דרושים » אבטחת מידע וסייבר » Vulnerability Researcher

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking an experienced Vulnerability Researcher to join our team, where our ethos of customer-centric problem solving, ownership, professionalism, and resourcefulness are at the heart of everything we do. The team faces complex research issues daily, solving new challenges and constantly improving the existing solutions.
In this key position, youll dive deep into complex security puzzles, pushing the boundaries of our vulnerability research and solutions.
Collaborating on challenges with our team means working with the leading cloud platforms (AWS, GCP, Azure) and leveraging advanced technologies like Kubernetes, EBPF, Docker, and more.
Responsibilities :
Vulnerability research in the major Cloud providers and cutting-edge technologies.
Lead projects from conception to deployment, ensuring efficiency, scalability, and reliability across backend system components.
Contribute to the development and refinement of the platform.
Play a critical role in content creation, contributing to articles, press releases, and product content development.
Innovate in the area of Defense Evasion, enhancing our agent and engine capabilities.
Requirements:
+4 years of experience as a Vulnerability Researcher specializing in Web hacking and Offensive security.
Experience with cloud platforms and products (e.g. AWS, GCP, and Azure).
Military background or experience with Ex-CNAPP is highly advantageous.
Possession of a Vulnerability Research Certification, contributions to CVEs, or a recognized standing in global security rankings is highly desirable.
Ownership and Professionalism you ARE required for a deep sense of responsibility towards work, with attention to detail, and a proactive approach to tackling any task, regardless of its nature.
Resourcefulness Ability to achieve more with less, utilizing creativity and high standards to navigate and overcome challenges pragmatically.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7698175
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Security Researcher to join our team. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research.
Working alongside a diverse team, your efforts will directly enhance our offerings on major cloud platforms (AWS, GCP, Azure) using the latest in Kubernetes, EBPF, Docker, and beyond.
Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.
Responsibilities :
Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct in-depth security research across major cloud providers, utilizing state-of-the-art technologies like Kubernetes, EBPF, Docker, and more.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+4 years of experience in cybersecurity, particularly in cloud environments.
Military background or experience with Ex-CNAPP.
Proficiency in threat detection and familiarity with cloud technologies and platforms.
A customer-first mindset, iming to exceed customer expectations and contribute to their success.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7698182
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
31/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.
Youll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. Youll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.
Research
Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
As a security research expert, youll collaborate with many teams to help and support their work using your expertise, knowledge, or research.
Detection And Protection assets
Youll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
Youll be responsible for the quality and accuracy of the deliverables that youll create and be accountable for them.
Youll create, maintain, and improve existing infrastructure and tools that are being used by the team.
You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).
Requirements:
5+ years of security research experience.
Windows Kernel development and/or research.
Good understanding of vulnerabilities and exploits.
Excellent and deep understanding of Windows Internals (both UM and KM) -
Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
Ability to perform both offensive and defensive security research
Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
Experienced with C, C++, and Python programming.
Independent - capable of learning new topics alone and working independently.
Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
Good understanding of existing EDR, EPP, and AV internals.
Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7673802
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
01/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an experienced Application Security Researcher to join our growing Security team. As an Application Security Researcher, youll take an active role in guiding our development teams, helping manage our secure development lifecycle in our products that serve millions of users daily. Youll also work closely with internal development teams to ensure our mobile games are designed and implemented securely.
Responsibilities:
Collaborate with the development teams to conduct design review, code review, and dynamic analysis.
Identify, communicate and drive the resolution of vulnerabilities.
Research and advocate for new security solutions and technologies.
Continue to drive early security evaluation by conducting iterative security testing.
Implement automated secure coding tools and processes (SAST, IAST) to review code as its written, promoted through the development lifecycle, and into production.
Operate as an incident responder for triage pertaining to web-based vulnerabilities.
Requirements:
3 years of proven experience with high-level code auditing on backend or relevant military service.
3 years of proven experience in AppSec research, including a deep understanding of major AppSec attacks, vulnerabilities and mitigations including SQL injection, Deserialization, RCE, etc or relevant military service.
Familiarity with a wide range of programming languages (Go, JavaScript, TypeScript, etc) and Software Development Life Cycle (SDLC).
