דרושים » אבטחת מידע וסייבר » Cybersecurity Threat Detection and Response Engineer

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Herzliya
Job Type: Full Time
Were looking for a Cybersecurity Threat Detection & Response Engineer to lead and grow this critical function as part of our expanding security team. This role will focus on evolving Ponteras detection engineering, incident response, and security automation capabilities to support our growing organization and evolving threat landscape.

Youll join a mature and collaborative environment where foundational work has already been laid, and you'll have the opportunity to advance how we detect, investigate, and respond to threats - with the support of strong cross-functional partnerships and best-in-class tools.

RESPONSIBILITIES

Detection Engineering
Develop, tune, and maintain detection rules, correlation logic, and alerting workflows within our SIEM.
Integrate high-quality telemetry from cloud environments, infrastructure, SaaS applications, and internal systems.
Collaborate with Engineering and DevOps to improve visibility, signal-to-noise ratio, and logging coverage.
Automation & Enrichment
Design and implement enrichment and response automation (e.g., SOAR platforms, serverless functions).
Explore and integrate LLM-based agents or AI-enhanced triage/classification tools where practical.
Continuously improve response playbooks, integrations, and automation pipelines.
Incident Response Leadership
Serve as the operational lead for security incident response, from triage through resolution and post-incident review.
Maintain and evolve IR runbooks; lead tabletop exercises to strengthen organizational readiness.
Coordinate investigations across Security, Engineering, GRC, IT, and Legal as needed.
Metrics & Reporting
Own and continuously improve dashboards and reporting that track key detection and response KPIs (e.g., MTTR, detection coverage, false positive rates).
Deliver data-driven insights to security and engineering leadership to inform strategy and operational improvements.
Case Management
Take responsibility for the case management lifecycle across detection, triage, and incident handling.
Ensure the incident handling process is tightly integrated with automation, documentation standards, and relevant security tooling.
Evaluate opportunities to enhance case tracking infrastructure in alignment with program growth and maturity.
Collaboration & Growth
Partner cross-functionally with teams in Engineering, DevOps, IT, Privacy, and GRC.
Support ongoing vendor relationships and bring a continuous improvement mindset to tooling and processes.
Requirements:
5+ years in a threat detection, SOC, or incident response role in a cloud-native environment.
Strong hands-on engineering experience with SIEM tools (e.g., Sumo Logic, Sentinel, Splunk, ELK).
Solid scripting and automation skills (Python preferred); familiarity with SOAR platforms or cloud-native functions (Lambda, GCP Cloud Functions).
Deep understanding of cloud environments (AWS/GCP), logging, and security telemetry.
Experience managing real-world incidents in production systems.
Experience managing or enhancing security case management processes and tooling.
Familiarity with AI/LLM tools applied to security - a plus.
Hands-on experience with technologies supporting web application protection, fraud detection, behavioral analytics, and automated threat mitigation (e.g., Cloudflare, AWS WAF, Akamai, Imperva, ThreatMetrix) - a plus
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225335
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Position Overview:
our MDR team is at the forefront of worldwide data detection and response services. We lead and redefine how data should be monitored, and protected and how data breach incidents should be handled. Its a 24/7 global security service assisting customers to investigate and respond to security incidents.
A Senior (Level 3) Security Analyst within our MDR team is expected to serve as their teams technical lead and a key escalation point for complex security incidents.
In your role, you will lead complex investigations, working directly with customers by assisting them in investigating and responding to security incidents.
As a senior staff in your team, you are expected to mentor junior analysts, and drive continuous improvement of our detection and response capabilities. You will collaborate with internal and external stakeholders, and ensure best practices are followed across monitoring, detection, and incident response processes. This position requires a strong foundation in cybersecurity operations, a deep understanding of SIEM technologies and log sources, as well as the ability to train and document processes for others.
Responsibilities:
Incident Escalations & Investigations
Serve as an escalation point for security alerts and incidents, ensuring timely and thorough investigations.
Perform end-to-end incident handling, including scoping, containment, and eradication activities.
Coordinate and communicate with customers, leadership, and other stakeholders throughout the incident response lifecycle.
Understand, interpret, and analyze a diverse range of log sources (Exchange Online, Entra, Active Directory, Windows events, Azure, DNS, VPN, etc.).
