and written communication skills, Hebrew and English.
Ability to work with cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7689696
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cyber Security Consultant to perform a range of expert level services. The successful candidates should have experience both as a security practitioner and security consultant, profound technological cyber knowledge and passion for cyber security. In addition, they should have a service approach, excellent communication skills and the ability to learn and work with the best in the field.

Main Responsibilities:

Evaluate the state of security, configurations, and security strategy, identifying gaps and opportunities and anticipating needs
Consult in cyber security engagements, including development of a cyber security plans and design implementation, and provide guidance on building security
Recommend cyber security strategies, policies, and procedures
Develop and support clients with internal training to assure deep understanding of fundamental cyber security practices, risks, and recommended mitigation tactics
Create expert-level deliverables, and present results of the assessment to a broad range of clients and design plans to address specific cyber risks and vulnerabilities
Collaborate with the cyber experts team in the development and implementation of cyber assessment tools, services, and best practices
Requirements:
At least 3 years of experience as a cybersecurity professional, including:
Knowledge of security design and architecture
Hands-on technical configuration and implementation of cyber security standards and controls
At least 2 years in professional services consulting delivering value directly to organizations, or demonstrated experience delivering to internal clients
At least one or comparable skills and experience: CISSP, OSCP, CCIE, CCSE, JNSE, CCDP, CSA; or equivalent military tech training
Demonstrated experience working in IT, security engineering, application security, or similar positions in which you have gained profound network security understanding (routers, firewalls and NG FW & IPS, proxies, WAF, DLP, AD, GPO, EDR, cloud security)
Knowledge of authentication protocols, Active Directory, Exchange and Office365, Azure and AWS knowledge advantage
Proven Presentation skills and client facing experience, including the ability to document and explain technical information in a concise, understandable manner
Ability to work in parallel on multiple projects under tight deadline
Fluent English (written and spoken). Native English speaker - an advantage
Academic degree, preferably in Computer Sciences or a technical discipline an advantage
Willing to travel abroad. Significant portion of your time will be spent in collaborating with client - onsite
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697239
סגור
שירות זה פתוח ללקוחות VIP בלבד