דרושים » אבטחת מידע וסייבר » Senior Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking an experienced Senior Security Researcher to join our Research department, focusing on low-code/no-code platforms, AI copilots, and generative AI technologies. This role offers a unique opportunity to lead cutting-edge security research and help shape the future of application security in these rapidly evolving fields.

Responsibilities

Conduct thorough research to identify security weaknesses and vulnerabilities within low-code/no-code platforms, AI copilots, and Gen AI technologies.
Perform in-depth analysis of web and API security, identifying potential threats and developing mitigation strategies.
Work closely with cross-functional teams to address security concerns throughout the development lifecycle, particularly in AI and low-code/no-code environments.
Stay up-to-date with the latest industry trends, security threats, and advancements in low-code/no-code and AI technologies.
Develop proof-of-concept exploits, provide recommendations for remediation to affected vendors, and contribute to security detections in the platform.
Contribute to the development of security guidelines, best practices, and standards tailored for low-code/no-code platforms and AI security.
Collaborate with external security researchers and organizations to enhance the security posture of the low-code/no-code and AI landscape.
Conduct publishable research, sharing insights through blog posts, conference talks, and meet-ups to advance the broader security community.
Requirements:
Relevant professional and/or academic education
Relevant military courses
Minimum of 5 years of experience in the field of security research, with at least 3 of them with focus on cloud, web and/or API security
Proficiency in programming languages commonly used in web development (e.g., JavaScript, Python, Java).
Experience working with cloud environments and understanding of cloud security best practices.
Strong knowledge of security principles, protocols, and best practices.
Excellent problem-solving skills and ability to think creatively
Self-driven and able to work independently, with a proactive attitude towards continuous learning and self-study
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8141704
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced professional to lead groundbreaking research and drive large-scale projects in AI security and low-code/no-code environments. This role requires a strong technical background, a deep understanding of security challenges in these fields, and the ability to turn research insights into real-world solutions.