Proactively identify potential threats and anomalies, recommending and implementing improvements in detection logic.
Training & Mentorship:
Assist in training and upskilling junior and mid-level analysts, including sharing best practices in investigations, threat hunting, and emerging threats.
Provide guidance in troubleshooting escalated issues, ensuring efficient knowledge transfer and professional growth within the team.
Contribute to the development, documentation, analysis, testing, and modification of threat detection systems and playbooks.
Provide feedback on gaps or improvements needed in processes, documentation, or technology.
Work closely with Team Leads and other senior staff to align on operational goals, SLA adherence, and service delivery standards.
Communicate findings, root causes, and recommended actions to both technical and non-technical stakeholders clearly and effectively.
Share insights and best practices with the broader team, championing a culture of continuous learning.
Requirements:
3+ years of experience in cybersecurity operations (monitoring, detection, investigation, and incident response) at a global cybersecurity company.
Advanced knowledge of SIEM technologies, including log collection, analysis, and correlation.
Expertise with various log sources (Exchange Online, Entra, Active Directory, Windows Events, SharePoint_0365, Azure, Syslog, DNS, OneDrive, VPN) and the ability to interpret and analyze these logs for security incidents.
Strong understanding of authentication protocols, both modern and legacy (Kerberos, NTLM).
Proven ability to handle escalations from end to end, including incident scoping, containment, eradication, and post-incident activities such as lessons learned and documentation.
Excellent communication skills in English (written and oral) to interface effectively with customers, peers, and leadership.
Ability to mentor and train junior analysts, providing feedback and sharing best practices.
Strong analytical and problem-solving skills, with an eye for detail and the capability to deliver autonomously.
Familiarity with common security tools and technologies, such as EDR, AV, DLP, DSPM, PAM, IAM, firewalls, and IDS/IPS.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225615
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Herzliya
Job Type: Full Time
If you're eager to launch or accelerate your cybersecurity career in a high-growth tech company, this is your opportunity to learn, contribute, and grow alongside some of the best in the industry.



JOB RESPONSIBILITIES
Monitor and analyze security alerts and logs using advanced monitoring and detection systems.
Triage and respond to Tier-1 security incidentsinvestigating root causes, mitigating risks, and documenting findings thoroughly.
Assist in strengthening AWS cloud security configurations with a focus on the principle of least privilege.
Support the deployment, maintenance, and fine-tuning of security tools and processes.
Collaborate with cross-functional teams to proactively identify threats and enhance overall security posture.
Be part of an on-call rotation, including weekends and holidays, to ensure continuous protection.
Requirements:
23 years of experience in a fast-paced, high-tech environmentideally within a security or IT operations team.
Working knowledge of cloud platforms, especially AWS.
Familiarity with security tools such as SIEM (e.g., Sumo Logic) and EDR (e.g., CrowdStrike).
Exposure to Cloud Security Posture Management (CSPM) tools like WIZ is a plus.
Strong analytical thinking and problem-solving skills with a sharp eye for detail.
A genuine passion for cybersecurity, with a proactive mindset and a hunger to learn.
Excellent communication skills and a collaborative spirit.
Willingness to participate in a 24/7 on-call rotation.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225304
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are seeking a talented, tech-savvy individual to join our Cyber Security team and address the most challenging security issues within cutting-edge ecosystem. In this role, you will serve as a subject matter expert, playing a crucial part in building and maintaining security infrastructure, designing secure architectures, enforcing security best practices, and automating security processes.
Our Cyber Security team comprises experienced security engineers responsible for defining the security strategy and managing all of infrastructure.
Responsibilities:
Design, deploy, and operate technologies to detect, prevent, and analyze security threats in a diverse and complex environment, encompassing both public cloud and on-premises systems.
Conduct hands-on activities to maintain and operate security infrastructure.
Automate security processes to enhance and support security posture.
Design, develop, and implement secure software development and deployment pipelines, incorporating best practices, automation, and CI/CD security methodologies.
Develop, implement, and maintain security policies, standards, and methodologies.
Identify and evaluate new cybersecurity technologies.
Requirements:
Minimum of 6 years of experience as a Security Engineer or in a DevSecOps role - MUST.
