משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
A B2B fast-growing cyber security start-up that fixes the root cause of most successful cyberattacks with a simple, fully automated platform for our trust segmentation and remote access.
We are seeking a highly motivated, versatile and skilled Security Analyst to join our dynamic team.
In this role, you will play a key part in building and implementing a new field within our product offerings. You will be responsible for envisioning and developing innovative security concepts, translating them into actionable designs, and implementing these advancements within our product suite.
Responsibilities:
Propose and develop innovative security concepts to enhance our cybersecurity solutions. Collaborate on the design and development of comprehensive security solutions for detection and prevention of cyber threats.
Apply data analytics techniques to investigate security-related data, extract actionable insights, and enhance threat intelligence.
Leverage current cybersecurity knowledge to interpret and contextualize findings, enabling informed decision-making and proactive measures to strengthen overall cybersecurity defenses.
Provide on-the-fly support during customer incident response events and penetration testing exercises by leveraging expertise to promptly detect and block security threats.
Requirements:
2+ years of relevant experience in security research or threat research (as a SOC for example).
Strong cybersecurity knowledge and proven experience in managing security events, incidents, and systems.
Proficient in data analytics with hands-on experience working with security-related data to derive actionable insights.
Ability to work independently, exhibiting a proactive approach to problem-solving and a willingness to pioneer new initiatives.
A creative mindset, with the drive to innovate and contribute to the development of new solutions within the cybersecurity domain.
Strong problem-solving skills and ability to work both independently and as part of a team
Excellent communication and interpersonal skills, with the ability to effectively collaborate with cross-functional teams
Python knowledge and demonstrated experience- advantage.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696876
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an Advanced Monitoring Analyst to join the team of cybersecurity analysts that performs advanced and tailored monitoring activities in post-breach clients' environments. The role includes the development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting, and enhancement of sensors and overall visibility status, as well as performing onboarding of new clients. The suitable candidate should be a team player with previous experience in SOC, SecOps, or security monitoring, independent, and with a "can-do" attitude, as well as possessing strong customer-facing capabilities.

The position includes multiple challenging aspects, such as creation of detection analyses, attack scenarios research, team capabilities developments, client interactions, and in-depth investigation, which include host forensics work in both Windows and Linux systems, and cloud environments (e.g., AWS, GCP and Azure).