Responsibilities

Conduct in-depth research on low-code/no-code platforms, AI copilots, and generative AI, identifying potential security risks and opportunities for innovation.
Lead and manage projects that integrate AI, AI copilots, and low-code/no-code technologies, ensuring they align with strategic goals.
Collaborate with leadership and R&D teams to translate research findings into platform and overall technical direction.
Stay ahead of industry trends and advancements in AI and security, providing strategic recommendations to shape roadmap.
Act as a technical leader within the organization, mentoring team members and promoting best practices in security and project execution.
This position offers a unique opportunity to influence the future of AI security, working alongside some of the best minds in the industry. If youre passionate about cutting-edge technology and security, wed love to hear from you!
Requirements:
Experience:Proven experience in research related to low-code/no-code platforms and AI technologies, including AI copilots and generative AI.
Strong technical background with a history of leading and executing large-scale, complex projects.
Experience in the security domain, with a deep understanding of the unique challenges and requirements of securing AI and low-code/no-code environments.
Skills:Strong analytical and problem-solving skills, with the ability to translate research into actionable insights.
Excellent communication skills, capable of articulating complex technical concepts to both technical and non-technical stakeholders.
Leadership abilities, with a proven track record of mentoring and guiding teams.
Soft Skills:A strategic thinker with the ability to innovate and push the boundaries of whats possible in the fields of AI and low-code/no-code development.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8141743
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking junior Detection Engineers who look for their first (or second) steps in the Cybersecurity industry. The position is in our Research department, focusing on detection rules in the domains of Enterprise Copilots, GenAI technologies, and Low-code/No-code platforms. This role offers a unique opportunity to work closely with Inbar Raz, a prominent figure in the security research community known for his pioneering work and thought leadership. Inbars extensive expertise and innovative approach to security research will not only guide but also inspire your work, making a place where your contributions can have a significant impact on the future of application security. This role will set you on a path into the Cybersecurity world and let you evolve your skills into the directions of a security researcher or a security engineer.
Requirements:
Create new detection rules based on detailed research and requirements. Write, test, deploy, and monitor performance.
Tier-1 response for issues with existing rules: False Positive/False Negative (missed detection), customer requests, platform changes, threat-landscape changes, and more.
Research and evaluate rule performance according to KPIs and bases on customer data and real-world performance.
Develop, maintain, and improve in-house tools for research and rule-writing life-cycle.
Collaborate with researchers and engineers in improving the performance and features of the Zenity line of products.
Relevant professional and/or academic education:
Last-year BA/BSc students in Computer Science, Information Security, or a related field. More advanced education is welcome;
Relevant military courses;
Other relevant formal training (in-person or online).
Working proficiency in Python.
Experience in at least high-level programming language.
Proven self-learning experience. This is a must if you only learn new things when youre told to, this is likely not the role for you.
Understanding of security principles, protocols, and best practices.
Excellent problem-solving skills and ability to think creatively. If you commonly get stuck and instead of giving up you find a solution we want you.
Self-driven and able to work independently, with a proactive attitude towards continuous learning and constant improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8141740
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and motivated Senior Security Researcher to join our dynamic team.
As a Senior Security Researcher, you will play a pivotal role in simulating real-world attack scenarios, identifying vulnerabilities, and contributing to the development of innovative security solutions. You will work alongside some of the best security experts in the industry, driving research initiatives and enhancing your knowledge of emerging threats and attack techniques.
Key Responsibilities:
Conduct in-depth research and analysis of n-day vulnerabilities to assess risk and potential impact.
Investigate attack vectors across various operating systems and cloud environments (IaaS/SaaS).
Define and document mitigation strategies for discovered attack techniques, collaborating with development teams for implementation.
Drive the integration of research findings into product features, ensuring enhanced security capabilities.
Stay abreast of the latest security trends, technologies, and best practices to maintain expertise in the field.
Collaborate with cross-functional teams to communicate and implement identified attacks, techniques, and solutions.
Contribute to public security research through blog posts and potentially present findings at industry conferences.
Requirements:
Qualifications:
A minimum of 5+ years of experience in security research, penetration testing, red teaming, or related fields.
Strong knowledge of adversary tactics, techniques, and procedures (TTPs).
Proficiency with common protocols (e.g., TCP/IP, HTTP, LDAP, Kerberos, RPC, SSL, SSH) and deep knowledge of Windows, Linux, or macOS internals.
Competence in programming languages such as C/C++, Java, TypeScript, or Python.
Demonstrated ability to manage and drive complex research projects independently and collaboratively.
Self-motivated, with a passion for continuous learning and professional development.
Preferred Qualifications:
Bachelors degree in Computer Science or equivalent experience (military background is a plus).
Familiarity with cloud platforms (AWS, GCP, Azure) and container orchestration systems like Kubernetes.
Experience with developing, extending, or modifying exploits, shellcode or exploit tools.
Reverse engineering skills, including familiarity with debuggers and disassemblers.
Relevant industry certifications such as OSCP, OSCE, OSWE, or similar credentials.
Experience in source code review to identify control flow and security vulnerabilities.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8140899
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/03/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher.
In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve our security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8117992
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Researcher, you will be responsible for conduct in-depth research and analysis of new threats and vulnerabilities in the blockchain space and develop tools and systems to detect and mitigate security risks in real-time. Youll work closely with our engineering and product teams to develop security strategies, detect and mitigate exploits, and enhance our on-chain security platform. While prior Web3 experience is an advantage, we welcome applicants with a solid security research background looking to break into blockchain security.

Key Responsibilities:
Conduct in-depth security research on blockchain protocols, smart contracts, and decentralized applications.
Identify and analyze security vulnerabilities, exploits, and attack vectors in Web3 protocols.
Collaborate with the engineering team to integrate detection capabilities into our on-chain exploit detection system.
Create proof-of-concept (PoC) exploits and simulations to help test and validate threat scenarios.
Stay current with emerging threats, new technologies, and industry best practices in information security.
Requirements:
Essential:
5+ years of experience in security research.
3+ years of experience in Python, Rust or Go.
Strong analytical mindset with the ability to identify patterns and dissect complex problems.
Excellent communication skills and the ability to convey complex security issues in a clear manner.
Self-motivated and eager to learn new technologies and methodologies.

Preferred:
Practical experience with blockchain and smart contract security.
Knowledge of cryptography fundamentals relevant to blockchain.
Practical experience with solving data-driven challenges.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8157504
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Ask a member of our team and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
Cloud Security was established through the acquisition of Ermetic, an innovative cloud-native application protection platform (CNAPP) company, and a leading provider of CIEM. This acquisition is a significant step in mission to shift organizations towards proactive security, offering market-leading contextual risk visibility, prioritization, and remediation across both on-premises and cloud infrastructures.
Your Opportunity:
Cloud Security is seeking a Senior Vulnerability Researcher. In this role, you will research various cloud assets, roles, relations, and configurations to uncover 0-day vulnerabilities in major cloud providers and technologies. You will lead innovation, solve complex problems, and develop strategies for both attacking and defending cloud environments.
Furthermore, you will be in charge of fostering and spreading Cloud Securitys technical expertise. You will present your novel work at conferences and author papers and blogs. You will also build open-source cloud security tools and solutions.
If youre a curious, creative, technical person with an attackers mindset, strong systemic thinking, and a passion for taking things apart and understanding how they work, we encourage you to apply.
Your Role:
Investigate and analyze the multi-cloud stack to find 0-day vulnerabilities, security holes, weaknesses, and design flaws
Follow emerging security threats, author blogs about novel research, publish content, and speak at conferences
Conduct technical research on cloud platforms to yield new insights, theories, analyses, TTPs
Serve as a technical leader and contributor for a research team exploring emerging cloud technologies and services
Requirements:
7+ years of experience in cybersecurity research, vulnerability research, or offensive security
Previous work experience in finding vulnerabilities and publishing research findings
Experience with and knowledge of high-level systems, web applications, and application security
Experience with and knowledge of cloud environment architecture (AWS, Azure, GCP)
Highly motivated, great self-learner, curious, responsible and independent
Strong communication skills written and verbal
And Ideally:
Previous experience in presenting your work at industry conferences
Experience with Kubernetes and container technology
Solid programming skills in at least one language (C, C++, Python, GO, Rust)
B.Sc. or higher in Computer Science, Software Engineering, Mathematics, or equivalent professional background
Experience with data/security analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142882
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/03/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Head of Application Security to join our dynamic team. This role is pivotal in driving the security of our software development lifecycle and ensuring the robustness of our applications against potential threats. The ideal candidate will have a strong background in secure software development practices, including SSDLC implementation, and a deep understanding of security frameworks such as SALSA. This position reports directly to an R&D VP.

Key Responsibilities
Lead the application security team, providing strategic direction and mentorship.
Develop and implement a comprehensive Secure Software Development Lifecycle (SSDLC) framework.
Oversee the integration of security practices into all phases of the software development lifecycle.
Conduct risk assessments and threat modeling to identify and mitigate potential security vulnerabilities.
Collaborate with development teams to ensure secure coding practices and adherence to security standards, while maintaining developer productivity.
Implement and manage security automation tools and processes to enhance the efficiency of security operations.
Stay up-to-date on the latest security trends, vulnerabilities, and technologies to continuously improve our security posture.
Provide expert guidance on security architecture and design for new and existing applications.
Lead incident response efforts related to application security breaches and vulnerabilities.
Foster a culture of security awareness and continuous improvement within the organization.
Job Id: 22784
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.
Minimum of 8 years of experience in application security, with at least 3 years in a leadership role.
Proven experience in implementing and managing SSDLC frameworks.
In-depth knowledge of security frameworks and methodologies, including SALSA.
Strong understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top Ten).
Proficiency in programming languages such as Java, Python, C#, or similar.
Experience with security tools and technologies such as static and dynamic analysis tools, vulnerability scanners, and penetration testing tools.
Excellent communication and leadership skills, with the ability and passion to drive change across the organization.
Relevant certifications such as CISSP, CISM, or CSSLP are highly desirable.
Proven experience in a similar role at another leading software development company.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8121680
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an exceptional Senior Cloud Security Researcher to join our growing team.
We are looking for a Cloud Security Researcher who will join our mission to revolutionize cyber defense through innovative research and cutting-edge technology. As part of our research work, you'll investigate cyberattacks targeting cloud and SaaS (Software as a Service) environments, enhancing expertise and contributing directly to the evolution of our CDR (Cloud Detection and Response) platform. Youll collaborate with cross-functional teams, bridging knowledge and aligning efforts across the organization.

