דרושים » אבטחת מידע וסייבר » Senior Product Manager - Cloud Security

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Ask a member of our team and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
cloud Security was born out of the acquisition of Ermetic, an innovative cloud-native application protection platform (CNAPP) company, and a leading provider of cloud infrastructure entitlement management (CIEM). The acquisition combines two cybersecurity innovators and marks an important milestone in mission to shift organizations to proactive security. The combination of and Ermetic offerings will add capabilities to deliver market-leading contextual risk visibility, prioritization and remediation across infrastructure and identities, both on-premises and in the cloud.
looking for an experienced Senior Product Manager to help us build a cloud-native security product with state-of-the-art architecture and cutting-edge technology.
The Senior Product Manager will play a key role in the product life cycle with an emphasis on customer requirements, as well as generating and defining the product vision. The Senior Product Manager will work closely with multiple departments including product management, engineering, UX/UI, sales, customer support, finance and marketing to ensure customer requirements are met.
This is an exciting opportunity to join a fast-growing and innovative company, and be part of a strong team with the chance to lead a product that solves a high-profile problem in the Cloud Security space. You will be joining the companys product team and lead a significant domain.
In this role, you will:
Define product strategy and roadmap
Understand the cloud ecosystem, markets, competition and user requirements in depth
Conduct market research, and analyze and gather relevant information about market trends
Perform product demonstrations for customers
Launch new products and features
Develop innovative solutions to hard problems by collaborating, as needed, across regions, product areas, and functions
Requirements:
5+ years of proven experience in product management, particularly in enterprise security or SaaS platforms
Experience in creating strategic product roadmap(s) from conception to launch
Experience in leading the product vision, go-to-market strategy, and design discussions
Bachelors degree in a technical field or equivalent practical experience
Excellent English, both written and verbal, including great presentation skills
Strong Advantage:
Proven experience in Cyber Security industry
Proven experience with Cloud-based products
Proven development experience
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142827
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Ask a member of our team and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
Cloud Security was established through the acquisition of Ermetic, an innovative cloud-native application protection platform (CNAPP) company, and a leading provider of CIEM. This acquisition is a significant step in mission to shift organizations towards proactive security, offering market-leading contextual risk visibility, prioritization, and remediation across both on-premises and cloud infrastructures.
Your Opportunity:
Cloud Security is seeking a Senior Vulnerability Researcher. In this role, you will research various cloud assets, roles, relations, and configurations to uncover 0-day vulnerabilities in major cloud providers and technologies. You will lead innovation, solve complex problems, and develop strategies for both attacking and defending cloud environments.
Furthermore, you will be in charge of fostering and spreading Cloud Securitys technical expertise. You will present your novel work at conferences and author papers and blogs. You will also build open-source cloud security tools and solutions.
If youre a curious, creative, technical person with an attackers mindset, strong systemic thinking, and a passion for taking things apart and understanding how they work, we encourage you to apply.
Your Role:
Investigate and analyze the multi-cloud stack to find 0-day vulnerabilities, security holes, weaknesses, and design flaws
Follow emerging security threats, author blogs about novel research, publish content, and speak at conferences
Conduct technical research on cloud platforms to yield new insights, theories, analyses, TTPs
Serve as a technical leader and contributor for a research team exploring emerging cloud technologies and services
Requirements:
7+ years of experience in cybersecurity research, vulnerability research, or offensive security
Previous work experience in finding vulnerabilities and publishing research findings
Experience with and knowledge of high-level systems, web applications, and application security
Experience with and knowledge of cloud environment architecture (AWS, Azure, GCP)
Highly motivated, great self-learner, curious, responsible and independent
Strong communication skills written and verbal
And Ideally:
Previous experience in presenting your work at industry conferences
Experience with Kubernetes and container technology
Solid programming skills in at least one language (C, C++, Python, GO, Rust)
B.Sc. or higher in Computer Science, Software Engineering, Mathematics, or equivalent professional background
Experience with data/security analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142882
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
This is a unique opportunity to join an exciting early-stage startup experiencing hyper-growth, with the company more than doubling in size and revenue year over year. on a mission to help organizations deliver safe code faster to accelerate their businesses. Trusted by security teams worldwide, we have a proven track record of success and a culture that values world-class talent.

Application Security as a category is also being redefined, and is at the forefront of this transformation. As the only complete approach to Application Security Posture Management (ASPM), is resetting the standards for AppSec and trailblazing this hot new category in the market.