Main Responsibilities

Perform Post-Breach monitoring activities in global clients environment including in-depth triage of alerts and host forensics analysis.
Develop out-of-the-box and tailor-made analyses and detection to monitor the clients environment, often based on known threat actor tactics, techniques and procedures. This work may include research activities to support the detection development.
Support major Incident Response engagements with accurate detection after a potential active threat actor in the clients network.
Work on maintaining the necessary visibility and log forwarding for the ongoing monitoring engagements, including host-based data, Cloud environments, network devices, etc.
Apply proactive threat hunting approach in ongoing monitoring engagements, including forensic host and network-based analysis, malware hunt and wide IOC searches.
Develop capabilities and automations for alerts handling, triage and escalation, visibility maintenance, reporting, and more.
Onboard new customers by assessing their security posture, tailoring monitoring systems to their environment, and integrating their security frameworks into our services.
Often work alongside global clients security personnel when providing regular updates and following-up on alerts and security events.
Generate and provide reports and metrics on actionable data: incidents, weekly aggregation/trending, follow up procedures, visibility status, etc.
Requirements:
3-5 years of a relevant experience in the cyber security field from military service and/or industry in cyber defense roles.
Strong analytical thinking, problem-solving mindset and independency.
Independent, bright and positive analyst, who strive for excellency, and able to succeed in a dynamic environment.
Basic understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Good familiarity of common data and log sources for monitoring, detection and analysis (e.g., Event Logs, Firewall, EDR).
Strong technical understanding of network fundamentals, common Internet protocols and system and security controls.
Familiarity of system and security controls, including basic knowledge of host-based forensics and OS artifacts.
Proficient knowledge and experience with scripting (e.g., Python).
Familiarity with cloud infrastructure, web application and servers advantage.
Fluent English (written, spoken) a must.
Proven expertise in engaging with clients through effective communication and interpersonal skills.
Willingness to work off hours as required, with a potential traveling to clients
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697230
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
03/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a SecOps Director.
In this role, you will be responsible for:
Aligning vulnerability management functions with the organization's overall business objectives by reducing information technology threat
Improving & maturing established security metrics associated with vulnerability management, security operations center, security monitoring, etc.
Overseeing projects for deploying new cyber security tools and processes
Leading successful projects, ensuring high quality and timely delivery of features
Ensuring the team builds operational processes that are architecturally consistent, of high quality, and that follows operational best practices
Overseeing the development and implementation of appropriate and effective controls to mitigate identified threats and risk
Have fingerprints on building the future of Gates' cyber security organization.
Collaborate and engage with key business stakeholders, including technology peers to help them better manage their technology risk through pragmatic and fit for purpose solutions.
Be responsible for auditing, assessing & architectural recommendations as it pertains to our technical cyber security infrastructure while helping to continuously improve our Cybersecurity maturity and defensive posture.
Work with our internal stakeholders to provide support related to security functions and technologies including Privileged Access Management (PAM), Threat hunting management, SSO/MFA, Active Directory, Windows/Linux OS hardening, vulnerability remediation, EDR, SOC oversight, security metrics, E-Discovery and incident response
Requirements:
BS degree in Computer Science or a related technical field or equivalent experience in the security domain ( 600 hrs courses) - a must
Holds Cissp \ Cism \ OSCP certification - Advantage
7-10+ years of recent experience working as a cybersecurity professional
4+ years of experience leading a team of threat hunters, threat intelligence engineers, and/or security operations analysts/engineers
Knowledge in security domains such as: Cloud Access Security broker (CASB), SIEM\SecOps, DFIR practices, DLP, Endpoint Protection and Cloud security solutions (focus on AWS).
Knowledge of relevant frameworks, standards and best practices such as ISO27001/NIST CSF, PCI-DSS, CIS CSCs, MITRE ATT&CK, Cyber Kill Chain etc.
Expert level experience with using a Security Information Event Management (SIEM) platform
Experience with Cloud solutions (IaaS, PaaS, SaaS AWS)
Experience with Docker containers, Kubernetes, etc
Expert level and hands on experience with Malware Analysis & Reverse Engineering, Digital Forensics & Incident Response, and vulnerability management
Strategic thinker who is able to help architect technology and business processes, and maintain a business and customer focus
Collaborative, self-starter who can work across a global security and IT organization
Consensus builder with strong interpersonal skills; able to communicate across cross functional teams with both technical and non-technical individuals.
In-depth knowledge of information security concepts, design/architecture, and methodologies
Excellent verbal/written communication and data presentation skills, including experience communicating with both business and technical teams.
Self-motivated work well independently and with others
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7678318
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
11/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Competitive Intelligence Product Manager.
As a Competitive Intelligence Product Manager, your mission is to spearhead our market intelligence efforts, ensuring that our product offerings remain competitive and innovative.
This role requires a deep dive into the cybersecurity market landscape, analyzing competitors, and identifying strategic opportunities for differentiation and growth.
You will act as a bridge between the markets realities and our product development teams, influencing our product roadmap and strategic decisions.
Responsibilities:
Conduct thorough market research to understand the competitive landscape, trends, and customer needs within the cybersecurity domain.
