דרושים » אבטחת מידע וסייבר » Sr. Staff Offensive Security Engineer (InfoSec)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We're seeking innovative cybersecurity professionals to lead our advanced threat assessment program. In this role, you'll spearhead continuous internal security evaluations and coordinate with elite external partners to execute comprehensive penetration testing strategies. Your expertise will be crucial in identifying potential vulnerabilities and guiding both internal and external teams to explore the full spectrum of our attack surface. This position requires a deep understanding of application security offensive security techniques, coupled with the ability to strategically direct resources for maximum impact. Ideal candidates will possess a passion for uncovering system weaknesses, a talent for thinking like an adversary, and the skills to translate technical findings into actionable intelligence. Join us in crafting a robust, proactive security posture that stays ahead of emerging threats and keeps our defenses at the cutting edge of cybersecurity.
The successful candidate will thrive in a fast-paced environment where energy, drive, and a collaborative approach are key to success. And of course, a passion for bug hunting.
Your Impact
Conduct penetration tests against our products including appliances, applications, cloud services, and APIs
Engage with business owners in pre-engagement activities including scope definition, environment setup and scheduling
Prepare and deliver technical reports to business owners and InfoSec partners
Assist, as a subject matter expert, in remediation planning and execution
Perform security assessments, root-cause analysis and corrective measures as required
Occasionally plan and manage engagements to be executed by external partners when needed
Assist in the management of application security programs like continuous scanning, bug bounty, secure development lifecycle and others
Stay current on exploitation and post-exploitation techniques and incorporate them into the penetration testing arsenalunting.
Requirements:
5 - 7 years of experience in Penetration testing of Cloud, Web and Mobile Applications
Must have the ability to conduct manual assessment of applications
Ability to write custom code for testing and to develop security tooling when required
Must have the ability to effectively work with remote peers
Experience with device hacking and bypassing cyber security protections (Endpoint detection, VPN technologies) is a plus
Excellent written and verbal communication skills
Ability to establish priorities, work independently and proceed with objectives
Must be well organized and able to leverage best practices, able to thrive in fast-paced environment, and, most importantly, have the ability to approach problems with an innovative, can-do attitude
Examples of Public Speaking, Community contributions, blogs, research, open source tool, bug bounties are highly desirable.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220361
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
קבוצת נישה
דרושים בקבוצת נישה
Location: More than one
Job Type: Full Time and English Speakers
Key Responsibilities:

Provide on-site Technical Support to users
Install and configure PC hardware and peripherals
Troubleshoot hardware and software issues (including printers)
Manage tickets and service requests via ServiceNow
Handle PC and network asset tracking and local inventory
Support Active Directory and user permissions
Assist with basic networking (VLAN setup, cabling, Cisco devices)
Provide basic support for meeting rooms and conference systems
Perform imaging, configuration, and deployments via SCCM and AutoPilot
Maintain documentation and contribute to knowledge bases
Requirements:
Job Requirements:

Must: Previous Technical Support experience in a medium/large organization
Must: Strong customer service orientation
Must: English fluency spoken, written, and reading
Must: Knowledge of Active Directory and basic networking concepts
Must: Experience with Windows OS and PC hardware troubleshooting
Good to Have: Familiarity with ServiceNow
Good to Have: Knowledge of Office 365, SCCM, and AutoPilot
Good to Have: Experience supporting printers, Cisco switches, and meeting room tech
Available Locations:

Ramat Hachayal, Netanya, Kfar Saba, Tel Aviv, Shoham, and Beer Sheva



Working Days Hours:

SundayThursday, between 08:0018:00, on 9-hour shifts (including a break).



