דרושים » אבטחת מידע וסייבר » Cloud Security Research Manager

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments.
Your Impact
Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure.
Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments.
Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts.
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
5+ years in security research with a proven track record of driving impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI)
Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Proficient in hands-on coding and scripting (e.g., Python).
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow)
Advantages
Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers).
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290423
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
​​If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290788
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about leveraging existing research infrastructure to advance security automation? Do you want to join our Security Automation Response and Remediation Team to transform innovative research into product features?
As a Principal Security Researcher, you will utilize and augment our established BI systems, CI/CD pipelines, and research infrastructure to meet team requirements while incorporating LLM capabilities. You will help mature promising research efforts into production-ready product features that enhance our security automation capabilities. Your expertise in security research, infrastructure utilization, and modern AI technologies will drive the evolution of our security operations.
Your Impact
Leverage existing research infrastructure to enhance security automation workflows across multiple security domains (Endpoint, Identity, DSPM, NDR)
Utilize and augment established BI data systems and CI/CD pipelines to support security research initiatives
Transform research concepts into mature, production-ready product features
Integrate LLMs and AI technologies into existing security workflows to improve detection and response capabilities
Develop tools that extend our current infrastructure to better support security research and remediation planning
Collaborate with product teams to translate successful research outcomes into customer-facing features
Partner with cross-functional teams to integrate your innovations with XDR, EDR, NDR, SOAR, and big data platforms.
Requirements:
Strong understanding of research infrastructure, including how to effectively use BI systems, data pipelines, and automation frameworks
Experience working with CI/CD environments and methodologies to support security research initiatives
Familiarity with LLMs and AI applications in cybersecurity, including model integration into security workflows
Solid understanding of security operations, incident response, and threat research
Strong programming skills (Python preferred), with experience in automation scripting
Experience with data analysis and querying large-scale security datasets
Track record of maturing research concepts into production-ready solutions
Proven ability to work independently and as part of a research team
Critical thinker with a strong ability to innovate in security automation and AI integration
Advantages:
Experience working with cloud platforms (e.g., AWS, GCP)
Knowledge of how to leverage containerization technologies for research purposes
Experience with XDR/EDR/NDR/SOAR products and how to extend their capabilities
Intimate knowledge and understanding of attack methods and techniques
Experience developing security tools that leverage AI/ML models
Background in transforming security research into product features.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292233
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/07/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. If youre willing to do more, your career can take off. And since software is central to everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?
As an Offensive Security Team Lead, you will spearhead our companys offensive security operations and lead advanced threat research initiatives, playing a pivotal role in safeguarding our organization and customers from evolving cyber threats. You will develop and execute Red Team exercises, simulate real-world attacks, and identify security weaknesses in our companys systems and applications. We seek a highly skilled, proactive tech leader who thrives in challenging environments and is passionate about advancing security research and offensive strategies.
As an Offensive Security Team Lead at our company you will
Lead, plan, design, and execute Red Team operations, threat modeling, and adversarial simulations against our companys infrastructure and cloud environments
Drive threat research and intelligence initiatives to stay ahead of emerging cyber threats, attack techniques, and vulnerabilities
Develop and execute advanced attack scenarios to assess security defenses and provide actionable recommendations for improving our companys security posture
Collaborate closely with security engineering, DevOps, and software development teams to implement findings and enhance our defenses
Lead the development of tooling, frameworks, and methodologies to automate and optimize Red Team exercises
Mentor and guide a team of security professionals, fostering a culture of innovation, collaboration, and continuous learning
Participate in incident response when Red Team exercises reveal vulnerabilities, providing expertise on attack techniques, forensics, and post-attack mitigation
Continuously assess and improve security processes, playbooks, and threat detection mechanisms.
Requirements:
7+ years of experience in offensive security operations, Red Teaming, threat hunting, or threat research
Deep knowledge of attack techniques, TTPs (Tactics, Techniques, and Procedures), adversary simulations, and threat-hunting methodologies
Hands-on experience with Redteam tools, frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite), and custom exploit development
Strong experience with cloud platforms (AWS, GCP, Azure) and containerized environments (Kubernetes, Docker)
Familiarity with the MITRE ATT&CK framework and its application in Red Team and threat-hunting scenarios
Proficiency with scripting and automation languages for tool development, threat detection, and attack simulation
Solid understanding of offensive security best practices, vulnerability management, threat detection, and advanced threat analysis
Ability to effectively communicate and collaborate with cross-functional teams, translating complex security concepts into actionable insights
A passion for continuous learning, research, and innovation in the fields of offensive security, threat hunting, and cyber threats.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255799
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
At our company we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production.
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290348
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our Identity Threat Detection and Response team.
In this role, you will research the evolving threat landscape and develop advanced detections to protect SAAS, Cloud, on-premises, and hybrid identities. You will focus on identifying and mitigating identity-related threats across networks, endpoints, and cloud environments, using statistical classification methods to build effective detection models and protecting customers at scale. Additionally, you will collaborate with cross-functional teams, validate detection concepts on real-world data, and continuously enhance detection capabilities to stay ahead of emerging threats.
Your Impact
Research innovative methods for detecting targeted attackers operating in endpoints, networks, cloud and SAAS environments.
Simulate real-world attacks in lab environments and conduct a deep analysis of the behavior.
Develop and refine statistics-based classification algorithms and techniques to create and improve detection models.
Research specific scenarios to enhance our model's capabilities.
Collaborate within a diverse research group, improving our research processes and leading us to be a better team creating a better product.
Stay informed on the latest APTs, attacker methodologies, and TTPs to ensure our models stay ahead of emerging threats.
Requirements:
At least 5 years experience with Active Directory security and identity related attacks.
2+ years of experience with Entra ID (formerly Azure AD) or SAAS application - Advantage
In-depth knowledge of the inner-workings of operating systems
In-depth Knowledge of network protocols, including but not limited to Kerberos, RPC, SMB, HTTP, SMTP, DNS, DHCP, etc.
In-depth knowledge of enterprise infrastructure, including Active Directory, FW, VPN, Security products, etc.
At least 2 Years of experience coding Python - Advantage
Strong knowledge of SQL language - Advantage
Experience with red-teaming / pentest of Entra ID - Advantage
Experience with machine learning / data analysis / cloud infrastructure / security - Advantage
Ability to drive and own projects from start to finish.
Independent and a team player, a critical thinker.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292214
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290370
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/07/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.