Were looking for a driven, entrepreneurial senior Security Researcher to join CTO team.
As a researcher and an engineer in the CTO team, you will identify and evaluate ideas for new offerings, conduct product and technical research, run experiments and validate market fit while working closely with the product, engineering and strategy teams, as well as our customers.
You will join a dynamic and fast-paced team and be a central player in the companys product design, development, marketing, and sales efforts.

You will be part of:
Evaluating Product Ideas:
Evaluating and developing ideas for new products and capabilities, sourced from across the company and customers.
Working with users, partners, colleagues and experts to consider needs, technology, trends, competition and company strategy. Articulating the product hypothesis and constructing business cases.
Conducting Technological Research:
Analysing, researching and deep diving into technologies, tools and products, existing and emerging, in order to learn how they work and how they can be utilized to build novel solutions to user problems.
Building product prototypes and technology demonstrators in order to test hypotheses, demonstrate feasibility, gather feedback and find market fit.
Collaborating with R&D:
Partnering with product owners, engineers and function leaders from ideation to realization to ensure success and adoption of initiatives. Leading multi-disciplinary teams and joint task forces.
Articulating visions, opportunities and risks; evangelizing peers and management; Communicating progress to stakeholders and leadership.
Requirements:
Hands-on ability to develop POCs based on research findings using different programming frameworks while working closely with development teams.
Autodidact, team player, curious, and fast learner who can work independently in a less structured environment, with minimal supervision, and has great English proficiency.
Experience in cloud computing, application security, or developer tooling.
Experienced in producing professional content for internal or external consumption and presenting it through diverse channels (internal research documentation, external blogs, webinars, conferences, etc.).
Extensive experience writing software quickly across multiple stacks and environments.
Well-versed in modern software development practices and familiar with a wide variety of software technologies.
Passionate about learning new technologies and curious about how things work under the hood.
Enjoys hacking things together and rapidly prototyping ideas.
Audacious, resourceful, and proactive, with the ability to dream big and drive those dreams to reality.
Adept at conveying complex ideas in simple terms to personas at all levels from technical engineers to executives.
Proven presentation skills and client-facing experience, with the ability to document and explain technical information concisely and understandably.
Excellent written and verbal communication skills.
Ability and desire to work in a fast-paced startup environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8127101
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled Senior Product Manager to join our Product team and lead the Security Assessment domain of the product.

As the Product Manager leading the Security Assessment domain, you will work closely with a highly skilled team of engineers and security researchers. Together you will make sure that customers are able to make sure their Attack Surface is secure.

The role is ideal for experienced Product Managers with experience working on security products, who love to collaborate and communicate with external and internal stakeholders, deeply understand the problems they are solving, and data-driven decision-makers.



Responsibilities

Own the Security Assessment domain and product flows end-to-end and lead the strategy and roadmap development.
Define the goals and KPIs of the domain, track progress, and navigate to success.
Work closely with the engineering, design, and security research teams to build and maintain the product roadmap, prioritize initiatives, and address daily challenges.
Work closely with customers to deeply understand their challenges, identify opportunities, help them to use the product successfully, and present new initiatives.
Collaborate with Sales and help with key sales efforts.
Collaborate with Marketing, CS, and other field teams to get their inputs, communicate upcoming deliveries, and participate in GTM activities.
Requirements:
Minimum of 5 years of experience in product management, with a proven track record of successful product launches
Deep understanding of cybersecurity concepts, trends, and standards, with experience in leading zero-day incidents and staying informed about security news.
Experienced with being the security SME of your product
Cross-functional collaboration skills, working closely with stakeholders, and having the ability to pitch ideas, shape product roadmaps, and support cross-team initiatives.
Strong analytical skills and experience with product metrics and data-driven decision-making.
Ability to demonstrate the connection of data, customers' feedback and company goals, identify product opportunities and translate that to execution and business outcomes
Excellent communication and interpersonal skills, with the ability to work collaboratively across teams.
Excellent written and verbal communication skills, capable of articulating complex concepts to various stakeholders, including customers, engineers, and analysts.
Bachelor's degree in Business, Engineering, Computer Science, or a related field.
You'll get extra points if you have a software engineering background.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8130118
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced, analytical, and collaborative Open Source Vulnerability Data Manager to join our team and help us build the best DB of open source and container vulnerabilities out there.