What You'll Do
Lead innovative research into cyber threats targeting cloud platforms, SaaS applications, Kubernetes, and emerging technologies by leveraging state-of-the-art tools and methodologies.
Develop and refine cutting-edge detection algorithms and forensic investigation techniques to uncover and mitigate sophisticated attacks in cloud and SaaS environments.
Conduct comprehensive investigations of real-world cloud security incidents, transforming insights into actionable strategies that continually evolve our threat detection capabilities.
Share your research accomplishments and innovative findings with the security community through blog posts, conference presentations, and other professional forums, enhancing our industry reputation and fostering collaborative growth.
Contribute your expertise to shape the strategic direction and ongoing development of CDR product suite, ensuring our offerings stay ahead of evolving cyber threats.
Work closely with cross-functional teams to identify novel techniques and implement robust defenses, uniting diverse expertise to secure cloud and SaaS infrastructures.
Requirements:
You bring enthusiasm and deep expertise in cloud security, with hands-on experience at one of the major cloud providers (AWS, Azure, or GCP).
With 4+ years in security research, engineering, or related fields (defensive or offensive), you have a proven track record of tackling complex security challenges.
You actively share your insights by publishing technical blogs, presenting at conferences, or producing similar content that influences the community.
Proven experience developing in Python language.
Adversarial mindset and critical thinking skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8145905
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an Application Security Researcher to join us. In this critical role, you will assist us in validating our services and environments according to the highest security standards. Also, You will work closely with our R&D and Product teams, and solve complex security problems.
Responsibilities:
Continuously checking and improving security measures to protect our systems.
Reviewing system architecture, design, and code to find and fix security weaknesses before they become a problem.
Helping developers follow secure coding practices and learn how to prevent security risks.
Staying updated on new security threats and best practices to keep our security standards high.
Contributing to our security research blog.
Requirements:
At least 3 years of experience in application security.
Hands-on experience in penetration testing for web, mobile, infrastructure, and thick client applications.
Experience bypassing security tools like RBI, EDR, and DLP.
Programming skills, with a preference for Java, Go, or C.
Ability to find and fix security flaws in open-source libraries and third-party software.
Knowledge of supply chain attacks and how to prevent them.
Hands-on experience with AWS cloud security (preferred).
Understanding of microservices, Docker, and Kubernetes.
Strong problem-solving skills and the ability to work independently.
Good communication skills and a passion for sharing knowledge.
Understanding of network security and encryption protocols.
Additional Skills (Preferred):
Experience using SAST/DAST tools for static and dynamic code analysis.
Experience working in Agile teams and collaborating with different departments.
Security certifications like OSCP or similar.
Ability to lead security projects and initiatives.
Adaptability to a fast-paced environment.
Knowledge of current security threats and how to defend against them.
Experience with security blogging, CVE research, or bug bounty programs is a plus
BSc in Computer Science- an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8121312
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments. Your primary focus will be twofold:
1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.
2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.
Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems
Analyze modern attack techniques and develop countermeasures to mitigate them.
Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.
Strong understanding of Windows internals and kernel security.
Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
Proficiency in C/C++ programming for security-related projects.
Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
Experience developing or maintaining open-source security tools.
Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8139453
סגור
שירות זה פתוח ללקוחות VIP בלבד