דרושים » אבטחת מידע וסייבר » Managed Services Consultant MXDR 23282

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 12 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As a Managed services consultant within our companys Infinity Global Services (IGS) Managed eXtended Detection and Response (MXDR) team, you will play a critical role in protecting our customers digital assets, sensitive data, and core systems from cyber threats.
You will apply your expertise in threat detection, incident response, and vulnerability analysis to strengthen security postures and proactively mitigate risks. Working alongside cross-functional teams, you will help shape effective security strategies and ensure compliance with industry standards and regulatory frameworks.
This role is ideal for a self-motivated professional with a passion for cloud security, deep familiarity with leading public cloud platforms, and hands-on experience using cutting-edge monitoring and defense technologies.
Key Responsibilities
Perform continuous monitoring across key security layers (e.g., intrusion detection, endpoint protection, log management) using advanced XDR and SIEM solutions like Microsoft Sentinel and our company's Harmony Endpoint.
Analyze and investigate security events using log data, open-source intelligence, and threat indicators to distinguish real threats from false positives.
Develop and maintain custom rules, alerts, dashboards, and use cases within SIEM platforms, ensuring alignment with client-specific compliance and security needs.
Support cloud security operations, particularly within Azure environments, and respond to incidents through structured ticketing and case management processes.
Collaborate with clients and internal teams to resolve complex issues, automate repetitive tasks, and continuously improve the effectiveness of security operations.
Contribute to documentation and knowledge sharing by creating reports, SOPs, training materials, and providing guidance to junior SOC analysts.
Requirements:
3+ years of recent cybersecurity experience required
One Cyber Security certification (Microsoft SC-900, SC-200, SC-100, Security+, CySA+, CEH, etc)
Working knowledge of Operating Systems
Fundamental Networking knowledge.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8263412
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 12 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As a Managed Services Lead Consultant within our companys Infinity Global Services (IGS) Managed eXtended Detection and Response (MXDR) team, you will play a key role in protecting our customers digital assets, sensitive data, and critical infrastructure.
You will leverage your expertise in threat detection, incident response, and cloud security to monitor complex environments, identify vulnerabilities, and respond to evolving cyber threats in real time. Working in close collaboration with cross-functional teams, you will develop and implement tailored security strategies that align with industry standards and customer-specific requirements.
This role is ideal for a self-motivated professional with strong technical acumen, a passion for cloud technologies, and a proactive mindset for staying ahead of emerging security threats.
Key Responsibilities
Deliver advanced security monitoring services in collaboration with DevOps, product teams, and clients, leveraging SIEM and XDR/EDR solutions such as Microsoft Sentinel, Defender, and our company's Harmony.
Monitor, analyze, and investigate security events across cloud environments (especially Azure), using logs and open-source intelligence to identify threats and reduce false positives.
Develop and maintain environment-specific rules, alerts, and dashboards within SIEM tools, ensuring alignment with client-specific security and compliance needs.
Create and maintain detailed documentation, including analytical reports, SOPs, training materials, and technical guidelines.
Provide expert support and guidance in resolving complex security issues, automating tasks, and enhancing operational workflows.
Support 24/7 operations through on-call rotations, ticket management, and real-time cybersecurity monitoring and response.
Requirements:
5+ years of recent cybersecurity experience required
Two Cyber Security Certifications or one Advanced Certification (CISM, CISSP, SecurityX, Microsoft SC-200 and/or SC-100, Security+, CySA+, CEH, etc)
Prior SIEM experience
Tuning
Alert triage
Detection Engineering
Incident Response
Working knowledge of Operating Systems
Fundamental Networking knowledge
Detection Engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8263386
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a MXDR Analyst to join the team of cybersecurity analysts monitoring services 24/7, tiers 1-2. The role includes development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting and enhancement of sensors and overall visibility status. The suitable candidate should be a team player with previous experience in SOC, SecOps or security monitoring, independent, and with a can-do attitude.

Responsibilities:
Working across all areas of our SOC, including continuous monitoring and analysis, threat hunting, security compliance, security event auditing and analysis, rule development and tuning, and forensics.
Solving security incidents in accordance with defined service level agreements and objectives.
Prioritizing and differentiating between potential incidents and false alarms.
Addressing clients enquiries via phone, email, and live chat.
Working side-by-side with customers, providing insightful incident reports.
Working closely with peers and higher-tier analysts to ensure that your analysis work meets quality standards.
Identifying opportunities for improvement and automation within the MXDR Operation Lead, and leading efforts to operationalize ideas.