Experience with cloud environments - specifically AWS and GCP - Advantage
Familiarity with a wide range of database types and architectures.
Found a high-severity vulnerability in a popular app - Advantage
Familiar with mobile application platforms and APIs like Google Play, App Store - Advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7675438
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an exceptional Senior Security Engineer to join our growing team. For the first 6 months you will:
Bolster and develop our defensive security capabilities, identifying advanced threats to us, developing and implementing countermeasures
Responding to incidents and conducting investigations as events happen through analyzing logs and various other sources (ex: AWS Guardduty, SecurityHub, Detective, etc.)
Engineer and automate custom detection and response capabilities to combat malicious and/or unwanted behaviors within the environment
Stay up to date with Tactics, Techniques, and Procedures (TTPs) that may apply to us and define and implement mitigation techniques to improve our overall risk posture
You will be part of a new product security team responsible for building, supporting, enhancing and improving our security frameworks, tools, processes and methodologies used across our SDLC and Runtime environments.
In this role, you will also be responsible to:
Conduct in-depth vulnerability assessments and security auditing of assets
Develop and improve processes for incident detection and the execution of countermeasures
Contribute to the creation and upkeep of run books to handle security incidents
Administer security configuration for threat management platforms for large-scale environments, including security orchestration, automation, and response (SOAR) and security information and event management (SIEM) tools
Contribute and showcase as a SOAR platform used within our Security Operations
Provide guidance on security architecture for threat detection and response systems used as a part of the overall security operations
Consult with our security compliance team during security audits to demonstrate our technical security capabilities
Collaborate with Product Management and Development team members to enhance our Security program
Take part in the Security Operations on-call rotation, including leading all incident response efforts and documentation during your rotation
Requirements:
At least 5+ years of multifaceted defensive and offensive security experience in an enterprise Saas-based company
Strong technical knowledge and deep experience in security logging and monitoring, vulnerability assessment, risk-based analysis, and vulnerability mitigation
A skilled security expert who can implement tools and processes to incorporate threat intelligence from the ground up and automate threat-hunting
Operational experience with AWS security solutions (e.g Inspector, Guarduty, Detective, Security Hub, Advanced Shield)
Hands-on experience designing and deploying security controls across all security domains, such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions
Capable of leveraging programming and/or scripting languages to solve practical day-to-day security challenges (Python, Go, Ruby)
Strong understanding of encryption technologies (e.g, TLS, HMAC, RSA, AES, PKI)
Strong understanding of Web-related technologies (e.g, HTTP, SOAP, REST, TCP / IP)
Experience conducting or managing incident response for organizations, investigating targeted threats
Experience and knowledge of common penetration testing techniques, application security vulnerabilities, OWASP Top 10, SANS 25, CWE, etc
Bachelors or Masters degree in computer science or equivalent experience
Information security professional certifications are a plus (CLSSP, CISSP, CISA, GSSP, GSEC, etc.)
Soft Skills / Personal Characteristics:
Ability to work autonomously in a fast-paced, cross-functional environment and comfortable with ambiguity
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
22/04/2024
חברה חסויה
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
We are seeking a highly skilled and experienced Technical Product Expert& SME with a deep understanding of security principles in on-premise and cloud environments, ideally with some offensive security background. The ideal candidate will have a strong background in leading technical and non-technical teams and extensive knowledge of security frameworks, remediation methodologies, and security operational models.



Responsibilities:

Provide technical guidance, mentorship, and support team members to ensure high-quality service delivery.
Methodological mindset to create and maintain security and product usability processes and enforce them with internal customers such as CSMs, SEs, and the product team
Collaborate with product and RND about product usage and feedback from the field
Continuously monitor, analyze, and report on key performance indicators (KPIs) of the product.
In escalated client meetings, provide product matter expert remediation insights, recommendations, and security best practices.
Stay abreast of industry trends, emerging technologies, and best practices in automation to provide strategic insights and recommendations for enhancing technical solutions.