In modern software development, much of any project's code relies on open source packages. These packages - often distributed in Linux containers - are visible for anyone and have vulnerabilities lurking in their code. As part of our Open Source group, you'll join us on our mission to continually improve our ability to find these open source and container vulnerabilities in a programmatic way. Every day new vulnerabilities and updates are published that require processing and triage in order to be added to the Snyk Vulnerability DB.

Your role will be to take charge of a team of security analysts who carry out this work. Youll lead the effort of populating our DB, monitoring our workflows, and shaping our processes, to make sure we continue to have the most accurate, timely, innovative, and informative open source and container vulnerability DB in the market.

Youll spend your time:
Leading a dedicated team of security analysts that are responsible for the content and maintenance of our vulnerability DB.
Establishing metrics and improvement targets for data quality, depth, and timeliness of delivery, then tracking and driving toward those targets.
Setting high quality standards, ensuring the accuracy and consistency of our DB.
Exploring new sources of security intelligence from open source repositories, Linux distributions, and AI-based services, for integration into our data.
Supervising our industry-supporting participation as a verifier and facilitator of responsible vulnerability disclosures from 3rd parties and in-house researchers.
Establishing the new abilities we need to develop to further our mission.
Triaging and analyzing potential vulnerabilities discovered in open source dependencies.
Using research to verify or disqualify potential vulnerabilities.
Using data analysis techniques to answer research questions about vulnerabilities, and general threat intelligence trends.
Directing machine learning models to find where vulnerabilities are most likely to exist using our unique database of verified vulnerabilities, information about how the open source community operates, and the static code itself.
Collaborating closely with product managers to develop security intelligence data products to serve the needs of the Snyk platform.
Working with users and Support staff to diagnose, prioritize, and address the needs of existing or prospective users.
Guiding team members in developing specialized skills such as vulnerability analysis, exploit reproduction, data analysis, and responsible disclosure.
Requirements:
You should apply if:
You have proven experience leading security operations or security R&D.
Youve led projects that depend on coordination between multiple teams.
You're comfortable working with large datasets (we mainly use PostgreSQL, Snowflake, and Kafka).
You have a passion for security and a solid background solving the problems that arise in the space.
You have experience using statistical tools to help answer research questions.
You love to automate your work by writing your own scripts (we use Python, JavaScript, and Go).
You love learning new techniques and getting experience in new fields.

Wed especially love to hear from you if:
You have worked with researchers before, ideally in the security space, or have conducted security research yourself.
You have experience PoCing vulnerabilities and dealing with vulnerability disclosures.
You have worked closely with data scientists in the past and have experience working with ML.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8138750
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The cyber exposure management & security company, protects the entire attack surface and manages an organizations cyber risk exposure in real time. In a rapidly evolving, perimeter-less world, we ensures that organizations continuously see, protect and manage all critical assets - from the ground to the cloud. we secure Fortune 100, 200 and 500 companies as well as national governments, state and local entities to help keep critical infrastructure, economies and society stay safe and secure 24/7.
we are a privately held company headquartered in California.
As our company grow rapidly, we are looking for candidates to design, build and maintain an ever-changing internal network and security infrastructure.
You will implement robust security systems and tools leveraging automation to optimize infrastructure scalability, usability, and security.
You will join the our global IT & Security team and work closely with all the companys departments and end-users, especially the Office of CISO team.
What you will do...
Manage, maintain and monitor the company's IT & Security infrastructure systems and integrations (on-prem & SaaS)
Design, manage, maintain, optimize, and monitor TLV office network infrastructure (on-prem & SaaS managed infrastructure such as Infoblox, Aruba, and Portnox)
Manage, maintain, optimize, and integrate systems into the companys SSO platform to support SAML & user lifecycle management (Okta)
Manage, maintain, develop, and implement automation across the companys infrastructure, network, and systems to support internal processes, company growth and continuously improve the employees' experience by maximizing security
Manage, maintain, and optimize the companys on-prem virtualization infrastructure (VMware & Nutanix)
Manage, maintain and improve the companys MDMs (Jamf & Intune).
Implement security best-practice permissions models (RBAC, JiT)
Actively monitor network and server infrastructure to ensure uptime and performance.
Joint SOC tools and alerts management (SIEM, EDR / EPP, others)
Managing & monitoring system performance and ensuring reliability and availability
Investigate and respond to security incidents
Identify, automate and document solutions to common issues
Collaborate with the global team in implementing security policies, procedures and best practices
Collaborate with the companys teams or departments to understand, research, and resolve problems
Deliver professional tier 2 and 3 global technical support to the companys employees and systems
Work as per IT & Security processes and KPIs
Work with vendors and suppliers of physical and virtual assets
Assess vendors solutions, coordinate security review and oversee product implementation
Create and improve technical documentation, training materials
Conduct security awareness training for employees
דרישות:
What we expect
At least 3 years of experience with LAN/WAN/WiFi networks design, implementation and management.
3+ years of experience in implementation, administration, and management of security systems (firewalls, end-point protection softwares, intrusion systems, encryption, PK)
Deep expertise in network segmentation and security best-practices
Deep expertise with network tools (analyzer, monitoring, SIEM)
Experience with advanced network security frameworks (ZTNA, DDI)
Experience with infrastructure monitoring tools (e.g., PRTG, Grafana).
Experience with network policies and processes (change management, configuration management)
2+ years experience with systems administration (Okta, Google Workspace, Jamf, Office 365, Intune)
1+ years of experience with cloud infrastructure administration (AWS, GCP, Azure)
2+ years of experience with on-prem virtualization infrastructure administration (VMware & Nutanix)
2+ years of experience with infrastructure scripting and automation (Python, Bash, Powershell)
4+ years of experience with OS administration and troubleshooting (Windows, macOS, Linux / Unix המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8132191
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly motivated and responsible Project Manager to join the CloudGuard Network Security Products group.