?? On-site position at a leading global pharmaceutical site

?? Hourly wage: 40 NIS

?? English High level required (spoken, reading, and writing)
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8192399
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Senior Security Researcher - AI & Cloud (Cortex Cloud)
Who We Are:
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career:
As a Senior Security Researcher on the Cortex Cloud research team, youll lead deep, hands-on security research across cloud and AI environments- from uncovering vulnerabilities and novel attack paths to building the protections that stop them.
Your impact doesnt end with detections. This team is also responsible for driving product innovation: identifying gaps in how cloud environments are secured, finding new ways to close those gaps, and partnering with engineering, product and marketing to take those ideas from a POC to implementation. Whether its a new detection engine, risk signal, or protection method- your research directly shapes the product.
You'll research the AI attack surface in depth, and push the boundaries of what cloud and AI security can achieve. If you're looking for a role where research leads to real-world defense- and product innovation is part of your day job- this is the team.
Your Impact:
Research and uncover vulnerabilities and abuse paths in cloud services, with a strong focus on AI, identity, and data pipelines
Collaborate with product and engineering to ship detections and logic based on your findings
Research-driven impact - drive innovation from idea to execution: Identify emerging security gaps, build proof-of-concepts, and partner with engineering, product and marketing to translate research into actual product features and detection logic.
Represent the team through public blogs, conferences and research collaborations with cloud vendorsPublish internal or external research and represent the team at industry events or blogs.
Lead the discovery of novel attack vectors- e.g., cross-tenant access, NHI abuse, RAG poisoning, privilege escalation.
Requirements:
Minimum of 6 years in security research, including at least 2 years focused on cloud security.
Deep understanding of IAM, network, and data services posture in AWS, Azure, or GCP Research.
Strong understanding of the attackers mindset and proven experience in applying defensive tactics.
Hands-on experience in programming and scripting with C++/Python.
Experience with AI / Web/ Cloud/ K8S vulnerability research.
Proven ability to conceptualize, plan, and execute research from ideation through POC to full implementation.
Nice to have:
Hands-on experience detecting or simulating attacks in AI pipelines (e.g., RAG poisoning, prompt injection, model exfiltration).
Public research, blog posts, or conference presentations
Resourcefulness and creativity in problem-solving, achieving high standards in challenging scenarios.
Deep understanding of the cybersecurity market, including key players, customer needs, and emerging trends.
Excellent communication and teamwork skills, with the ability to lead initiatives and work collaboratively across the organization.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220310
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Conduct penetration testing on applications and network environments to identify vulnerabilities and security gaps.
Develop and document testing plans and penetration test reports with clear findings and recommendations.
Perform reconnaissance and network surveys to assess target environments.
Research security tools, exploits, and emerging threats, contributing to blogs and knowledge-sharing initiatives.
Analyze vulnerabilities, exploit weaknesses, and escalate access where applicable.
Assist in malware analysis and breach investigations to support incident response efforts.
Stay up to date with the latest attack techniques, tools, countermeasures, and technologies.
Mentor new team members and contribute to the development of tools, templates, and methodologies for penetration testing.
Requirements:
5+ years of experience in web application penetration testing, internal and external PT experience following OWASP methodologies
Hands-on experience with offensive security tools such as Burp Suite, Fiddler, SQLmap, Metasploit, Nmap, Netcat, BloodHound, Empire, and Wireshark
Strong understanding of network security concepts, including firewalls, VPNs (IPsec & SSL), IDS/IPS, and WLANs
Proficiency in scripting and automation (Python, PowerShell, JavaScript, Bash)
Experience managing and securing Windows and Unix/Linux environments
Knowledge of database security, including functions, interactions, and communications
Ability to effectively communicate findings to technical and non-technical stakeholders, including C-level executives
Hands-on experience in exploiting security vulnerabilities in lab or real-world environments (e.g., Capture the Flag challenges)
Experience in penetration testing for operational technologies (OT) - Advantage
OSCP / OSWE certifications or equivalent ethical hacking certifications - Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8194833
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve JFrogs security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197240
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are disrupting the Cyber Security industry! We are looking for a Product Security Engineer to join our Product Security team. Youll work with all product engineering teams to provide assistance and guidance on how to secure our products. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you.
Your Impact:
Application Security Tooling
Build risk driven intelligent automation to optimize Security findings and remediations
Work with security engineers and product development teams to fine-tune tools to provide accurate and actionable results
Collaborate with Product Engineering teams on security tool integration.
Security Services Development
Take part in developing security services that provide product engineering teams with easily consumable, top notch security implementations.
Contribute to designing modular application sub-architectures that enable product teams to easily adopt integrated security capabilities.
Consulting & Support:
Evangelize and lead the adoption of Secure SDLC and security best practices across the entire SDLC. Youre someone that possesses strong knowledge of security from code to cloud and wants to help people apply it.
Quantify risk and clearly articulate security trade-offs that balance robust protection with business continuity.
Implement programs to automate complex data analysis for high priority security missions.
Build tools/reports to support urgent requests.
Requirements:
Experience explaining impact of identified security issues to technical and non-technical audiences
Experience guiding remediation of security issues with software engineers
Experience with SAST/SCA tools and triaging security issues reported
3+ years hands-on experience in cybersecurity in general
2+ years of experience with hands-on-keyboard application security / pen testing / DevSecOps.
Experience with REST APIs, Automation, Integration using Python, Bash or similar.
Ability to quickly solve problems through automation
Experience in software security testing, methodologies, and frameworks
Experience with GCP or AWS
Experienced in variety of cloud and database technologies - Google BigQuery, GCS Postgres, Mysql, ElasticSearch
Experience with Kubernetes and Docker
Working knowledge of and experience with CI/CD tools - Jenkins, Bamboo, Gitlab is a plus
Basic knowledge of system administration with Windows and Linux is a plus
Experience with Infrastructure As Code(IaC), Terraform, Ansible, Cloud Formation, Chef is a plus
"Self-starter" attitude and ability to troubleshoot independently
Effective written and oral communication in English.
Education:
BS/MS in Computer Science or related area or equivalent experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220379
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are expanding the Security Research team for which we are looking for highly skilled and passionate Senior Security Researchers focusing on GenAI, AI Agents / Agentic AI, and their interaction with Low-Code and No-Code platforms. The ideal candidate should have a minimum of 5 years of relevant experience and a strong background in conducting research, identifying vulnerabilities, and performing in-depth analysis of web and API security within cloud environments. This role offers a unique opportunity to contribute to the security of emerging technologies that are transforming the way people and organizations use computers.
Requirements:
5+ years of experience in the field of security research, with at least 3 of them focusing on cloud, web, and/or API security.
Proficiency in programming languages like JavaScript and Python and the ability to query large data with SQL-like languages.
Experience working with cloud environments and understanding of cloud security best practices.
Strong knowledge of security principles, protocols, and best practices.
Excellent problem-solving skills and ability to think creatively.
Self-driven and able to work independently, with a proactive attitude towards continuous learning and self-study (others will need to corroborate this 🙂).
Advantages:
Experience with LLMs - prompt engineering, prompt injection, jailbreaking.
Experience in Detection Engineering and Detection Engines - designing, writing, improving rules.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208299
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Our Advanced Security Center is a global leader in information security services. As part of Ernst & Young's worldwide network, we are in Tel Aviv. Among our clients, you will find global companies, US governments, technology companies, financial institutions, utility companies, blue-chip firms, and many others.