Responsibilities

Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8260504
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Architect.
Job Description:
Lead security efforts in your domains and reflect the security posture and gaps to stakeholders.
Define and execute annual roadmaps to mitigate security risks and design secure architectures in diverse business units.
Review and assess newer complex environments, discovering security gaps and creating security control in the form of policies and other mitigations.
Develop best practices and security standards for the organization.
Carry out proof of concepts for the latest security tools based on security needs and your own research.
Work closely with DevOps team and development teams.
Requirements:
5+ years of practical experience in leading complex cybersecurity projects and procedures using the latest security technology.
Proficient in working with multiple cloud vendors (e.g., AWS, GCP, Azure) and knowledgeable about industry-leading security practices for configuration management in areas such as IAM, VPC, VMs, and more.
Demonstrate expertise in deploying security measures within containerized environments, such as native Docker and managed Kubernetes platforms (e.g., Amazon EKS, Google GKE, Azure AKS).
Thorough understanding of network security architecture, as well as proficiency in utilizing security tools like zero trust network access, layer 3 and 7 firewalls, and micro-segmentation.
In-depth understanding and practical experience with Infrastructure as Code (IaC) practices, tools, and frameworks (e.g., Terraform, Ansible, Puppet). Demonstrated ability to secure dynamically provisioned infrastructure.
Expertise in security domains, including but not limited to vulnerability and patch management, endpoint security, and configuration management, with a proven ability to design and implement robust security solutions across diverse environments.
Proven experience integrating security into Continuous Integration/Continuous Deployment (CI/CD) pipelines.
Ability to support an international, multi-cultural team with excellent oral and written communication skills in English and Hebrew.
Exceptional at organizing methodologies and solving problems, with a deep understanding of security products and their security aspects.
Self-learner with strong research capabilities and a delivery-oriented attitude.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8286417
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are disrupting the Cyber Security industry! We are looking for a Senior Enterprise Information Security Engineer to join our Infosec team that owns, securing and delivering security for our Enterprise, SaaS, and Public Cloud security services. With your networking, firewall, cloud, and development skills, youll design, build automation and integrate along with our secure programs scale and secure our infrastructure and application in a Google Cloud Platform environment as well as collaborate with other team members. In this role, you will provide technical leadership in the development of Security programs by helping to drive the disruptive vision, technology planning, and estimation. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you
Your Impact
Providing advanced operations and engineering support for critical systems and services, including application and security infrastructure on-prem and in the cloud.
Responsible for assessing and reviewing the security and cloud infrastructure in both IT and production environments.
Coordinates with various teams to ensure appliances and services are configured with the correct posture to support business requirements.
In-depth knowledge of designing and implementing a Zero Trust Network Architecture, including network and identity segmentation.
Continuous monitoring and improvement of IT support practices to enhance scalability, reliability, and performance in the product infrastructure.
Assist in maintaining strong oversight of cloud computing solutions to safeguard against undue risks from third-party or external integrations.
Develop automation using SOAR tools to streamline repetitive tasks and improve the overall efficiency of the security team.
Collaborate with teams outside the Security Fusion Center, including Vulnerability Management, Network Engineering, OS Engineering, and product SRE.
Prioritize and respond to critical vulnerabilities and data exposures with urgency and effective risk mitigation strategies.
Develop and maintain security baselines for infrastructure components (e.g., VMs, containers, network devices) in alignment with CIS Benchmarks, NIST, and internal standards.
Support incident response activities, including containment, forensic investigation, root cause analysis, and post-incident documentation.
Perform regular policy and firewall rule reviews to ensure alignment with access requirements and enforcement of Zero Trust principles.
Contribute to governance, risk, and compliance (GRC) efforts, including audit participation, third-party risk assessments, and evidence collection for SOC 2, ISO 27001, or FedRAMP certifications.
Requirements:
8-10 years of hands-on experience in the Network and Infrastructure security technologies.
5+ years of experience with firewall technologies, including deep expertise with our company's Next-Generation Firewalls (NGFW) and security rule evaluation.
5+ years of experience managing and securing cloud environments across AWS, GCP, and Microsoft Azure, with knowledge of native security tools and multi-cloud architectures.
Proven ability to design, build, and maintain scalable cloud infrastructure and secure cloud-native applications, leveraging infrastructure-as-code (IaC) principles.
Strong working knowledge of IP networking, including routing, switching, VPNs, DNS, NAT, load balancing, and wireless for both on-prem and cloud environments.
Proficient in virtualization platforms such as VMware, with experience securing virtualized and hybrid workloads.
Experience working with REST APIs, automation scripting using Python or Go, and integration of security workflows into infrastructure tools.
Ability to evaluate and optimize firewall rules and access control policies across complex environments, aligning with Zero Trust and least privilege models.
Solid foundation in certificate management and PKI, including experience issuing and renewing certifi.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290766
סגור
שירות זה פתוח ללקוחות VIP בלבד