משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 7 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities
Analyze various network devices, configurations and security products
Implement methods and algorithms to discover network topology, relationships between devices and potential lateral movement paths
Conduct network security assessments to identify weaknesses in customers network infrastructure, and recommend mitigations to monitor and limit unauthorized access
Develop research tools and frameworks to perform automatic analysis of network devices and security products
Research and analyze network-related cybersecurity threats and trends
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams.
Requirements:
5+ years of experience in cybersecurity landscape
Deep understanding of networking technologies and protocols, network security principles, firewalls, network access controls and network-based attacks
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221944
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 7 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a skilled and motivated security researcher to join our core Cyber-AI research team and help us harness the power of our AI models and capabilities to solve challenges in the security domain.This role involves hands-on and multidisciplinary work, involving both cyber expertise and AI, driving novel research around LLM capabilities, limitations and developing workflow automation solutions.
Responsibilities
Research methods & initiatives to integrate AI into cybersecurity workflows and create prototypes to prove your ideas
Apply deep Cyber domain understanding of offensive & defensive techniques to guide our AI efforts and act as security expert for multidisciplinary teams
Design & create AI agents tuned for specific cybersecurity tasks, including surrounding framework and automation tools, working closely with Data Science team
Create unique training methods to keep our Cyber models relevance over time
Create evaluation methods for models performance, coverage and accuracy
Stay updated with the latest advancements in AI and cybersecurity, experiment with open-source projects & tools.
Requirements:
5+ years of experience in cybersecurity landscape
Deep understanding of networking technologies and protocols, network security principles, firewalls, network access controls and network-based attacks
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221948
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher, Data & AI (Cortex)
Who We Are:
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact:
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production.
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220135
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 11 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
our companys mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Conduct in-depth research for detection mechanisms to detect novel and front line offensive tradecraft from exploits to implants and End-to-end implementation from offensive PoC to wide-scale deployable detection PoC, necessary development on agent and cloud platforms.
Keep up to date with latest trends in cyber-attacks and create robust, sophisticated detection logics across the entire kill-chain.
Investigate, analyse, and expand MDE security, by exploring real incidents, developing durable protection strategies, and circumventing threats across the entire kill-chain
Collaborate with multiple product teams to design sensors, implement protection ideas, and validate their effectiveness using a data-driven approach
Collaborate with data science teams to drive ML based protections, understand, and identify detection gaps, capabilities, assumptions, and improvements
Be involved in customer conversations to identify opportunities, gaps, and concerns to improve product protection value.
Requirements:
BSc+ in Computer Science\Computer Engineering or equivalent engineering degrees
4+ years of software development/research experience
In-depth knowledge and experience with the security threat landscape, background in the modern attacker kill-chain and MITRE ATT&CK, preferably in endpoint/network -based threat scenarios.
Full stack research capabilities - from technique PoC to detection engineering and implementation within all required organizational process.
A drive to tackle hard problems with level of ambiguity.
Extensive, practical OS internals knowledge of Windows
Knowledge of standard IT network protocols, detection of network attacking phases(Recon\Exploitation\Lateral Movement\Exfiltration).
Low level development experience - preferably at windows environment at User&Kernel modes, at C\C++. Excellent cross-group and interpersonal skills
Code fluency in either C#, C, Python or Rust.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221292
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 11 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a passionate security researcher ready to make a real-world impact by protecting global enterprises from devastating cyberattacks. As part of our Israeli research team, you'll hunt through diverse signals across on-premises, hybrid and cloud environments, uncovering advanced threats, research emerging attack techniques, design next-generation protection systems, and develop detection logic that ensures no compromise goes unnoticed. This is your chance to stay steps ahead of advanced adversaries while building autonomous defense capabilities that protect organizations worldwide.
Our team values diversity and strives to hire individuals with varied experiences and perspectives. We understand that no candidate possesses every desired skill and experience, but together, we form a strong, effective team.
our companys mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Investigate and analyze advanced attack techniques, ransomware operations, and extortion tactics to develop a deep understanding of adversary tradecraft and TTPs (Tactics, Techniques, and Procedures).
Proactively hunt through diverse signal sources across on-premises, hybrid, and cloud environments to uncover sophisticated threats before they cause damage.
Design and implement innovative detection algorithms and automated disruption capabilities that can autonomously identify and neutralize threats across the entire kill-chain.
Drive forward-thinking approaches to cybersecurity challenges, continuously exploring new methodologies to enhance our company's autonomous protection capabilities.
Work closely with security research, engineering, and product teams to share insights, collaborate on complex investigations, and develop comprehensive protection strategies.
Author technical blogs and present in security conferences that establish thought leadership of our company Defender in the security community.
Requirements:
Bachelor's Degree in Statistics, Mathematics, Computer Science or related field, or equivalent experience.
At least 5 years of hands-on experience in security research, with practical expertise in cloud security and hybrid environments.
Knowledge of the cybersecurity threat landscape, and modern attacker kill-chains, as mapped in frameworks like MITRE ATT&CK.
Experience in analyzing large-scale security telemetry to detect and investigate malicious attack patterns.
Proficiency in at least one programming language, such as C#, Python, with ability to develop production-ready detection logic.
Excellent verbal and written communication skills, with the ability to present complex research findings to technical and cross-functional stakeholders.
Preferred Qualifications
Experience in offensive or adversary simulation research, particularly in hybrid or cloud-native environments.
Demonstrated contributions to the security community through public research, presentations, blogs, or open-source projects.
Applied knowledge of Windows internals, or relevant operating system security concepts.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221258
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
This role is offered as a hybrid, with the expectation to be in the office 3 days per week in Tel Aviv, Israel. We can only accept applications from those based in Israel or who have sponsorship to live and work in Israel.