Identifying and offering solutions to gaps in current capabilities, visibility, and security posture.
Correlating information from disparate sources to develop novel detection methods.
Requirements:
At least one year of experience in a SOC/MDR or Managed EDR service, including night and weekend shifts.
Strong analytical thinker, problem-solving mindset, and ability to succeed in a dynamic environment.
Independent, bright and positive analyst who strives for excellence.
Proficiency and experience with scripting (Python).
Strong capabilities in drafting cyber security reports for clients.
Basic understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Basic knowledge of host-based forensics and OS artifacts.
Familiarity with cloud infrastructure, web application and servers an advantage.
Fluent English (written, spoken) a must. Another language an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8245502
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Operations & Incident Response Engineer to join our fast-growing company at a breakthrough stage, where we are building our dream team with the most passionate and professional people in the industry.
Our security team blends cyber expertise with cutting-edge automation and AI. Were looking for someone who thrives in a fast-paced SaaS environment and is eager to make an impact.
Key Responsibilities
Security Engineering & Incident Response
Collaborate with the CISO and peers to shape and execute the companys security strategy.
Develop, maintain, and continuously improve security playbooks, processes, and response frameworks.
Manage the full lifecycle of security alerts from triage and investigation to response and escalation using our companys Case Management platform.
Perform access and configuration reviews across cloud, SaaS, and endpoint environments, and lead remediation efforts where needed.
SIEM & Automation Expertise
Develop and fine-tune detection rules in Splunk (or similar SIEM platforms) to increase detection quality and reduce false positives.
Utilizing our company to build and manage automated workflows to accelerate incident response and reduce MTTR.
Evaluate new security technologies and lead proof-of-concepts to improve existing controls.
Collaboration & Enablement
Partner with IT and Engineering to strengthen SaaS security practices.
Act as a trusted advisor across teams, promoting security awareness and best practices.
Communicate clearly in both Hebrew and English, providing documentation and updates to relevant stakeholders.
Requirements:
Experience working in remote-first and SaaS-based organizations is a must.
Experience working with cloud platforms (AWS, GCP, Azure) and SaaS security tooling is a plus.
4+ years of experience in Cybersecurity, specifically in Incident Response and SOC environments.
Hands-on experience working with 24/7 security operations teams.
Experience working with automation platforms (SOAR, Hyperautomation) and/or scripting in Python/Bash.
Deep understanding and hands-on experience with SIEM platforms (preferably Splunk), including rule creation and tuning.
Strong grasp of cloud adversary techniques, attack vectors, and frameworks such as MITRE ATT&CK and Cyber Kill Chain.
Strong communication skills and ability to work independently in a fast-paced startup environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8264242
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
we are a leader in cloud-native networking software for hyperscalers and service providers who are building the largest infrastructures in the world for network services, AI platforms and SaaS offerings. Founded in December 2015, our company disrupted some of the most challenging high-scale markets, transforming the way Networks are built, scaled, and consumed. We also built the largest network in the world, with more than half of AT&Ts backbone running on our Network Cloud. we have raised $587 million in three funding rounds which enable us to dream big and bring on the most talented people.
The Role:
As the Director of Information Security and GRC, you will oversee all aspects of our company's information security program, ensuring the protection of our data, systems, employees, and applications. You will lead a team of talented security professionals, driving a proactive, responsive and comprehensive security posture aligned with industry best practices and regulations.
Responsibilities:
Be kind.
Will be leading a team of 3-4 security operations specialists and engineers.
Embody the organizations values and act as a values champion, holding both yourself and others accountable to them.
Develop and implement a comprehensive information security strategy aligned with business objectives and risk tolerance.
Lead the Security team, fostering a culture of transparency, continuous improvement and collaboration.
Lead the development and implementation of IT governance frameworks and policies.
Oversee the implementation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, and endpoint security solutions.
Manage product security, vulnerability management, and incident response processes.
Design and implement a robust Governance, Risk, and Compliance (GRC) program, ensuring companywide adherence to relevant regulations and standards.
Conduct regular security assessments and risk analyses to identify and mitigate potential vulnerabilities, partnering with business units and stakeholders across the organization.
Ensure that the organization is prepared for internal and external IT audits; and manage the audit process.
Coordinate with external agencies, auditors, customers and stakeholders for compliance assessments and audits.
Assist in the selection, implementation, and maintenance of security technologies, tools, vendors, and processes to ensure adherence to the organization's security policies and goals.
Work with DevOps and the development staff to improve the security posture and to implement secure SDLC practices.