Experience working in modern hybrid environments (cloud and on-premises) with an engineering mindset.
Proven hands-on experience with security systems and services, deployment automation, and security configuration management, preferably in hybrid environments.
Significant experience with cloud security tools and technologies, preferably including maintaining cloud objects and infrastructure-as-code (IaC).
Deep understanding of networking and operating systems (Linux and Windows).
Experience in designing secure architectures for public cloud or on-premises environments.
Demonstrated ability to simplify processes through automation and scripting.
Experience with modern SDLC practices including CI/CD pipelines and API security.
Prior experience with incident response methodologies.
Self-motivated and autodidact with ability to deliver solutions end-to-end as part of a Do it Yourself approach.
Up to date with the latest security standards and emerging technologies.
Team player.
Advantage:
Relevant courses and certifications such as AWS Certified Security - Specialty, Azure Security Engineer Associate or similar.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8218226
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are hiring a Senior GRC Manager to sustain, scale, and continuously enhance our Governance, Risk, and Compliance (GRC) program. Reporting directly to the CISO, this is a high-impact role focused on maintaining robust compliance posture (including SOC 2 Type II, ISO 27001, 27017, and 27018), driving cloud assurance initiatives, and strengthening trust with customers and partners.

The ideal candidate is comfortable working cross-functionally, automating compliance workflows, and serving as a key liaison for external diligence and internal controls.


RESPONSIBILITIES

Maintain and mature the GRC program: Own core processes, documentation, and internal controls to support security and privacy obligations.
Align GRC activities with key frameworks, including NIST CSF, CIS Controls, and ISO 27001/27018, to ensure comprehensive control coverage and internal alignment.
Support certification continuity: Ensure ongoing adherence and audit readiness for SOC 2 Type II, ISO 27001, ISO 27017, and ISO 27018 through continuous monitoring, control validation, and stakeholder coordination.
Support evolving privacy governance efforts, including ISO 27701 adoption, privacy impact assessments (PIAs), and alignment with standards such as ISO 29134 or NIST Privacy Framework.
Contribute to vendor and third-party risk management: Support onboarding, reviews, and oversight of vendors handling sensitive data or infrastructure.
Manage customer trust program, including responding to security questionnaires, maintaining compliance artifacts, and owning our public Trust Center (e.g., SafeBase).
Administer and optimize GRC platforms: Manage tools such as VISO Trust, or Vanta to streamline evidence collection, risk tracking, and control testing. Lead process improvements and automation where possible.
Maintain the risk management program: Update the enterprise risk register, facilitate periodic risk assessments, and drive mitigation planning across business functions.
Partner cross-functionally with Legal, IT, Engineering, and Product to embed compliance requirements and align security initiatives with business goals.
Requirements:
5+ years of experience in GRC, security compliance, or audit within a cloud-native or SaaS environment.
Proven track record supporting and maintaining certifications such as SOC 2 Type II, ISO 27001, 27017, and 27018.
Strong understanding of the NIST Cybersecurity Framework and CIS Critical Security Controls as applied in modern SaaS/cloud environments.
Familiarity with privacy management standards such as ISO 27701, ISO 29134, or equivalent frameworks (e.g., NIST Privacy Framework, GDPR Art. 35 PIAs)
Hands-on experience with GRC automation tools (e.g., Drata, Vanta, Tugboat Logic, OneTrust).
Excellent communication skills, particularly for external audit and customer diligence engagements.
Strong organizational and project management capabilities, with an ability to coordinate across functions and meet deadlines.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225281
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Position Overview:
our MDR team is at the forefront of worldwide data detection and response services. We lead and redefine how data should be monitored, and protected and how data breach incidents should be handled. Its a 24/7 global security service assisting customers to investigate and respond to security incidents.
We are seeking an experienced MDR Team Lead who will oversee a team of MDR Security Analysts. This oversight includes training and developing the knowledge and skills needed to execute the MDR mission, ensuring adherence to all operating policies and procedures, ensuring the delivery of the MDR service within all SLAs, and serving as a point of technical and operational escalation for MDR analysts. Data is the #1 target of attackers, and our company's Managed Data Detection and Response (MDDR) customers entrust our team with the security of their data. MDR Team Leads are the lynchpin of MDR operations, ensuring the team is working 24x7 to monitor, triage, investigate, and escalate incidents where data is at risk and to ensure we meet operational SLAs.
Responsibilities:
Technical and operational escalation point for investigations, incidents, and other elements of the MDR service.
Assist in the development, documentation, analysis, testing, and modification of our companys threat detection systems, playbooks, runbooks, and MDR team operations.
Continuously train the team so they are equipped with the required skills and knowledge to effectively execute the MDR service.
Validate findings and coordinate investigative efforts with customers and internal teams.
Ensure all investigative findings are documented and communicated appropriately by the team, including tracking in CRM.
Maintain up-to-date knowledge of all aspects of our companys MDR service.
Oversee and execute programs, projects, operational tasks, and responsibilities related to the MDR service.
Conduct regular performance reviews and quarterly SWOT analyses to drive team growth and development.
Requirements:
Proven success in leading and managing within a team-oriented environment.
4+ years of experience working in cybersecurity operations in a global cybersecurity company
2+ years of experience leading a team.
Degree or certification(s) in cybersecurity and/or proven ability to execute across cybersecurity operations disciplines, including monitoring, detection, investigation, and incident response.
Proven ability to deliver security operations service while meeting SLA and other operational requirements.
Knowledge of common security technologies and tools including network-based (firewall and IDS), host-based (EDR and AV), data-based (DLP and DSPM), and identity-based (PAM and IAM).
Proven ability to creatively problem-solve when handling complex issues.
Strong analytical and critical thinking skills.
Excellent communication skills in English (written and oral) and interpersonal skills (direct reports, colleagues, and customers).
Attention to detail and the capability to deliver outcomes autonomously.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225619
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Herzliya
Job Type: Full Time
Our Security team is looking for a highly motivated and Tech-savvy Application Security Engineer to take part in our application security efforts. In this role, you will drive security design, ensure secure coding practices, and validate our services and environments against the highest security standards.
You will work closely with our R&D and Product teams to identify, mitigate, and prevent security risks throughout the software development lifecycle (SDLC). You will own security initiatives, mentor developers on security best practices, and play a key role in shaping the security posture of our products.
In this role, you will be required to develop your skills and master both offensive and defensive methodologies in a large-scale, complex cloud environment.
The ideal candidate is highly motivated, eager to learn, and has a security by design mindset. This role provides career growth opportunities, enabling you to deepen your expertise in AppSec, DevSecOps, and cloud security.
What you'll do:
Partner with development and product teams to integrate security best practices into the SDLC
Manage our bug bounty program
Conduct security assessments, including code reviews, vulnerability scans, penetration testing, and secure product design reviews
Stay current with emerging security threats, vulnerabilities, and industry trends to ensure we remain ahead of evolving risks.
Support and contribute to security incident response activities, including root cause analysis and post-incident improvements
Automate security processes and integrate security tools within CI/CD pipelines
Develop and deliver secure coding training to engineering teams.
Requirements:
2+ years of experience in Penetration Testing
Experience in managing bug bounty programs
Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent experience)
Deep Understanding and hands-on experience of web application security, including OWASP Top 10, authentication, encryption, and secure coding principles
Strong communication skills, with the ability to explain security risks and recommendations to technical and non-technical stakeholders, including executive management
Bonus Points:
Experience with cloud security best practices (AWS, GCP, or Azure)
Experience with DevSecOps and integrating security tools into CI/CD pipelines
Being introduced by a team member.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8191124
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
Location: Herzliya
Job Type: Full Time
In this role, youll research and build defenses across AI systems, agentic protocols, Identity platforms, and SaaS applications. One day you might analyze a new class of AI prompt injection attacks or Agents abuse, the next youll be hunting through data or creating novel protection mechanisms for them. Youll work closely with product teams to turn research prototypes into real security features.
Join our threat protection research team and be part of a team who contributes to our companys most advanced and innovative security solutions. Our mission is to help everyone to counter cyber threats by strengthening their security capabilities across their entire environment, including Identities, Agentic AI systems, Cloud and Applications.
our companys mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Conduct in-depth analysis and research on cloud environments and AI tools to identify threats, vulnerabilities, and potential risks.
Investigate, analyze, and learn from security researchers, attackers, and real incidents to develop durable detection strategies across the entire kill-chain.
Collaborate with multiple product and engineering teams to design the next iteration of sensors, implement detection ideas and validate their effectiveness using a data-driven approach.
Provide cybersecurity expertise as needed during security escalations and incidents to help protect our company and our customers
Requirements:
3+ years of hands-on experience in security research.
BSc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF).
Code fluency in either C#, Python or Rust.
A drive to tackle hard problems with level of ambiguity.
knowledge of the security threat landscape, with experience in the modern attacker kill chain and MITRE ATT&CKespecially in cloud, application, identity, and AI-related threat scenarios.
Team player open to ideas and enjoys working with others to achieve shared goals.
Familiarity with cloud environments, and hybrid cloud enterprise services
Preferred Qualifications:
Good hands-on knowledge of AI/LLM fundamentals and concepts, including technical aspects related to usage of AI/LLM in production systems and agentic frameworks.
Familiarity with OAuth and other identity protocols, as well as knowledge of the AI domain - especially MCP, A2A, and related technologies.
Industry recognized author of security research papers, blogs, or books.
Low-level/security knowledge of other operating systems.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221285
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
We are looking for a Director of Product Security to join our R&D organization and take full ownership of our company's product security initiatives. In this key leadership role, you will spearhead the development and implementation of our comprehensive security strategy, encompassing both SaaS and on-premises solutions.
Responsibilities:
Develop and lead the strategic vision to manage both internal and external risks associated with our company's products and solutions.
Proactively advise the business on how to maintain compliance with appropriate regulatory or industry best practices.
Drive secure development lifecycle and integration of security features into all phases of software design and development, including advising on proper software architecture security standards.
Vulnerabilities management - Identify and facilitate remediation of application and cloud platform exposures and vulnerabilities, including implementation of relevant systems and tools for these purposes.
Conduct cloud security strategy, readiness and discovery assessments; be familiar with cloud security frameworks, compliance requirements and security operations
Research new application security tools and technologies as requested and evaluate options that enhance security capabilities.
Lead compliance gap analysis and implementation (such as SOC2, SOC3, FedRAMP)
Work closely with R&D groups - Dev teams, Platform, DevSecOps and DevOps teams, to enhance application and platform security on all layers, including monitoring and enforcement.
Conduct periodic pen testing against our Saas Platform components.
Requirements:
Extensive experience in managing security teams and leading other managers and architects - managerial experience of 5+ years
Experience collaborating with cross-functional departments, including senior leadership and C-level executives.
Extensive experience in security architecture, software development, and public cloud or SaaS platform security.
Experience in Product security, Penetration testing and threat modeling.
Vast Experience in public cloud services - IaaS, PaaS, SaaS across AWS, Azure and GCP.
Experience in securing Cloud based environments and complex topologies.
Working in large engineering organization (at least 100 engineers) responsible for a SaaS offering.
Experience with TLS \ Cryptography, Authentication technologies, IDP / SAML, WAF / Firewalls / Network security and Windows and Linux Security.
Thorough understanding of cybersecurity frameworks, such as NIST CSF, CIS CSC, etc.
Experience with implementing and maintaining cloud security tools and tech such as CSPM, EDRs, SIEM, SOC tools and more.
Experience with web & application security, familiar with OWASP frameworks, solutions, and initiatives
Experience with security solutions such as DB Firewalls, Vulnerability scanners, and RASP/DAST/SAST solutions.
Experience in implementation of Secure Development LifeCycle
Coordinate, participate and deliver threat modeling for given\new designs and architectures.
Educate key stakeholders on program, risks, and importance of security in our company's products & solutions.
Work with the business to identify, capture, escalate, and close security vulnerabilities found in our company's products.
Leverage tools to deliver vulnerability information back to the development organization for remediation.
Coordinate security risk assessments for new products & solutions through the risk assessment team
Advantages:
Experience in Software development or Engineering leading roles.
Relevant certifications such as OSCP, CISSP, CISM, CCSP advantage
Experience leading large security teams within a SaaS organization.