What you can expect to do in this role:
iOS Security Analysis: Conduct in-depth analysis of iOS security mechanisms, including the secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection. Identify weaknesses and potential vulnerabilities within the iOS ecosystem.
Vulnerability Assessment: Perform comprehensive vulnerability assessments of iOS applications using industry-standard frameworks such as MITRE, OWASP Mobile Security Testing Guide, and tools like Burp Suite. Identify and document security issues and propose mitigation strategies.
Attack Vector Analysis: Explore potential attack vectors that could compromise iOS devices and applications. Develop a deep understanding of the iOS threat landscape and post-exploit scenarios to anticipate and counteract security threats effectively.
Reverse Engineering: Utilize reverse engineering techniques and tools such as IDA Pro, Hopper, and Ghidra to dissect iOS applications and firmware. Analyze binaries, disassemble code, and reverse engineer software components to uncover vulnerabilities and weaknesses.
Privilege Escalation Research: Investigate iOS privilege escalation techniques and vulnerabilities, staying ahead of potential threats. Research and develop countermeasures to protect against privilege escalation attacks.
Development Contributions: While not mandatory, the ability to develop security-related tools, scripts is an advantage. Contribute to the creation of custom tools or enhancements that aid in mobile forensic analysis and security assessments.
Documentation and Reporting: Create detailed reports and documentation of security findings, methodologies, and recommended solutions. Communicate research results effectively to both technical and non-technical stakeholders through written reports and presentations.
Collaboration: Collaborate closely with cross-functional teams, including fellow researchers, software developers, and cybersecurity experts, to share insights, collaborate on security initiatives, and contribute to the development of secure mobile solutions.
Stay Current: Continuously monitor and stay up-to-date with the latest developments in iOS security, vulnerabilities, and exploits. Contribute to threat intelligence by sharing relevant information with the team.
Requirements:
What we are looking for:
Minimum of 5 years of experience in relevant field.
Minimum of 4+ years of experience in vulnerability assessment of iOS applications (e.g., MITRE, OWASP Mobile Security Testing Guide, Burp Suite).
Minimum of 5 years of experience in Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
Understanding of potential attack vectors and post-exploit scenarios.
Understanding of iOS security mechanisms (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
Knowledge of iOS Privilege Escalation techniques.
Product development capabilities (preferred).
Fluent English - Writing & speaking.