In this position you will be leading internal group activities as well as cross organizational projects, involving other R&D departments, Product Management, Support, Sales, and QA.

Come join a team of driven, fun, creative minds united in delivering innovative new technology and cyber security against the ever-changing threat landscape.

Key Responsibilities
Manage development projects and product release in the CloudGuard Network Security Products group
Be part of the R&D group, targeting competitive and successful products
Managing the project full cycle from ideas through requirements, high level plan, design, execution and ending in a release
Managing the project content, quality, timeline and risks
Manage product release process including customer facing publications (Marketplaces, Public documentation portal, etc)
Directly engage with developers as well as senior management
Manage QA priorities and perform tradeoffs as needed to meet critical delivery targets
Adapt and take on more responsibilities and own your share of the product
Leading lessons learned / debriefs, tracking till final resolution and implement improvements based on conclusions
Requirements:
Project/Operations Management experience
R&D background including software development - MUST!
Proven ability to lead a project end to end, drive peers to execution and work with peers from different disciplines
Experience in matrix management of multidisciplinary teams including RND, QA, Tech writers, Management
Outstanding communication and presentation skills
Independent, Confident, Self-directed with a can-do attitude
It would be great if you also have:

Background in the security field
Experience working with customers
Background in cloud technologies
Knowledge and experience in CI/CD and agile methodologies
Familiarity with Check Point products
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8127302
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As an MSSP Security Solutions & Offering Architect, you will design and develop advanced security service offerings based on solutions, enabling MSSPs to scale efficiently.

You will define multi-tenant architectures, automation processes, and best practices to optimize service delivery. Collaborating with R&D, Product, and Sales teams, you will ensure seamless integration of security technologies into MSSP environments. You will create technical enablement materials, blueprints, and frameworks to support partners in adopting and deploying services effectively. Analyzing market trends and MSSP needs, you will drive innovation and continuously enhance service offerings. You will also work on automation, integrations (APIs, SOAR, SIEM), and process optimization to improve security operations.

This role requires a blend of strategic thinking, deep technical expertise, and the ability to translate complex security concepts into scalable service models.

Key Responsibilities
Strategic MSSP Offering Development Design and define scalable security service offerings based on solutions, ensuring alignment with market needs and MSSP business models.
Service Kits & Enablement Content Creation Develop comprehensive MSSP service kits, including technical documentation, deployment guides, use cases, and best practices to support partner enablement.
Blueprint & Framework Design Build structured frameworks and blueprints that MSSPs can leverage for seamless service integration, automation, and operational efficiency.
Cross-Functional Collaboration Work with Product, R&D, and Marketing teams to ensure service offerings align with roadmap and market positioning.
Security Innovation & Trend Analysis Continuously analyze cybersecurity trends, competitor offerings, and MSSP requirements to refine and enhance -based managed services
Standardization & Scalability Develop standardized service components, templates, and playbooks to enable rapid adoption of -powered MSSP solutions.
Requirements:
5+ years of experience in cybersecurity service development, MSSP business models, or managed security operations.
Strong understanding of multi-tenant security architectures and automation in MSSP environments.
Experience creating service frameworks, documentation, and technical enablement materials.
Knowledge of Check Point solutions, network security, cloud security, and endpoint protection.
Ability to work cross-functionally with product, R&D, and marketing teams to shape security service strategies.
Excellent communication and content development skills, with experience in designing service kits and technical playbooks.
Proactive, self-driven, and sales-oriented mindset with a strong ability to identify opportunities and drive service adoption.
Experience with security automation, API integrations, and orchestration (SOAR, SIEM, XDR).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8124123
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/04/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an exceptional Senior Cloud Security Researcher to join our growing team.
We are looking for a Cloud Security Researcher who will join our mission to revolutionize cyber defense through innovative research and cutting-edge technology. As part of our research work, you'll investigate cyberattacks targeting cloud and SaaS (Software as a Service) environments, enhancing expertise and contributing directly to the evolution of our CDR (Cloud Detection and Response) platform. Youll collaborate with cross-functional teams, bridging knowledge and aligning efforts across the organization.