Requirements:
Proven 5-7 years of experience in technical customer-facing roles (TAM/CSM/SE/Outbound technical product manager) in cybersecurity-focused products
Proficiency in one or more cloud vendors - AWS, Azure, GCP - must
Deep knowledge of active directory security and zero trust model - must
Excellent problem-solving and analytical skills to assess complex security issues and provide practical solutions - must
Knowledge in Kubernetes security - plus
Strong understanding of attack path management principles, security concepts, and industry-standard security frameworks like MITRE.
Experience with security assessment tools, vulnerability scanners, and attack simulation techniques - plus
Ability to maintain a methodological mindset in approaching tasks and projects
Proven track record of proactive problem-solving skills, showcasing the ability to anticipate challenges, initiate solutions, and drive progress independently
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7701149
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a senior Security Researcher,
Responsibilities
Analyze emerging identity cyber-security threats
Find ways to use the Identity Protection Platform to detect and prevent these threats
Attack simulation
Publish your findings to share the knowledge with our customers and industry
Vulnerability research (AD & Entra)
Requirements:
At least 4+ years of security experience, out of which at least 1 year as a security researcher
Experience in Python or another programming language
Wide knowledge in information security, deep understanding of security practices, vulnerabilities and defenses.
Creative thinker, has the ability quickly dive into new unfamiliar challenges
Good communication skills, ability to explain and simplify complex ideas
Basic Data Skills an advantage
Reverse engineering experience an advantage
Vulnerability research experience a big advantage
Experience working with customers an advantage
Bachelor's degree in Computer Science or equivalent Degree - an advantage
Knowledge in network protocols an advantage
Desire to work in a fun, fast paced environment, in a great team!
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696547
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
03/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a SecOps Director.
In this role, you will be responsible for:
Aligning vulnerability management functions with the organization's overall business objectives by reducing information technology threat
Improving & maturing established security metrics associated with vulnerability management, security operations center, security monitoring, etc.
Overseeing projects for deploying new cyber security tools and processes
Leading successful projects, ensuring high quality and timely delivery of features
Ensuring the team builds operational processes that are architecturally consistent, of high quality, and that follows operational best practices
Overseeing the development and implementation of appropriate and effective controls to mitigate identified threats and risk
Have fingerprints on building the future of Gates' cyber security organization.
Collaborate and engage with key business stakeholders, including technology peers to help them better manage their technology risk through pragmatic and fit for purpose solutions.
Be responsible for auditing, assessing & architectural recommendations as it pertains to our technical cyber security infrastructure while helping to continuously improve our Cybersecurity maturity and defensive posture.
Work with our internal stakeholders to provide support related to security functions and technologies including Privileged Access Management (PAM), Threat hunting management, SSO/MFA, Active Directory, Windows/Linux OS hardening, vulnerability remediation, EDR, SOC oversight, security metrics, E-Discovery and incident response
Requirements:
BS degree in Computer Science or a related technical field or equivalent experience in the security domain ( 600 hrs courses) - a must
Holds Cissp \ Cism \ OSCP certification - Advantage
7-10+ years of recent experience working as a cybersecurity professional
4+ years of experience leading a team of threat hunters, threat intelligence engineers, and/or security operations analysts/engineers
Knowledge in security domains such as: Cloud Access Security broker (CASB), SIEM\SecOps, DFIR practices, DLP, Endpoint Protection and Cloud security solutions (focus on AWS).
Knowledge of relevant frameworks, standards and best practices such as ISO27001/NIST CSF, PCI-DSS, CIS CSCs, MITRE ATT&CK, Cyber Kill Chain etc.
Expert level experience with using a Security Information Event Management (SIEM) platform
Experience with Cloud solutions (IaaS, PaaS, SaaS AWS)
Experience with Docker containers, Kubernetes, etc
Expert level and hands on experience with Malware Analysis & Reverse Engineering, Digital Forensics & Incident Response, and vulnerability management
Strategic thinker who is able to help architect technology and business processes, and maintain a business and customer focus
Collaborative, self-starter who can work across a global security and IT organization
Consensus builder with strong interpersonal skills; able to communicate across cross functional teams with both technical and non-technical individuals.
In-depth knowledge of information security concepts, design/architecture, and methodologies
Excellent verbal/written communication and data presentation skills, including experience communicating with both business and technical teams.
Self-motivated work well independently and with others
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7678318
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700118
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד