דרושים » אבטחת מידע וסייבר » Threat Intelligence Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
You will join a team of motivated, independent & highly technical individuals and contribute the effort to protect customers and empower the brand.



Key Responsibilities
Identify, understand and monitor advanced campaigns using publicly available sources as well as internal telemetry.
Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
Create technical research content for public and private intelligence reports.
Help build protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
Collaborate with other security teams to assist threat intelligence and research tasks.
Requirements:
3+ years of experience as a threat researcher, incident responder, malware analyst, detection engineer or other relevant roles.
Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
Profound knowledge and understanding of malware and common attacking techniques.
Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
Familiarity with query languages and data exploration tools.
Ability to translate technical findings into actionable detection and prevention signatures.
Experience in writing technical blog posts and technical analysis reports.
Experience in public speaking and presentation of research in cyber security conferences .
Fluent English.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8127482
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

We are seeking a motivated cybersecurity professional with a solid foundation in networking and cybersecurity to join our team as a Security Analyst. In this dynamic role, you will engage in various security tasks, from conducting detailed network analysis to developing and validating network signatures and workflows.

You will have the opportunity to collaborate with experienced professionals, contributing to vulnerability assessments, threat detection, and enhancing Cyberints customers security posture.

This position is designed for individuals eager to apply their technical skills in real-world scenarios while growing their expertise in various aspects of cybersecurity. You'll play a key role in our mission to safeguard critical systems.

If you are passionate about cybersecurity, committed to continuous learning, and ready to take on diverse challenges, we encourage you to join our team.

Key Responsibilities
Network Analysis:
Conduct thorough research of network-based vulnerability traffic.
Development & Validation:
Develop, write, review, and validate signatures and templates used for scanning systems for security weaknesses.
Security Assessments:
Assist in performing vulnerability assessments and penetration testing to support ongoing security initiatives.
Collaboration & Reporting:
Work closely with team members to document findings, prepare detailed reports, and recommend actionable remediation steps.
Continuous Learning:
Stay updated on the latest cybersecurity trends, threats, vulnerabilities, and best practices.
Requirements:
Technical Expertise:
Solid understanding of networking fundamentals (HTTP/S, TCP/IP, DNS, routing, etc.)
Strong knowledge of cybersecurity principles, including vulnerabilities and exploits
Experience or familiarity with developing and validating network-based signatures
Experience in coding - Python
Experience with code repositories (Git, BitBucket)
Experience with Docker technology - advantage
Hands-on experience with penetration and scanning tools like Metasploit, Nuclei and Nmap - ****advantage

Analytical Skills:
Strong problem-solving skills and keen attention to detail
Ability to analyze complex network data and identify anomalies

Communication:
Practical verbal and written communication skills for transparent reporting and teamwork
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8126778
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Evaluate tools and best practices for tracking advanced threats, Tools, Techniques, and Procedures (TTPs) of attackers motivations, and industry and attacker trends.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity and convey the importance of findings to a variety of audiences.
Track, research, and contribute Cyber Threat Intelligence (CTI) analysis within Google Threat Intelligence, of customer's priority threat concerns.
Embed within and build an understanding of the customers' cyber threat intelligence requirements. Identify their needs and opportunities for deployment of CTI to have the greatest defensive impact.
Generate CTI and perform analysis of customer data, taking their bespoke sources to identify threat activity, or to build and automate analytical workflows.
Requirements:
Bachelor's degree or equivalent practical experience.
7 years of experience in a customer-facing analytical role in cyber security (e.g. Network Forensics Analyst, Threat Intelligence Analyst).
Experience engaging with, and presenting to, technical stakeholders and executive leaders.
Ability to communicate in Hebrew fluently as this is a client facing role.
Ability to travel 30% of the time.
Ability to attain Israel Active Clearance (or previous Israel Security Clearance).

Preferred qualifications:
Active Israel Security Clearance.
7 years of experience evaluating forensic reports of electronic media, packet capture, log data, malware triage, or enterprise-level information security operations.
Experience with CTI methodologies and applications within cyber security organizations, including analysis supporting monitoring, detection and response capabilities.
Experience in deploying and analyzing data from technical security controls (e.g. web proxy, firewalls, IPS, IDS, enterprise antivirus solutions, network analyzers).
Experience with standard network logging formats, network management systems and network security monitoring systems, and security information and event management.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8135342
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 22 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.

Main Responsibilities

Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

Guide and empower team members, enhancing their technical and research skills.

Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

Collaborate and work with clients IT and Security teams during investigations.

Design and improve internal incident response technologies, methodologies, and processes.
Requirements:
At least 3 years experience in team management (from military service and/or industry).

Excellent English spoken and written.

In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

Team-oriented, with excellent communication skills.

Decisive, bright, and positive leader, who strives for excellencee.

Previous experience in strategy or cybersecurity consulting an advantage.

Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158606
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 22 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Travel Required
Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.

Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.

Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.

Utilize and develop tools and methodologies to improve Sygnias existing investigative and hunting technological stack.

Collaborate with IT and Security teams during investigations.

Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).

Bright, curious and determined team player, who strive for excellency.

Problem solver, in-depth thinker with growth mindset.

Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.

Deep technical understanding of network fundamentals and common Internet protocols.

Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.

Fluency with one or more scripting language (i.e. Python).

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).

Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.

Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158611
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an exceptional Senior Cloud Security Researcher to join our growing team.
We are looking for a Cloud Security Researcher who will join our mission to revolutionize cyber defense through innovative research and cutting-edge technology. As part of our research work, you'll investigate cyberattacks targeting cloud and SaaS (Software as a Service) environments, enhancing expertise and contributing directly to the evolution of our CDR (Cloud Detection and Response) platform. Youll collaborate with cross-functional teams, bridging knowledge and aligning efforts across the organization.

What You'll Do
Lead innovative research into cyber threats targeting cloud platforms, SaaS applications, Kubernetes, and emerging technologies by leveraging state-of-the-art tools and methodologies.
Develop and refine cutting-edge detection algorithms and forensic investigation techniques to uncover and mitigate sophisticated attacks in cloud and SaaS environments.
Conduct comprehensive investigations of real-world cloud security incidents, transforming insights into actionable strategies that continually evolve our threat detection capabilities.
Share your research accomplishments and innovative findings with the security community through blog posts, conference presentations, and other professional forums, enhancing our industry reputation and fostering collaborative growth.
Contribute your expertise to shape the strategic direction and ongoing development of CDR product suite, ensuring our offerings stay ahead of evolving cyber threats.
Work closely with cross-functional teams to identify novel techniques and implement robust defenses, uniting diverse expertise to secure cloud and SaaS infrastructures.
Requirements:
You bring enthusiasm and deep expertise in cloud security, with hands-on experience at one of the major cloud providers (AWS, Azure, or GCP).
With 4+ years in security research, engineering, or related fields (defensive or offensive), you have a proven track record of tackling complex security challenges.
You actively share your insights by publishing technical blogs, presenting at conferences, or producing similar content that influences the community.
Proven experience developing in Python language.
Adversarial mindset and critical thinking skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8145905
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/03/2025
Location: Tel Aviv-Yafo
Job Type: More than one
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Job Id: 22635
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Infosec certifications an advantage
Customer facing background an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8120152
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Jr. Threat Security Researcher to join our team; an enthusiastic, autodidact who is passionate about analyzing vulnerabilities and malware techniques. He/she will build offensive breach scenarios, integrating the latest security knowledge into the platform of threats and 1-day exploits.

Research and development in rich environments - Windows, Linux, Mac, Docker and cloud environments
Research and implement a huge variety of cyber tactics (privilege escalation, defense evasion, lateral movement, OS persistence, credential access, etc)
Work with a wide variety of technologies
Requirements:
2 + experience in Python development
1 + years of experience with red-team/pen-test
Proficiency in English
Ability to handle new technological concepts
Self-driven, autonomous learning abilities
Self-motivated and able to work as part of a team
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142211
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Ask a member of our team and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
Cloud Security was established through the acquisition of Ermetic, an innovative cloud-native application protection platform (CNAPP) company, and a leading provider of CIEM. This acquisition is a significant step in mission to shift organizations towards proactive security, offering market-leading contextual risk visibility, prioritization, and remediation across both on-premises and cloud infrastructures.
Your Opportunity:
Cloud Security is seeking a Senior Vulnerability Researcher. In this role, you will research various cloud assets, roles, relations, and configurations to uncover 0-day vulnerabilities in major cloud providers and technologies. You will lead innovation, solve complex problems, and develop strategies for both attacking and defending cloud environments.
Furthermore, you will be in charge of fostering and spreading Cloud Securitys technical expertise. You will present your novel work at conferences and author papers and blogs. You will also build open-source cloud security tools and solutions.
If youre a curious, creative, technical person with an attackers mindset, strong systemic thinking, and a passion for taking things apart and understanding how they work, we encourage you to apply.
Your Role:
Investigate and analyze the multi-cloud stack to find 0-day vulnerabilities, security holes, weaknesses, and design flaws
Follow emerging security threats, author blogs about novel research, publish content, and speak at conferences
Conduct technical research on cloud platforms to yield new insights, theories, analyses, TTPs
Serve as a technical leader and contributor for a research team exploring emerging cloud technologies and services
Requirements:
7+ years of experience in cybersecurity research, vulnerability research, or offensive security
Previous work experience in finding vulnerabilities and publishing research findings
Experience with and knowledge of high-level systems, web applications, and application security
Experience with and knowledge of cloud environment architecture (AWS, Azure, GCP)
Highly motivated, great self-learner, curious, responsible and independent
Strong communication skills written and verbal
And Ideally:
Previous experience in presenting your work at industry conferences
Experience with Kubernetes and container technology
Solid programming skills in at least one language (C, C++, Python, GO, Rust)
B.Sc. or higher in Computer Science, Software Engineering, Mathematics, or equivalent professional background
Experience with data/security analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142882
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments. Your primary focus will be twofold:
1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.
2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.
Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems
Analyze modern attack techniques and develop countermeasures to mitigate them.
Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.
Strong understanding of Windows internals and kernel security.
Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
Proficiency in C/C++ programming for security-related projects.
Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
Experience developing or maintaining open-source security tools.
Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8139453
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and motivated Senior Security Researcher to join our dynamic team.
As a Senior Security Researcher, you will play a pivotal role in simulating real-world attack scenarios, identifying vulnerabilities, and contributing to the development of innovative security solutions. You will work alongside some of the best security experts in the industry, driving research initiatives and enhancing your knowledge of emerging threats and attack techniques.
Key Responsibilities:
Conduct in-depth research and analysis of n-day vulnerabilities to assess risk and potential impact.
Investigate attack vectors across various operating systems and cloud environments (IaaS/SaaS).
Define and document mitigation strategies for discovered attack techniques, collaborating with development teams for implementation.
Drive the integration of research findings into product features, ensuring enhanced security capabilities.
Stay abreast of the latest security trends, technologies, and best practices to maintain expertise in the field.
Collaborate with cross-functional teams to communicate and implement identified attacks, techniques, and solutions.
Contribute to public security research through blog posts and potentially present findings at industry conferences.
Requirements:
Qualifications:
A minimum of 5+ years of experience in security research, penetration testing, red teaming, or related fields.
Strong knowledge of adversary tactics, techniques, and procedures (TTPs).
Proficiency with common protocols (e.g., TCP/IP, HTTP, LDAP, Kerberos, RPC, SSL, SSH) and deep knowledge of Windows, Linux, or macOS internals.
Competence in programming languages such as C/C++, Java, TypeScript, or Python.
Demonstrated ability to manage and drive complex research projects independently and collaboratively.
Self-motivated, with a passion for continuous learning and professional development.
Preferred Qualifications:
Bachelors degree in Computer Science or equivalent experience (military background is a plus).
Familiarity with cloud platforms (AWS, GCP, Azure) and container orchestration systems like Kubernetes.
Experience with developing, extending, or modifying exploits, shellcode or exploit tools.
Reverse engineering skills, including familiarity with debuggers and disassemblers.
Relevant industry certifications such as OSCP, OSCE, OSWE, or similar credentials.
Experience in source code review to identify control flow and security vulnerabilities.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8140899
סגור
שירות זה פתוח ללקוחות VIP בלבד