EDUCATION & CERTIFICATIONS:
BSc or other relevant degree an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219126
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Security Researcher
Description
We build trust in blockchain technology through better security. Our onchain security platform is trusted by the biggest names in web3including Coinbase, Metamask, Uniswap, Backpack, Stellar, and moreto detect, understand, and automatically prevent or mitigate damage from fraud, scams, hacks, and financial risks.
As a Security Researcher, you will be responsible for conduct in-depth research and analysis of new threats and vulnerabilities in the blockchain space and develop tools and systems to detect and mitigate security risks in real-time. Youll work closely with our engineering and product teams to develop security strategies, detect and mitigate exploits, and enhance our on-chain security platform. While prior Web3 experience is an advantage, we welcome applicants with a solid security research background looking to break into blockchain security.
Key Responsibilities:
Conduct in-depth security research on blockchain protocols, smart contracts, and decentralized applications.
Identify and analyze security vulnerabilities, exploits, and attack vectors in Web3 protocols.
Collaborate with the engineering team to integrate detection capabilities into our on-chain exploit detection system.
Create proof-of-concept (PoC) exploits and simulations to help test and validate threat scenarios.
Stay current with emerging threats, new technologies, and industry best practices in information security.
Requirements:
Essential:
5+ years of experience in security research.
3+ years of experience in Python, Rust or Go.
Strong analytical mindset with the ability to identify patterns and dissect complex problems.
Excellent communication skills and the ability to convey complex security issues in a clear manner.
Self-motivated and eager to learn new technologies and methodologies.
Preferred:
Practical experience with blockchain and smart contract security.
Knowledge of cryptography fundamentals relevant to blockchain.
Practical experience with solving data-driven challenges.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8218512
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Principal Security Researcher Security Automation (Cortex Cloud)
Your Career:
Are you passionate about leveraging existing research infrastructure to advance security automation? Do you want to join our Security Automation Response and Remediation Team to transform innovative research into product features?
As a Principal Security Researcher, you will utilize and augment our established BI systems, CI/CD pipelines, and research infrastructure to meet team requirements while incorporating LLM capabilities. You will help mature promising research efforts into production-ready product features that enhance our security automation capabilities. Your expertise in security research, infrastructure utilization, and modern AI technologies will drive the evolution of our security operations.
Your Impact:
Leverage existing research infrastructure to enhance security automation workflows across multiple security domains (Endpoint, Identity, DSPM, NDR)
Utilize and augment established BI data systems and CI/CD pipelines to support security research initiatives
Transform research concepts into mature, production-ready product features
Integrate LLMs and AI technologies into existing security workflows to improve detection and response capabilities
Develop tools that extend our current infrastructure to better support security research and remediation planning
Collaborate with product teams to translate successful research outcomes into customer-facing features
Partner with cross-functional teams to integrate your innovations with XDR, EDR, NDR, SOAR, and big data platforms.
Requirements:
Strong understanding of research infrastructure, including how to effectively use BI systems, data pipelines, and automation frameworks
Experience working with CI/CD environments and methodologies to support security research initiatives
Familiarity with LLMs and AI applications in cybersecurity, including model integration into security workflows
Solid understanding of security operations, incident response, and threat research
Strong programming skills (Python preferred), with experience in automation scripting
Experience with data analysis and querying large-scale security datasets
Track record of maturing research concepts into production-ready solutions
Proven ability to work independently and as part of a research team
Critical thinker with a strong ability to innovate in security automation and AI integration
Advantages:
Experience working with cloud platforms (e.g., AWS, GCP)
Knowledge of how to leverage containerization technologies for research purposes
Experience with XDR/EDR/NDR/SOAR products and how to extend their capabilities
Intimate knowledge and understanding of attack methods and techniques
Experience developing security tools that leverage AI/ML models
Background in transforming security research into product features.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220009
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
29/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments. Your primary focus will be twofold:

1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.

2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.


Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems

Analyze modern attack techniques and develop countermeasures to mitigate them.

Design, develop, and improve open-source security tools to help defenders detect and respond to threats.

Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.

Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.

Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.

Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.

Strong understanding of Windows internals and kernel security.

Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).

Proficiency in C/C++ programming for security-related projects.

Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.

Experience developing or maintaining open-source security tools.

Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8199554
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact:
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220247
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Conduct penetration testing on applications and network environments to identify vulnerabilities and security gaps.
Develop and document testing plans and penetration test reports with clear findings and recommendations.
Perform reconnaissance and network surveys to assess target environments.
Research security tools, exploits, and emerging threats, contributing to blogs and knowledge-sharing initiatives.
Analyze vulnerabilities, exploit weaknesses, and escalate access where applicable.
Assist in malware analysis and breach investigations to support incident response efforts.
Stay up to date with the latest attack techniques, tools, countermeasures, and technologies.
Mentor new team members and contribute to the development of tools, templates, and methodologies for penetration testing.
Requirements:
5+ years of experience in web application penetration testing, internal and external PT experience following OWASP methodologies
Hands-on experience with offensive security tools such as Burp Suite, Fiddler, SQLmap, Metasploit, Nmap, Netcat, BloodHound, Empire, and Wireshark
Strong understanding of network security concepts, including firewalls, VPNs (IPsec & SSL), IDS/IPS, and WLANs
Proficiency in scripting and automation (Python, PowerShell, JavaScript, Bash)
Experience managing and securing Windows and Unix/Linux environments
Knowledge of database security, including functions, interactions, and communications
Ability to effectively communicate findings to technical and non-technical stakeholders, including C-level executives
Hands-on experience in exploiting security vulnerabilities in lab or real-world environments (e.g., Capture the Flag challenges)
Experience in penetration testing for operational technologies (OT) - Advantage
OSCP / OSWE certifications or equivalent ethical hacking certifications - Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8194833
סגור
שירות זה פתוח ללקוחות VIP בלבד