Empower the Product team with actionable insights, enabling the development of solutions that distinctly position us in the market.
Lead the competitive intelligence process, including the collection and analysis of competitive data, to inform product positioning, features, and go-to-market strategies.
Collaborate closely with engineering, security, and marketing teams to ensure product messaging and capabilities accurately reflect competitive advantages.
Play a pivotal role in the product roadmap development, integrating competitive research findings to prioritize features and initiatives.
Drive continuous improvement by monitoring competitive developments and aligning product strategies to maintain and enhance market position.
Requirements:
3+ years of experience in product management, with a specific focus on competitive analysis, market research, or strategic planning within the cybersecurity or tech industry.
Demonstrated ability to synthesize complex market data into clear, actionable strategies.
Strong analytical and strategic thinking skills, with a proven track record of influencing product direction and market positioning.
Excellent communication and presentation skills, with the ability to articulate insights and recommendations to cross-functional teams.
Team player with outstanding interpersonal relations, thriving in a fast-paced, innovative environment.
Nice to have:
Deep understanding of Cyber Security/Networking technologies.
Educational background in Computer Science, Industrial Engineering, or a related field.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7689501
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
14/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Intelligence Analyst to join our Threat Command team and take our threat intelligence analysis capabilities to the next levels.
As part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights platform and your own research skills to find pieces of information, connect the dots and establish timelines of attack, identify threat actors interests and motivations and track down the bad guys that pose a threat to our customers.
You will gain a thorough understanding of the cyber threat landscape, from malware types and attack vectors to technical understanding of TTPs and their associated threat in order to replicate and mitigate them. This role will require excellent OSINT investigation abilities and familiarity with various dark web communities and ecosystems, coupled with advanced knowledge in cybersecurity fundamentals and underlying concepts..)
In this role, you will:
Research new cybercrime trends and attack vectors that could be converted into actionable on-demand delivered intelligence.
Respond to customers RFIs and investigate them according to the time and scope defined, while using every tool and technique at your disposal to uncover new information.
Analyze ongoing attacks as phishing, DDoS, data leakage, ransomware and more, to assess their origin, purpose, and impact on our customers.
Educate and empower our customers, providing them with additional context on various threats and advising on best practices.
Ensure and sustain day-to-day activities of undercover avatars.
Work closely with R&D, Marketing, Sales, and Customer Success teams to provide intelligence expertise.
Delivering and managing A to Z intelligence-related projects, products, and services.
Be a leading source of knowledge in threat intelligence, supporting other departments using your wide set of skills and expertise.
Requirements:
3+ Years experience in cyber intelligence or equivalent role with advanced familiarity with cybercrime communities and OSINT sources and tools.
Experience as a threat intelligence analyst or in a similar position
Experience in investigating threats, utilizing OSINT, HUMINT and other research techniques to uncover threat actors and their TTPs while providing context to threats and reaching conclusions from incomplete or missing data.
Technical know-how on extracting threat data (IPs, domains, ports, malware, and malicious communications) from multiple sources.
Business understanding and familiarity with corporate security solutions.
Excellent interpersonal and teamwork skills.
Nice to have:
Proven Cyber-HUMINT experience (or real-life equivalent)
Deep understanding of the Dark Web and cybercrime world - TTPs, culture, and slang.
Government intelligence agencies background.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7692346
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Cyber Security Data Analyst
Job Description:
Detect and characterize suspicious actors and abnormal behavior, to develop automatic data-driven solutions that mitigate cyber risks and threats
Conduct security research and critical incident investigation, leveraging insights from various technical data sources including application and infra raw logs, as well as users BI events
Be an integral part of data science projects - from the project definition, to the data collection, and evaluation of the model
Be the data expert in security projects and work closely with different teams across the company
Build and maintain reports, dashboards, and metrics, in addition to monitoring the integrity and validity of the data reported
Promote cyber security awareness and guidance to other teams within the company regarding our unique methodologies for threat analysis.
Requirements:
Youre an experienced, technical Data Analyst with 3+ years of practical experience in the fields of cyber security or network intelligence
You have a deep understanding of network layers, protocols and identification and authorization flows
You are proficient in visualization tools such as Tableau or Power BI
You have experience using SQL for quantitative analysis
You take initiative and drive projects from beginning to end with minimal guidance
Youre capable of multitasking and have the ability to manage long term projects, as well as quick short-term tasks
Youre passionate about simplifying and visualizing complex and technical data
Youre proficient in Python data analysis packages (Pandas, Numpy)
Experience with other cyber security related positions: SOC, IR, Fraud detection, would be an advantage
Hands-on experience of Splunk for data analysis would also be advantageous.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696541
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a MXDR Analyst to join the team of cybersecurity analysts monitoring services 24/7, tiers 1-2. The role includes development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting and enhancement of sensors and overall visibility status. The suitable candidate should be a team player with previous experience in SOC, SecOps or security monitoring, independent, and with a can-do attitude.



Responsibilities

Working across all areas of SOC, including continuous monitoring and analysis, threat hunting, security compliance, security event auditing and analysis, rule development and tuning, and forensics.
Solving security incidents in accordance with defined service level agreements and objectives.
Prioritizing and differentiating between potential incidents and false alarms.
Addressing clients enquiries via phone, email, and live chat.
Working side-by-side with customers, providing insightful incident reports.
Working closely with peers and higher-tier analysts to ensure that your analysis work meets quality standards.
Identifying opportunities for improvement and automation within the MXDR Operation Lead, and leading efforts to operationalize ideas.
Identifying and offering solutions to gaps in current capabilities, visibility, and security posture.
Correlating information from disparate sources to develop novel detection methods.
Requirements:
At least one year of experience in a SOC/MDR or Managed EDR service, including night and weekend shifts.
Strong analytical thinker, problem-solving mindset, and ability to succeed in a dynamic environment.
Independent, bright and positive analyst who strives for excellence.
Proficiency and experience with scripting (Python).
Strong capabilities in drafting cyber security reports for clients.
Basic understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Basic knowledge of host-based forensics and OS artifacts.
Familiarity with cloud infrastructure, web application and servers an advantage.
Fluent English (written, spoken) a must. Another language an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697214
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700118
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
15/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Analyst you will be responsible for:

Planning building and automating security workflows using automation tools.
Integrating data sources, creating alerts, and investigating.
Developing detailed documentation for IR playbooks and executing them.
Manage and coordinate cyber incidents.
Conduct in-depth analysis of security events and incidents to identify the root cause and scope.
Operate and maintain the SIEM system including fine tuning to optimize detection and response capabilities.
On-demand threat-hunting activities on cloud environments and SaaS applications.
Research new attack vectors, including identification, and related mitigations across the enterprise IT landscape.
Be a knowledge source for new and emerging threats, incident response processes, and threat-hunting activities.
Evaluate & recommend new security technologies and help shape the product with your insights and expertise.
Requirements:
Over 2 years experience in similar roles.
Understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies.
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Familiarity with log file formats and understanding of log collection methods including scripting capabilities.
Experience with working with a cloud based environment.
Fluent English (written, spoken) a must.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7693477
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cybersecurity SOC Engineer to join the Global Security Operations team and support threat detection and incident response in our internal environments. The scope of the Security Operations team spans both the Enterprise and Product environments.

You will join a team of analysts and engineers who protect the enterprise that aims to protect the world from cyberattacks. In this role, you will quickly become an expert in Palo Alto Networks security products; primarily XDR, XSOAR, Next-Generation Firewalls and Prisma Cloud. You will also provide feedback to the engineering teams to continually improve our world-leading security products.
Requirements:
Your Impact

Own and lead individual incident response activities by analyzing security alerts and coordinating responses - Perform in-depth event review and analysis where appropriate - Analyze events, research the potential cause, and recommend a course of action
Hunt for indications of compromise across multiple technology platforms
Continuously improve our alerting use cases and the threat hunting program
Collaborate with SOC Automation team to automate tedious, boring activities
Contribute to proof-of-concept assessments of new security products
Document generate reports detailing security incidents for security leaders and the business
Show off your excellent communication skills in post mortem reviews of incident response activities, to facilitate continuous improvement
Research security trends with the goal of improving our own processes and tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700523
סגור
שירות זה פתוח ללקוחות VIP בלבד