דרושים » אבטחת מידע וסייבר » Security Analyst, Security Operations and Incident Response

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an exceptional Senior Security Engineer to join our growing team. For the first 6 months you will:
Bolster and develop our defensive security capabilities, identifying advanced threats to us, developing and implementing countermeasures
Responding to incidents and conducting investigations as events happen through analyzing logs and various other sources (ex: AWS Guardduty, SecurityHub, Detective, etc.)
Engineer and automate custom detection and response capabilities to combat malicious and/or unwanted behaviors within the environment
Stay up to date with Tactics, Techniques, and Procedures (TTPs) that may apply to us and define and implement mitigation techniques to improve our overall risk posture
You will be part of a new product security team responsible for building, supporting, enhancing and improving our security frameworks, tools, processes and methodologies used across our SDLC and Runtime environments.
In this role, you will also be responsible to:
Conduct in-depth vulnerability assessments and security auditing of assets
Develop and improve processes for incident detection and the execution of countermeasures
Contribute to the creation and upkeep of run books to handle security incidents
Administer security configuration for threat management platforms for large-scale environments, including security orchestration, automation, and response (SOAR) and security information and event management (SIEM) tools
Contribute and showcase as a SOAR platform used within our Security Operations
Provide guidance on security architecture for threat detection and response systems used as a part of the overall security operations
Consult with our security compliance team during security audits to demonstrate our technical security capabilities
Collaborate with Product Management and Development team members to enhance our Security program
Take part in the Security Operations on-call rotation, including leading all incident response efforts and documentation during your rotation
Requirements:
At least 5+ years of multifaceted defensive and offensive security experience in an enterprise Saas-based company
Strong technical knowledge and deep experience in security logging and monitoring, vulnerability assessment, risk-based analysis, and vulnerability mitigation
A skilled security expert who can implement tools and processes to incorporate threat intelligence from the ground up and automate threat-hunting
Operational experience with AWS security solutions (e.g Inspector, Guarduty, Detective, Security Hub, Advanced Shield)
Hands-on experience designing and deploying security controls across all security domains, such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions
Capable of leveraging programming and/or scripting languages to solve practical day-to-day security challenges (Python, Go, Ruby)
Strong understanding of encryption technologies (e.g, TLS, HMAC, RSA, AES, PKI)
Strong understanding of Web-related technologies (e.g, HTTP, SOAP, REST, TCP / IP)
Experience conducting or managing incident response for organizations, investigating targeted threats
Experience and knowledge of common penetration testing techniques, application security vulnerabilities, OWASP Top 10, SANS 25, CWE, etc
Bachelors or Masters degree in computer science or equivalent experience
Information security professional certifications are a plus (CLSSP, CISSP, CISA, GSSP, GSEC, etc.)
Soft Skills / Personal Characteristics:
Ability to work autonomously in a fast-paced, cross-functional environment and comfortable with ambiguity
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
03/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a SecOps Director.
In this role, you will be responsible for:
Aligning vulnerability management functions with the organization's overall business objectives by reducing information technology threat
Improving & maturing established security metrics associated with vulnerability management, security operations center, security monitoring, etc.
Overseeing projects for deploying new cyber security tools and processes
Leading successful projects, ensuring high quality and timely delivery of features
Ensuring the team builds operational processes that are architecturally consistent, of high quality, and that follows operational best practices
Overseeing the development and implementation of appropriate and effective controls to mitigate identified threats and risk
Have fingerprints on building the future of Gates' cyber security organization.
Collaborate and engage with key business stakeholders, including technology peers to help them better manage their technology risk through pragmatic and fit for purpose solutions.
Be responsible for auditing, assessing & architectural recommendations as it pertains to our technical cyber security infrastructure while helping to continuously improve our Cybersecurity maturity and defensive posture.
Work with our internal stakeholders to provide support related to security functions and technologies including Privileged Access Management (PAM), Threat hunting management, SSO/MFA, Active Directory, Windows/Linux OS hardening, vulnerability remediation, EDR, SOC oversight, security metrics, E-Discovery and incident response
Requirements:
BS degree in Computer Science or a related technical field or equivalent experience in the security domain ( 600 hrs courses) - a must
Holds Cissp \ Cism \ OSCP certification - Advantage
7-10+ years of recent experience working as a cybersecurity professional
4+ years of experience leading a team of threat hunters, threat intelligence engineers, and/or security operations analysts/engineers
Knowledge in security domains such as: Cloud Access Security broker (CASB), SIEM\SecOps, DFIR practices, DLP, Endpoint Protection and Cloud security solutions (focus on AWS).
Knowledge of relevant frameworks, standards and best practices such as ISO27001/NIST CSF, PCI-DSS, CIS CSCs, MITRE ATT&CK, Cyber Kill Chain etc.
Expert level experience with using a Security Information Event Management (SIEM) platform
Experience with Cloud solutions (IaaS, PaaS, SaaS AWS)
Experience with Docker containers, Kubernetes, etc
Expert level and hands on experience with Malware Analysis & Reverse Engineering, Digital Forensics & Incident Response, and vulnerability management
Strategic thinker who is able to help architect technology and business processes, and maintain a business and customer focus
Collaborative, self-starter who can work across a global security and IT organization
Consensus builder with strong interpersonal skills; able to communicate across cross functional teams with both technical and non-technical individuals.
In-depth knowledge of information security concepts, design/architecture, and methodologies
Excellent verbal/written communication and data presentation skills, including experience communicating with both business and technical teams.
Self-motivated work well independently and with others
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7678318
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
we are looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.

The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.
Requirements:
Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

Guide and empower team members, enhancing their technical and research skills.

Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

Collaborate and work with clients IT and Security teams during investigations.

Design and improve internal incident response technologies, methodologies, and processes.

At least 3 years experience in team management (from military service and/or industry).

Excellent English spoken and written.

In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

Team-oriented, with excellent communication skills.

Decisive, bright, and positive leader, who strives for excellencee.

Previous experience in strategy or cybersecurity consulting an advantage.

Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697224
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
we are looking for an Incident Response Manager to lead investigations and response activities in support of organizations worldwide.

Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience focus and speed of response teams can mean the difference between a minor blow and a devastating impact on performance and reputation of organizations.

The Incident Response Manager is both a subject matter expert for clients and team members, and a leader. Significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security team
Requirements:
Lead incident response and hunting efforts, including large scale sophisticated attacks, to contain and defeat to real-world cyber threats

Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigation, as well as security assessments.

Provide excellent communication and status updates to a variety of audiences, including technical and executive stakeholders

Collaborate and work with clients IT and Security teams during investigations

Design and improve internal incident response methodologies and processes

At least 5 years experience in team management (from military service and/or industry)

Decisive bright and positive leader, who strive for excellency

Calm leader with in-depth thinking and ability to succeed in an ultra-dynamic, fast pace environment/situation.

Unwavering focus and crisis management skills: Must have the ability to see things for what they are, to manage relationships and communication channels and to evaluate the actions taken.

Exceptional written and verbal presentation skills - must be able to articulate complex technical issues in a concise and confident manner to both technical personnel and executive level management

In-depth understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation

Strong technical understanding of network fundamentals, common Internet protocols and system and security controls

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations

Previous experience in strategy or cybersecurity consulting - advantage

Academic degree in a technological or scientific discipline - advantage

Willingness for intensive travel abroad
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697225
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Architect Networks, you will lead the effort to secure the largest security company in the world.  You will join a team of security architects responsible for setting the direction and coordinating efforts across Networks Products, Operations, Attack Surface Management, Network, IaC/PaC, SOC, and Platform Services Engineering on all security topics.

Your Impact

Work alongside the engineering teams, providing expert guidance, leadership, and advice on secure architecture, design, and implementation
Help proactively assess security risk through a deep understanding of current and future states of our products and services, threat modeling, requirements, architecture, design, and implementation reviews
Develop security architecture standards, frameworks, guidelines, and design patterns spanning all layers of security in the cloud from the host, server, and network to application and data security
Provide recommendations and implementation guidance for high-security and high-availability applications
Identify opportunities for security tooling and automation with the goal of translating security standards into Policy-as-Code (PaC) and Infrastructure-as-Code (IaC) that is secure by default
Lead with code, automation, and data in everything you do
Review and enhance security policies and operational procedures that provide continuous security for our products 
Ensure security standard methodologies are identified and integrated into all facets of projects including network, system designs/configuration, and implementations
Use tools and experience to review architecture and deployments and identify misconfigurations and vulnerabilities in cloud environments
Make recommendations on secure integration strategies, global enterprise architectures, and application infrastructure based on best practices
Analyze business impact and risks based on emerging security threats and vulnerabilities, recommend mitigating solutions
Partner with internal teams to ensure the success of security and compliance programs aligned with client expectations and regulatory requirements
דרישות:
4+ years of experience in Security Architecture, application security, threat modeling, security assessments, and security reviews
Fluent in communicating technical security risks and security architecture impact to business leaders
Excellent team player, experience in Agile methodology while achieving common ground with the team in proposing pragmatic solutions - Ability to collaborate across organizational boundaries, and cross-functional teams, build relationships, and achieve broader organizational goals
Comfortable in navigating ambiguity and the ability to decide on a working solution - Constantly executing on solving problems with incremental improvements
The ability to conduct decomposition, analysis, and high-level threat modeling of applications and systems - Capability to prioritize the high-risk threats based on experience and the current threat landscape
Thorough understanding of computer networking, routing, cryptography, and protocols
Working knowledge and experience with the phases of the Secure Software Development Lifecycle (S-SDLC)
Working knowledge and experience with IT security and privacy risk assessments, as well as mapping of security controls
Working knowledge and experience with structured secure enterprise architecture practices, large-scale web applications, and cloud environments
Knowledge and experience working with virtual machines and containers (Docker, Kubernetes)
Working knowledge of infrastructure and application security concepts including firewalls, network security, intrusion detection/prevention systems (IDS/NIPS), application security, microservices security, password management, secrets management, access provisioning, IAM, RBAC, ABAC, endpoint security, SIEM, and OWASP
Knowledge and experience with common vulnerability scanning and penetration testing tools
Knowle המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700613
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
we are looking for highly capable Incident Response Expert. The Incident Response Expert role includes conducting in-depth forensic analysis, investigation and response to real-world cyber threats. A significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security teams.

Main Responsibilities

Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.

Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.

Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.

Utilize and develop tools and methodologies to improve existing investigative and hunting technological stack.

Collaborate with IT and Security teams during investigations.

Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).

Bright, curious and determined team player, who strive for excellency.

Problem solver, in-depth thinker with growth mindset.

Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.

Deep technical understanding of network fundamentals and common Internet protocols.

Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.

Fluency with one or more scripting language (i.e. Python).

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).

Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.

Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697228
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cybersecurity SOC Engineer to join the Global Security Operations team and support threat detection and incident response in our internal environments. The scope of the Security Operations team spans both the Enterprise and Product environments.

You will join a team of analysts and engineers who protect the enterprise that aims to protect the world from cyberattacks. In this role, you will quickly become an expert in Palo Alto Networks security products; primarily XDR, XSOAR, Next-Generation Firewalls and Prisma Cloud. You will also provide feedback to the engineering teams to continually improve our world-leading security products.
Requirements:
Your Impact

Own and lead individual incident response activities by analyzing security alerts and coordinating responses - Perform in-depth event review and analysis where appropriate - Analyze events, research the potential cause, and recommend a course of action
Hunt for indications of compromise across multiple technology platforms
Continuously improve our alerting use cases and the threat hunting program
Collaborate with SOC Automation team to automate tedious, boring activities
Contribute to proof-of-concept assessments of new security products
Document generate reports detailing security incidents for security leaders and the business
Show off your excellent communication skills in post mortem reviews of incident response activities, to facilitate continuous improvement
Research security trends with the goal of improving our own processes and tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700523
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an Advanced Monitoring Analyst to join the team of cybersecurity analysts that performs advanced and tailored monitoring activities in post-breach clients' environments. The role includes the development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting, and enhancement of sensors and overall visibility status, as well as performing onboarding of new clients. The suitable candidate should be a team player with previous experience in SOC, SecOps, or security monitoring, independent, and with a "can-do" attitude, as well as possessing strong customer-facing capabilities.

The position includes multiple challenging aspects, such as creation of detection analyses, attack scenarios research, team capabilities developments, client interactions, and in-depth investigation, which include host forensics work in both Windows and Linux systems, and cloud environments (e.g., AWS, GCP and Azure).



Main Responsibilities

Perform Post-Breach monitoring activities in global clients environment including in-depth triage of alerts and host forensics analysis.
Develop out-of-the-box and tailor-made analyses and detection to monitor the clients environment, often based on known threat actor tactics, techniques and procedures. This work may include research activities to support the detection development.
Support major Incident Response engagements with accurate detection after a potential active threat actor in the clients network.
Work on maintaining the necessary visibility and log forwarding for the ongoing monitoring engagements, including host-based data, Cloud environments, network devices, etc.
Apply proactive threat hunting approach in ongoing monitoring engagements, including forensic host and network-based analysis, malware hunt and wide IOC searches.
Develop capabilities and automations for alerts handling, triage and escalation, visibility maintenance, reporting, and more.
Onboard new customers by assessing their security posture, tailoring monitoring systems to their environment, and integrating their security frameworks into our services.
Often work alongside global clients security personnel when providing regular updates and following-up on alerts and security events.
Generate and provide reports and metrics on actionable data: incidents, weekly aggregation/trending, follow up procedures, visibility status, etc.
Requirements:
3-5 years of a relevant experience in the cyber security field from military service and/or industry in cyber defense roles.
Strong analytical thinking, problem-solving mindset and independency.
Independent, bright and positive analyst, who strive for excellency, and able to succeed in a dynamic environment.
Basic understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Good familiarity of common data and log sources for monitoring, detection and analysis (e.g., Event Logs, Firewall, EDR).
Strong technical understanding of network fundamentals, common Internet protocols and system and security controls.
Familiarity of system and security controls, including basic knowledge of host-based forensics and OS artifacts.
Proficient knowledge and experience with scripting (e.g., Python).
Familiarity with cloud infrastructure, web application and servers advantage.
Fluent English (written, spoken) a must.
Proven expertise in engaging with clients through effective communication and interpersonal skills.
Willingness to work off hours as required, with a potential traveling to clients
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697230
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
11/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a motivated, energetic and experienced Information Security Manager (ISM) to be part of our information security journey and take the lead in the security GRC and awareness domains. Take ownership of your domain and oversee information security through the development of policies, training initiatives, establishment of vendor security assurance, advancement of company awareness, and the development of security and privacy compliance certificates and audits.

As a key role within the Information Security team, the ISM position requires a working knowledge of information security systems and technologies. The ISM will proactively work with all teams and departments to implement practices that meet defined policies and standards for information security. He or she will also oversee a variety of security-related risk management activities.

The ISM will serve within the Governance, Risk, and Compliance (GRC) team as the process owners of GRC activities related to the availability, integrity and confidentiality of customers, business partners/vendors, employees, and business information in compliance with the organization's information security policies. The ISM must be highly knowledgeable about the business environment and ensure that information systems are maintained in a fully functional, secure mode.
What you will be doing:
Manage Forters GRC program, ensuring compliance with SOC2, ISO 27001/27701 and PCI-DSS, while enhancing process efficiency through the implementation of automation.
Review, update, and create policies and procedures to ensure alignment with customer requirements, certifications, and regulations.
Respond to security questions and questionnaires from company prospects and customers, providing support for company operations.
Conduct routine internal security reviews.
Manage information security risk activities, including conducting annual risk assessments, performing root cause analysis, and overseeing remediation activities.
Lead the vendor security program - Assess the security and compliance of vendors.
Responsible for the security awareness program, conducting training sessions, quizzes, and drills.
Continuously enhance the security standard of solutions by developing / implementing open-source / third-party tools to assist in detection, prevention and analysis of security threats, manage internal and external pen testing and test security products and evaluate them.
Provide technical answers and assist sales teams with RFPs / RFIs / RFQs and sales efforts.
Requirements:
5+ years working in a relevant security role.
Proven project management capabilities in GRC & Awareness domains, including planning and execution.
Knowledge of risk assessment industry best practice frameworks and methods and ability to independently lead risk remediations across the organization with minimal supervision.
Ability to effectively communicate security needs and business requirements to stakeholders.
Proven experience with common information security management frameworks, such as ISO27001 / SOC2 / PCI-DSS or similar.
Proficiency in performing business impact analysis, vulnerability assessments, and in defining treatment strategies.
Knowledge of and experience in developing and maintaining policies, procedures, standards and guidelines., documenting security architecture and plans (including project plans).
Extensive knowledge of various threats and vulnerabilities (DDOS, Social engineering hacking forms, etc.).
Great verbal and written communication skills, Hebrew and English.
Ability to work with cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7689696
סגור
שירות זה פתוח ללקוחות VIP בלבד