Experience as a CISO.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225729
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/06/2025
חברה חסויה
Location: Herzliya
Job Type: Full Time and Hybrid work
We are seeking a DevOps Engineer who enjoys working beyond the traditional scope of infrastructure. This role is perfect for someone passionate about automation, system reliability, and who also has a strong inclination toward development.
Youll not only manage and optimize infrastructure, but also work directly with customers and production systems, helping to build tools, write scripts, and support backend services and deployment pipelines.
This is not your typical DevOps role. While you will collaborate with developers, much of your work will involve customer-facing activities, real-world troubleshooting, and ownership of live environments. Youll need to thrive in a fast-paced, dynamic setting that requires adaptability, communication skills, and technical depth.
you will:
Kubernetes & Docker Operations -Deploy, maintain, and troubleshoot containerized environments to support scalable application delivery.
System Monitoring & Troubleshooting -Monitor infrastructure performance, set up alerts, and proactively address system bottlenecks and outages in production environments.
Development & Scripting -Write and maintain scripts, ETL pipelines, automate data processing tasks, assist with backend workflows, and small services to improve both system efficiency and developer/customer workflows.
Customer-Facing Work -Act as a technical point of contact in front of customers, helping troubleshoot and resolve live issues while maintaining professionalism and clarity.
Collaboration with Developers and Customers -Work cross-functionally with engineering teams and external stakeholders to ensure reliability, performance, and effective communication.
Documentation & Knowledge Sharing -Create and maintain clear documentation for infrastructure, processes, and customer-specific configurations.
Travel -Participate in on-site work and collaboration tripsapproximately once every two months.
Requirements:
2+ years of experience in DevOps or infrastructure engineering
Hands-on experience with Kubernetes, Helm, and Docker
Strong background in Linuxadministration (including Group Policy, Domain Controllers)
Proficiency in Python for scripting, automation, or backend services
Experience with scripting (e.g., Bash, PowerShell)
Experience with infrastructure monitoring, alerting, and troubleshooting tools
Strong problem-solving and debugging abilities
Bonus / Nice to Have:
Exposure to cloud platforms (AWS, GCP)
Familiarity with storage solutions (e.g., EMC, NetApp, Dell) and SAN/NAStechnologies
Experience with ElasticSearch, Kafka, or working in integration-heavy environments
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8217811
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Herzliya
Job Type: Full Time
Required Cloud Security Research Team Leader
Responsibilities
Team Leadership
Lead and mentor a team of top notch cloud security researchers.
Foster a culture of innovation, collaboration, and excellence within the team.
Provide technical guidance and support to team members.
Research and Development
Conduct advanced research in cloud security, focusing on emerging threats, vulnerabilities, and mitigation strategies.
Analyze logs and behavior of user activities on Cloud Environments & SaaS Applications
Hunt threat actors & insider threats
Optimizing existing algorithms to reduce false positives and increase the value of our products
Lead the publications of cyber security oriented blogs and articles
Drive the development of new security technologies and methodologies for cloud environments.
Stay updated with industry trends and advancements in cloud security.
Collaboration:
Collaborate with product management, engineering, and other stakeholders to implement your team latest research
Work closely with development teams to integrate security features into our product
Communicate research findings and recommendations effectively
Security Strategy:
Contribute to the development and implementation of cloud security strategies and policies
Assess and mitigate risks associated with cloud deployments and operations.
Ensure compliance with industry standards and regulations related to cloud security.
Requirements:
Cybersecurity professional with 5+ years experience as on-prem/cloud security researcher
Proven experience in leading technical teams and driving research projects with 2+ years management experience.
Knowledge and experience researching IaaS platforms like AWS, Azure or GCP (advantage)
Knowledge and experience researching SaaS and IDP platforms (advantage)
Experience with identifying and analyzing trends or patterns related to security incidents and abnormal behaviors
In-depth understanding of an organizations security, risks, and potential attack vectors in all the organizations perimeters
Understanding security issues, attack vectors, and related security trends
Strong knowledge of SQL language
3+ years of Hands-on experience in programming and scripting (C++/Python)
Passion for conducting Value-to-customers-driven research
Must possess strong verbal & written communication skills in English
Problem-solving skills in an effective and creative way while maintaining a prominent level of flexibility
Experience with data analysis of large data sets.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8226789
סגור
שירות זה פתוח ללקוחות VIP בלבד