Our employees are at the forefront of the information security field, with best practices in penetration testing, thorough research, homegrown tools, and more.
We provide an extensive training program that enables programmers, infrastructure, and network engineers to transition into the security profession and develop a long-lasting career path.

Job Description:
The work involves simulating attack scenarios against various applications, infrastructure, and network solutions on a wide range of platforms and technologies.
In addition to penetration testing and forensic services, we also offer consulting services, secure design and development services, and training.
Requirements:
At least 2 years of experience in information security as a Penetration Tester.
Bright, creative, highly motivated individuals with strong self-learning skills.
A team-player, effective communicators with excellent interpersonal relation.
Excellent written and verbal skills in English.
In-depth knowledge of networking and internet protocols.
Practical background in:
HTTP, HTML, XML, JavaScript, and other client-side languages.
Web application and API penetration testing.
Proficiency in OWASP top 10 vulnerabilities.
Android and IOS application penetration testing.
Technologies such as Android/IOS OS, JAVA/Objective-C or Swift, .NET, PHP, SQL, C++, Node.JS, or Angular.
Blue Team and incident response.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8178062
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a senior web Penetration Tester to join our team. You need to be independent, attentive to details, organized, eager to learn new things, and like to research and solve problems.

Requirements:
At least 4+ years of experience in web penetration testing or bug hunting.
Strong hands-on knowledge of tools used for penetration testing and network analysis.
Experience with application security analysis including reverse engineering and API penetration testing.
Experience with static analysis of Android and Windows application using tools such as JADX and IDA Pro.
Experience with dynamic analysis tools (x64DBG, Frida, etc.).
Experience writing scripts and tools using Python.
Requirements:
Responsibilities:
Performing highly technical penetration testing for the biggest companies in the world.
Participate in Red Team projects, find undocumented API, reverse applications, bypass security checks.
Take part in developing internal security tools.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219456
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Detection Engineer.
This role combines a blend of skill sets including security operations & incident response, data analytics, risk management, software development, and threat research. If you enjoy researching cloud security issues and developing detection content as code, all in a fast-paced environment with broad collaboration across a diverse team, this role is for you.
Requirements:
Professional experience in cloud security-related operations and engineering roles, specifically related to threat detection, incident response, and risk management.
Experience with data analytics, including searching large data sets, correlating attributes, interpreting results, extracting insights, and forming data-driven conclusions.
Experience with searching data with analytics tools including Elastic Search, Splunk, or a SIEM.
A working practical knowledge of at least one of the following Cloud Service Providers: AWS, Azure, GCP, OCI.
A practical understanding of industry security standards and control frameworks such as NIST, CISA, CIS, HIPAA, HISTRUST, PCI and others.
Experience developing, deploying, and maintaining code in formalized software development/CICD workflows including the use of BitBucket to manage code deployments.
Familiarity with the Agile methodology for project management.
Experience in a DevOps or similar role that required use of Python and GO.
Ability to author and run Elastic Search queries and interpret results from large data sets.
Proficient in the English language with strong written and verbal communication skills.
A passion for quality and experience optimizing results.
Bonus Points:
Experience writing detection rules with the Open Policy Agent query language, Rego.
Having served in a role focused on Detection Engineering; writing detection rules used by other teams.
Formalized training or certification in cloud computing, including administration, development, engineering, or architecture.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8218806
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are looking for an experienced Vulnerability Researcher to lead our world-class vulnerability research team.
As a Vulnerability Researcher Team Lead, you will perform research and responsible disclosure on the latest open-source software, working with your team to find flaws in the most popular components today. The position requires proven experience in vulnerability research, both on web applications and native applications.
As a Vulnerability Researcher Team Lead you will...
Research zero-day vulnerabilities in open-source projects and popular web applications
Manage a team of senior researchers, setting the teams research targets and methodologies
Manage the coordinated disclosure process for vulnerabilities identified by the team
Write & review technical blogposts for vulnerabilities identified by the team
Speak in the most important global security conferences about vulnerabilities identified by the team.
Requirements:
3+ years of vulnerability research experience in open-source projects
3+ years of vulnerability research experience in web applications
Experience in team management
Experience in writing technical vulnerability blogs
Advantage - Experience in binary reverse engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196740
סגור
שירות זה פתוח ללקוחות VIP בלבד