Stay up to date on the latest security threats, trends, and technologies, ensuring that our company adopts appropriate countermeasures.
Develop and deliver security awareness training programs for employees.
Manage the security budget and resources effectively.
Report to the Chief Operating Officer (COO) on the organization's overall security posture.
Curate the organizations risk register and report regularly on burndown.
Requirements:
7+ years of experience in the information security leadership, GRC, and product security spaces.
7+ years of experience in leading and managing security teams.
Proven track record of building and implementing successful security programs.
Proven knowledge of IT GRC frameworks such as COBIT, ISO 27001, NIST, etc.
Experience building and operating a security incident response program.
Experience building a SSDLC framework and driving adoption within SWE teams.
Ability to build meaningful partnerships across diverse geographies and cultures.
Strong understanding of product security best practices and industry standards.
Excellent communication, presentation, and interpersonal skills.
Ability to work effectively in a global environment, and experience with international customers.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8258487
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. If youre willing to do more, your career can take off. And since software is central to everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?
As an Offensive Security Team Lead, you will spearhead our companys offensive security operations and lead advanced threat research initiatives, playing a pivotal role in safeguarding our organization and customers from evolving cyber threats. You will develop and execute Red Team exercises, simulate real-world attacks, and identify security weaknesses in our companys systems and applications. We seek a highly skilled, proactive tech leader who thrives in challenging environments and is passionate about advancing security research and offensive strategies.
As an Offensive Security Team Lead at our company you will
Lead, plan, design, and execute Red Team operations, threat modeling, and adversarial simulations against our companys infrastructure and cloud environments
Drive threat research and intelligence initiatives to stay ahead of emerging cyber threats, attack techniques, and vulnerabilities
Develop and execute advanced attack scenarios to assess security defenses and provide actionable recommendations for improving our companys security posture
Collaborate closely with security engineering, DevOps, and software development teams to implement findings and enhance our defenses
Lead the development of tooling, frameworks, and methodologies to automate and optimize Red Team exercises
Mentor and guide a team of security professionals, fostering a culture of innovation, collaboration, and continuous learning
Participate in incident response when Red Team exercises reveal vulnerabilities, providing expertise on attack techniques, forensics, and post-attack mitigation
Continuously assess and improve security processes, playbooks, and threat detection mechanisms.
Requirements:
7+ years of experience in offensive security operations, Red Teaming, threat hunting, or threat research
Deep knowledge of attack techniques, TTPs (Tactics, Techniques, and Procedures), adversary simulations, and threat-hunting methodologies
Hands-on experience with Redteam tools, frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite), and custom exploit development
Strong experience with cloud platforms (AWS, GCP, Azure) and containerized environments (Kubernetes, Docker)
Familiarity with the MITRE ATT&CK framework and its application in Red Team and threat-hunting scenarios
Proficiency with scripting and automation languages for tool development, threat detection, and attack simulation
Solid understanding of offensive security best practices, vulnerability management, threat detection, and advanced threat analysis
Ability to effectively communicate and collaborate with cross-functional teams, translating complex security concepts into actionable insights
A passion for continuous learning, research, and innovation in the fields of offensive security, threat hunting, and cyber threats.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255799
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
23/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a high-energy, driven Security Analyst with a strong security mindset to join our fast-growing team of ambitious professionals. This is a unique opportunity to be part of an exciting data-cybersecurity startup.
Responsibilities
Conduct in-depth security research to identify emerging cloud and AI-related threats and incorporate insights into our detection and prevention strategies.
Develop and maintain advanced security detections and best practices to identify and mitigate threats to customer data across diverse cloud platforms.
Collaborate closely with Product and R&D teams to translate security research findings into impactful product features and detection capabilities.
Design and prototype advanced detection techniques and automated workflows to continuously strengthen our ability to identify and safeguard sensitive data across complex, multi-cloud environments.
Continuously evaluate emerging cloud services, APIs, and data flows, integrating industry best practices and customer-driven insights to ensure our detection capabilities remain cutting-edge and adaptable.
Requirements:
3+ years of hands-on experience in a security-focused role with a strong emphasis on cloud environments.
Proficiency with at least one major cloud platform (AWS, Azure, or GCP) and practical experience securing various database technologies from a security perspective.
Strong hands-on skills with Linux, Python, Bash, SQL, or other query and policy languages (e.g., Rego).
Deep understanding of the cloud attack surface landscape, including emerging threats and modern attacker techniques.
