דרושים » AI » Security Researcher - Applied Gen-AI

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a skilled and motivated security researcher to join our core Cyber-AI research team and help us harness the power of our AI models and capabilities to solve challenges in the security domain.This role involves hands-on and multidisciplinary work, involving both cyber expertise and AI, driving novel research around LLM capabilities, limitations and developing workflow automation solutions.
Responsibilities
Research methods & initiatives to integrate AI into cybersecurity workflows and create prototypes to prove your ideas
Apply deep Cyber domain understanding of offensive & defensive techniques to guide our AI efforts and act as security expert for multidisciplinary teams
Design & create AI agents tuned for specific cybersecurity tasks, including surrounding framework and automation tools, working closely with Data Science team
Create unique training methods to keep our Cyber models relevance over time
Create evaluation methods for models performance, coverage and accuracy
Stay updated with the latest advancements in AI and cybersecurity, experiment with open-source projects & tools.
Requirements:
5+ years of experience in cybersecurity landscape
Deep understanding of networking technologies and protocols, network security principles, firewalls, network access controls and network-based attacks
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221948
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a researcher to help us harness the power of our trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
Responsibilities
Analyze various network devices, configurations and security products
Implement methods and algorithms to discover network topology, relationships between devices and potential lateral movement paths
Conduct network security assessments to identify weaknesses in customers network infrastructure, and recommend mitigations to monitor and limit unauthorized access
Develop research tools and frameworks to perform automatic analysis of network devices and security products
Research and analyze network-related cybersecurity threats and trends
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams.
Requirements:
5+ years of experience in cybersecurity landscape
Deep understanding of networking technologies and protocols, network security principles, firewalls, network access controls and network-based attacks
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221944
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Principal Security Researcher Security Automation (Cortex Cloud)
Your Career:
Are you passionate about leveraging existing research infrastructure to advance security automation? Do you want to join our Security Automation Response and Remediation Team to transform innovative research into product features?
As a Principal Security Researcher, you will utilize and augment our established BI systems, CI/CD pipelines, and research infrastructure to meet team requirements while incorporating LLM capabilities. You will help mature promising research efforts into production-ready product features that enhance our security automation capabilities. Your expertise in security research, infrastructure utilization, and modern AI technologies will drive the evolution of our security operations.
Your Impact:
Leverage existing research infrastructure to enhance security automation workflows across multiple security domains (Endpoint, Identity, DSPM, NDR)
Utilize and augment established BI data systems and CI/CD pipelines to support security research initiatives
Transform research concepts into mature, production-ready product features
Integrate LLMs and AI technologies into existing security workflows to improve detection and response capabilities
Develop tools that extend our current infrastructure to better support security research and remediation planning
Collaborate with product teams to translate successful research outcomes into customer-facing features
Partner with cross-functional teams to integrate your innovations with XDR, EDR, NDR, SOAR, and big data platforms.
Requirements:
Strong understanding of research infrastructure, including how to effectively use BI systems, data pipelines, and automation frameworks
Experience working with CI/CD environments and methodologies to support security research initiatives
Familiarity with LLMs and AI applications in cybersecurity, including model integration into security workflows
Solid understanding of security operations, incident response, and threat research
Strong programming skills (Python preferred), with experience in automation scripting
Experience with data analysis and querying large-scale security datasets
Track record of maturing research concepts into production-ready solutions
Proven ability to work independently and as part of a research team
Critical thinker with a strong ability to innovate in security automation and AI integration
Advantages:
Experience working with cloud platforms (e.g., AWS, GCP)
Knowledge of how to leverage containerization technologies for research purposes
Experience with XDR/EDR/NDR/SOAR products and how to extend their capabilities
Intimate knowledge and understanding of attack methods and techniques
Experience developing security tools that leverage AI/ML models
Background in transforming security research into product features.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220009
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Principal Security Researcher - Agent ML (Cortex)
Who We Are
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact:
Be at the forefront of security innovation, building next-gen detection capabilities powered by machine learning, big data, and deep threat intelligence.
Dive deep into low-level systems, reverse engineering, and file-type behavior to uncover novel attack vectors - and then turn that insight into scalable, ML-driven protections.
Work hand-in-hand with rockstar data scientists, engineers, and PMs in a fast-paced, collaborative environment where ideas move quickly from whiteboard to production.
Lead high-impact research initiatives that fuse classic security expertise with modern data science - shaping models, influencing pipelines, and driving real-world protection outcomes.
Be a key player in a multidisciplinary team where your deep security expertise will directly influence ML model design, data pipeline strategy, and real-world product impact.
Requirements:
At least 8 years of experience in cyber security research space
At least 3 years of experience with endpoint security research or offensive \ defensive low-level, file related realms
Proven experience in the low level world, including OS internals, dynamic and static analysis of malware and software and reverse engineering
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Investigation skills and critical thinking using analytics, data mining, and data interpretation
Familiarity with analysis of various file types
Proficient hands-on coding skills in Python
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Advantages:
Proficiency in C \ CPP
Experience with data-driven or ML models
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220026
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher, Data & AI (Cortex)
Who We Are:
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact:
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production.
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220135
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a AI Research Scientist to join us in spreading the power and push the boundaries of AI in cybersecurity. You'll be at the forefront of developing novel AI modelsfocusing transformers and LLMsthat advance how cybersecurity operates. Contribute to the wider AI and cyber communities through publications and conference presentations, establishing us as a thought leader at the intersection of AI and cybersecurity.
WHAT YOULL DO
Develop and research novel AI models, focusing on transformers and deep learning. Lead mid- to long-term projects aimed at advancing AI-driven features in the cybersecurity domain for our products.
Conduct experiments and evaluate the performance of AI models, algorithms, and techniques using real-world datasets and simulated environments.
Stay informed about cutting-edge AI methodologies, frameworks, and tools and apply them to improve security solutions accuracy, efficiency, and scalability.
Collaborate with engineering teams to design, build, and maintain production pipelines. Work closely with the Security Research and Product teams to define research goals.
Publish research findings and AI thought leadership content and present at leading conferences such as NeurIPS, ICML, or CVPR.
Requirements:
An M.Sc. degree in computer science, statistics, or a related field is a must; a Ph.D. degree is an advantage.
At least 3 peer-reviewed publications in reputable academic journals or conferences.
5+ years of experience in leading and managing data science and machine learning projects, preferably at the intersection of AI and cybersecurity.
Experience and hands-on familiarity with distributed cloud systems.
Strong knowledge of deep learning models and common model architectures such as transformer models, LLMs, CNNs, RNNs. Knowledge of programming languages that are used in AI researchlike Pythonand experience with AI frameworks (e.g., Hugging Face, LangChain, OpenAI, scikit-learn, TensorFlow, PyTorch).
Proven ability to work independently in a fast-paced environment and come up with creative solutions to challenging problems.
Excellent communication (both written and verbal) and presentation skills.
ADVANTAGE
Knowledge of cybersecurity principles, attack vectors, and defense mechanisms.
Experience speaking at data science and AI conferences like NeurIPS, ICML, or CVPR.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221962
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a AI Researcher.
Here, you will tackle ever-evolving challenges and leverage the dynamic AI landscape to craft solutions that transform the cybersecurity industry. As an AI Researcher, you'll have the chance to design cutting-edge models and algorithms around AI for security. You'll gain deep expertise in the fields of both AI and security, engaging with all facets of generative AI techniques and their deployment in production environments. You will collaborate with a talented team of researchers, engineers, and security experts, and play a pivotal role in developing groundbreaking AI solutions. Shape the future of AI for Security with us and make an enduring impact on AI adoption across the world!
Track and analyze emerging AI systems, focusing on applications, and environments related to security and safety.
Develop a platform for AI data training, fine tuning, evaluation and other AI related needs.
Develop and train AI reasoning models for security applications.
Develop Agentic models with the aim of automating security testing.
Author blog posts, white papers, or research papers related to emerging threats in AI security.
Collaborate with cross-functional teams of researchers and engineers to translate research ideas into product features. You'll also have the opportunity to contribute to our overall machine learning culture as an early member of the team.
Requirements:
A PhD in computer science or related fields with 5 years of industry or academic experience in artificial intelligence, OR Masters with 7 years of related industry experience OR Bachelors with 10 years of related industry experience.
A strong background in AI, machine learning, and deep learning technologies.
A strong background in reinforcement learning and its application in foundation models.
Strong programming skills in generic programming languages such as Python.
Experience in developing AI infrastructure including model training, fine tuning, evaluating and productizing cutting-edge AI models.
Preferred Qualifications:
Experience and strong professional network to attract top AI engineering talent and empowering teams to deliver their best.
Fluency in reading academic papers on AI/ML and security and translating to prototype systems.
Experience with AI/ML security risks such as data poisoning, privacy attacks, adversarial inputs, jailbreaks, etc.
Comfortable with fast iterative style development in an environment that requires autonomous thinking, risk taking and bias for action.
Ability to use the latest GenAI technologies. Comfortable with traditional ML frameworks like PyTorch, TensorFlow, etc...
Excellent written and verbal communication skills, strong analytical and problem-solving skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8194999
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.
Responsibilities :
Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8191004
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact:
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220247
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Gen AI Researcher to join our company.
You will play a critical role in enhancing the security and integrity of our cutting-edge AI technologies. Your primary responsibility will be to conduct analysis and testing of our generative AI systems, including but not limited to language models, image generation models, and any related infrastructure.
The goal is to identify vulnerabilities, assess risks, and provide actionable insights to fortify our AI models and guardrails against potential threats.
Responsibilities:
Simulated Cyber Attacks: Conduct sophisticated and comprehensive simulated attacks on generative AI models and their operating environments to uncover vulnerabilities.
Vulnerability Assessment: Evaluate the security posture of AI models and infrastructure, identifying weaknesses and potential threats.
Risk Analysis: Perform thorough risk analysis to determine the impact of identified vulnerabilities and prioritize mitigation efforts.
Mitigation Strategies: Collaborate with development and security teams to develop effective strategies to mitigate identified risks and enhance model resilience.
Research and Innovation: Stay abreast of the latest trends and developments in AI security, ethical hacking, and cyber threats. Apply innovative testing methodologies to ensure cutting-edge security practices.
Documentation and Reporting: Maintain detailed documentation of all red team activities, findings, and recommendations. Prepare and present reports to senior management and relevant stakeholders.
Requirements:
Requirements:
5+ years of experience in offensive Cyber security, particularly in Cloud and API security.
Proven record of AI vulnerabilities analysis
Strong understanding of AI technologies and their underlying architectures, especially generative models and frameworks.
Familiarity with agentic frameworks and agentic development experience
Proficiency in Python.
Excellent analytical, problem-solving, and communication skills.
Ability to work in a fast-paced, ever-changing environment.
Advanced Certifications in offensive cybersecurity (e.g. OSWE, OSCE3, SEC542, SEC522) are highly desirable.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219890
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are an early-stage startup, looking for a technical leader to lead our research & innovation department. Youll lead the Research function at the intersection of Cybersecurity AI and payment fraud prevention. Were revolutionizing B2B payments with cutting-edge technologies, and need a talented, detail-oriented leader to drive our security research efforts and make a real impact on how enterprises secure their payment flows.
What Youll Do:
Build & Lead a World-Class Team: Scale our Research group from 2 to 4 experts, mentoring them to tackle an underserved problem in payment security.
Define the Research Roadmap: Own the strategy for discovering attack trends, vulnerabilities, and fraud methods in B2B payment processes.
Hands-On Research: Hunt emerging threatsinvestigate supply-chain and payment-flow attacks, quantify impact, and prototype novel detection/remediation tools.
Cross-Functional Collaboration: Partner with Product, Engineering, and Threat Intelligence to transform research insights into features that enhance our AI-driven security platform.
Customer & Industry Engagement: Present findings to strategic customer leaders and at conferences; publish whitepapers or blog posts that establish our domain expertise.
Incubate & Operationalize PoCs: Turn proofs-of-concept into production-ready product capabilities that preemptively defend against next-gen payment fraud.
Balance Long-Term Vision & Short-Term Wins: Maintain an action-oriented mindset to deliver both immediate research outputs and foundational work for future product pillars.
Requirements:
Experience: 5+ years in security research, with at least 2 years leading or scaling a small team.
Domain Expertise: Deep familiarity with enterprise cybersecurityideally focused on payment security, fraud prevention,email security and other related AI/ML-based platforms.
Technical Skills: Hands-on proficiency in software development using (e.g., Python, GO), and prototyping security tools and capabilties.
Leadership & Talent-Acquisition: Experience in managing a strong technical team and a track record of attracting, mentoring, and retaining top research talent.
Communication: Excellent verbal and written English skills; able to distill complex technical insights for technical and non-technical audiences alike.
Mindset: Independent, fast learner, creative thinker with strong analytical horsepower and a passion for solving unsolved security challenges.
Nice-to-Haves:
Background in early-stage startups or high-growth environments.
Published research or speaking engagements at top conferences (e.g., Black Hat, DEF CON, RSA).
Experience in AI/ML techniques for threat detection or behavioral analytics.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208934
סגור
שירות זה פתוח ללקוחות VIP בלבד