What You'll Do
Lead innovative research into cyber threats targeting cloud platforms, SaaS applications, Kubernetes, and emerging technologies by leveraging state-of-the-art tools and methodologies.
Develop and refine cutting-edge detection algorithms and forensic investigation techniques to uncover and mitigate sophisticated attacks in cloud and SaaS environments.
Conduct comprehensive investigations of real-world cloud security incidents, transforming insights into actionable strategies that continually evolve our threat detection capabilities.
Share your research accomplishments and innovative findings with the security community through blog posts, conference presentations, and other professional forums, enhancing our industry reputation and fostering collaborative growth.
Contribute your expertise to shape the strategic direction and ongoing development of CDR product suite, ensuring our offerings stay ahead of evolving cyber threats.
Work closely with cross-functional teams to identify novel techniques and implement robust defenses, uniting diverse expertise to secure cloud and SaaS infrastructures.
Requirements:
You bring enthusiasm and deep expertise in cloud security, with hands-on experience at one of the major cloud providers (AWS, Azure, or GCP).
With 4+ years in security research, engineering, or related fields (defensive or offensive), you have a proven track record of tackling complex security challenges.
You actively share your insights by publishing technical blogs, presenting at conferences, or producing similar content that influences the community.
Proven experience developing in Python language.
Adversarial mindset and critical thinking skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8145905
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Provide immediate onboarding activities such as installation and training for IL and APAC, commercial customers
Manage the assigned customers to the established SLA
Assist and provide expert deployment, operational best practice
Translate customer product usage data into actionable advice for customers
Establish regular touch-points with assigned customers per the established SLAs, to review progress against strategic and technical objectives
Take technical ownership of the entire customer lifecycle where you will develop and implement strategies to increase usage, adoption, and growth.
Assist customers with planning and execution of technical solution implementations, and removing technical blockers
Lead complex implementation and onboarding projects for products and services.
Deliver professional and technical account management services following the best practices and established procedures through proactive communication, strategic advisory, technical project management, service reviews, escalation management, training, and more.
Work closely with Product, Engineering, Support teams as well as Upper Management, and Sales to advocate customer needs, resolve technical & business issues, defining feature requests, identifying growth opportunities, and collecting customers feedback
Proactively identify issues and coordinate with teams to proactively remediate issues as they are identified. Leverage internal tools, including Gainsight, to centrally archive customer activity and other key data points.
Requirements:
A problem-solver with at least 7 years of experience in field engineering: Technical Account Manager / Technical Support Engineer (Tier 2/3) - Pre-Post Sales Engineer, Professional services consultant
Must have experience in offensive security: BAS, CTEM, threat hunting, red teaming.
Operational experience with the following technologies: SIEM (Splunk, IBM QRadar, etc), Firewalls (Palo Alto Networks), Endpoint Security, Vulnerability Management, Threat Intelligence Platforms & Pen-testing platforms.
Strong background in the cybersecurity ecosystem (Application and/or Endpoint security)
Multi-OS support experience: Windows, Mac & Linux
Experience with enterprise security products and/or offerings
Strong knowledge of cloud architecture as well as on-premise IT landscape
Solid understanding of IT security strategies
Knowledge of cloud technology (AWS, Azure, GCP)
Excellent business and written and verbal communication skills - able to simplify complex topics in a friendly and approachable manner for both executive and end-user audiences
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142207
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Research team takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet human.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.

Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8133037
סגור
שירות זה פתוח ללקוחות VIP בלבד