Demonstrated ability to apply cybersecurity best practices to detect, analyze, and mitigate real-world threats in dynamic environments.
Self-motivated and capable of working independently as well as collaboratively within a multidisciplinary team.
Excellent communication skills, both written and verbal, with the ability to convey complex technical concepts clearly.
A passion for continuous learning and an innovative mindset, with a proven ability to think creatively and drive complex research projects from concept to impactful delivery.
Advantages:
Proven experience analyzing large-scale cloud telemetry to produce actionable, data-driven security insights.
Practical experience in incident response, threat hunting, or red teaming.
Hands-on expertise in building and operationalizing detection logic that enhances product security posture.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8227099
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
By joining our management team as the R&D director, you will take full responsibility of the email and collaboration product family R&D, manage a growing global team of over 50 professionals, and be at the top of technology for cloud SaaS high scale/high velocity AI/ML based security solutions, serving tens of thousands of global enterprise customers.
If you want to make a real global impact, making the world a safer place join us !
Key Responsibilities
Product Development:
Oversee the design, development, maintenance and deployment of cutting-edge cloud based email security products and features, serving tens of thousands of global enterprise customers.
Ensure products meet market needs and regulatory requirements while maintaining the highest security and coding standards.
Ensure products are developed in the most cost effective manner, deployed over multiple regions utilizing cutting edge cloud infrastructure and technologies.
Ensure products are robust, built to scale and support dynamic architecture changes for fast growing changing environments.
Ensure product is fully monitored at the highest level 24/7 by actively implementing a reliable monitoring system across multiple domains and regions.
Team Management:
Lead, mentor, and develop a growing high-performing R&D team of over 50 high skill professionals, across the globe. including group and team leaders, software engineers, data scientists, and cybersecurity experts.
Foster collaboration and cross-functional integration between R&D, product management, customer success, and other departments.
Manage our R&D team building. Recruit and support extending our R&D ever growing team to catch up with product growth.
Monitor and report on R&D performance metrics and project progress to the executive team.
Research & Innovation:
Drive research initiatives to explore new technologies, threats, and opportunities in cloud, AI/ML and email security.
Maintain a strong understanding of industry trends, emerging threats, and competitive landscape.
Drive innovation through threat modeling, prototyping, and validating emerging technologies.
Quality Assurance:
Ensure rigorous testing and validation processes to guarantee the reliability, performance, and security of products.
Implement best practices for software development and quality assurance utilizing advanced automation technologies.
Implement full system monitroing to assure production top availability and performance.
Requirements:
Skills:
Deep understanding of cloud bases SaaS architecture and implementation, with specific vast experience with AWS infrastructure and various AWS managed services.
Experience with development of multi-tenant lareg scale complex systems, utilizing microservices , ontainers and serverless computing, implemented with Python, Go, Angular, React and underlying technologies.
Experience with development of AI/ML based solutions.
Experience with secure software development practices, adhering to global regulation SOC, PCI etc.
Deep understanding of security technologies (Email Security Advantage), threat detection, and prevention mechanisms.
Strong leadership and team management skills with the ability to inspire and drive a diverse global team.
Excellent strategic thinking, problem-solving, and decision-making abilities.
Outstanding communication and interpersonal skills to effectively collaborate with internal and external stakeholders.
Experience:
Minimum of 10 years of experience in R&D, with at least 5 years Experience with driving large R&D groups, managing multiple global teams using agile development methods (Security and Email security industry Advantage).
Prior experience with development and management of high scale, innovative cloud based SaaS. used by thousands of global enterprise customers.
Education:
Bachelor's degree in Computer Science, Engineering, Cybersecurity, or a related field.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8258401
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
the original API Security vendor pioneering the market as the first vendor in 2018. Since then we have exhibited hyper-growth in a number of customers, threats stopped, and revenue. We saw API security as the security battleground of the future years ago as APIs started to form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every modern app depends on APIs. Attackers realize APIs are the conduits to all sorts of valuable data and services within the year, APIs are predicted to be the number one application threat vector. Without secure APIs, businesses cannot rapidly innovate. delivered the only patented solution to discover all APIs and their exposed data, stop API attackers, and provide remediation details for dev teams to write more secure APIs.

At Salt, were passionate about what we do. We work as a team and embrace new ideas, wherever they come from. We also enjoy all the benefits of a startup environment, including quickly seeing the results of your work, making an outsized impact on our company, and solving diverse challenges.
Want to make a big difference? We encourage you to apply!

About us
APIs form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every web and mobile app depends on APIs. Without secure APIs, businesses cannot rapidly innovate. has delivered the only patented solution to identify and prevent API attacks, using Big Data and AI to thwart this top threat to businesses today.

About the position
We are seeking a Cloud Security Engineer to join our growing team. The ideal candidate will be responsible for ensuring the security of our infrastructure and data, as well as managing the day-to-day operation and maintenance of our Cloud/ SaaS Security systems. The ideal candidate should have public cloud experience and expertise in SaaS security, Cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, MDM (Jumpcloud), and EDR.

What will you do?
Design & implement, and maintain security measures, including firewalls, intrusion detection systems, and access controls for cloud environments.
Provide expertise and support for SaaS security, Cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, Application Security Systems.
Develop and maintain documentation for our security systems and security procedures for cloud environments.
Collaborate with other teams to ensure the integration of security into all aspects of our IT & Security infrastructure and operations for cloud environments.
Stay up-to-date on the latest security trends, technologies, and best practices
Requirements:
At least 3 years of experience in IT and Security Engineering/System Administration, with a focus on security in cloud environments.
Experience with public cloud platforms such as AWS - A must.
Expertise in Security Systems and concepts: SaaS security, cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, Application Security Systems.
Familiarity with vulnerability assessment and penetration testing tools and techniques for cloud environments.
Strong problem-solving skills and attention to detail for cloud environments.
Excellent communication and teamwork skills.
Ability to lead projects with cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8212090
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a driven problem solver to join our Unit 42 MDR team.
Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Manager, we will rely on you to manage a team of experts who detect and respond to cyber incidents facing customers internal business.
As a team manager, you will join a team of managers who overlook the Unit 42 MDR team to ensure premium delivery to our customers and also have a critical role in how the team works, but also be able to create new processes, methodologies and capabilities that the team requires.
Your Impact:
Hire for and lead a team of MDR Analysts working globally, guide the team, create and improve processes, methodologies and capabilities that the team requires to work effectively
Lead a team that analyzes incidents from real customer environments to identify ongoing threats to customer environments
Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire customer base
Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats.
Requirements:
At least 3 years of team management experience, global management experience (world-wide team) is a plus
Great interpersonal skills and a proven experience collaborating with customers
Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks, as well as networking and security fundamentals
Basic hands-on coding skills (e.g. Python)
Excellent written and oral communication skills in English
Experience investigating targeted, sophisticated or hidden threats
Background in forensic analysis and incident and response tools to identify a threat and determine the extent and scope of a compromise
Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools
Understanding of how APTs operate and the attack cycle different attack vectors, propagation and data exfiltration, lateral movement, persistence mechanism, etc.
Understanding of how organizations protect themselves from cyber-attacks, what tools are used and what remediation techniques are leveraged
Advantages:
Having worked in SOC analysis or an investigation environment
Having worked in Incident Response environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219987
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are on a mission to reverse the adversary advantage by empowering defenders with ingenuity and technology to end cyber attacks.
We have the technology, and now we are looking to expand our talent! - Come and talk to us about joining a market leader and a diverse team of passionate people who win as one, ensuring a customer-first approach is core to everything we do and never giving up on reversing the adversary advantage.
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model
Flexible working hours
Best high tech companies to work for (by Duns100)
Top companies leading women representation (by Power in Diversity)
Youll be part of our Technical Delivery group
A high paced, ever evolving group that makes sure everything is running. We perform all technical operations end-to-end assuring customer's success and satisfaction
We are focused on our on-premises customers end to end experience
This is a unique opportunity to work on customers site and be their main our company's focal point
In this position you will
our company's security analyst dedicated to a major our company's customer
Be on the customer site 4 days a week leading all their company's related activities and will be the liaison between our company and the customer, will translate their security needs to features and work closely with our Product, Security, SOC, Dev teams on implementing the requirements
Implement customized rules to match security needs for the customer
Perform ongoing security analysis and triage of escalated and critical endpoint alerts
Participate in various stages of incident investigations and threat hunting.
Requirements:
Must have -
Current high Israeli security clearance (Level 2 and above)
3+ years of relevant cybersecurity experience in Incident Response, Endpoint Security, Digital Forensics
Solid foundation in networking protocols and architectures
Experience with a scripting language (Python, Bash, PowerShell, etc.)
Able to work both independently as well collaborate within a team in a remote work setting
Great written and oral communication skills
Nice to have-
Previous experience as a SOC analyst
Experience with Threat Analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211102
סגור
שירות זה פתוח ללקוחות VIP בלבד