דרושים » אבטחת מידע וסייבר » Senior Detection Researcher (Cortex)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
The team is responsible for developing and improving our Windows anti-malware prevention. This includes having top-notch knowledge about the latest malware families in the wild, Windows internals, different attack frameworks and hacktools. As part of this, the team analyzes customer data and issues to prevent malicious activities in our customer's environment, and help to improve the product.
Your Impact
Research and analyze malware and keep up-to-date on the most recent tactics and techniques used in the wild
Create behavioral-based protection that enhances our product's coverage
Leverage our company's massive collection network to identify coverage gaps and emerging threats
Assist in the design, evaluation, and implementation of new security technologies
Work in close coordination with other teams, including both development and other research teams, as well as support, sales and other cross-functional teams.
Requirements:
3+ years of experience in security research/analysis roles
Vast experience in Malware research - Advanced static and dynamic analysis tools
Experience in identifying, investigating, and responding to complex attacks
In-depth knowledge of inner Windows operating system Internals - Memory layout, processes & threads, User&Kernel space, etc
Experience in Python or other scripting languages
Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks
Excellent written and oral communication skills in English
Strong attention to detail
Experience in development of endpoint-based malware detection rules - big advantage
Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools - advantage
Ability to work in a dynamic, fast-moving, and demanding environment - this role might occasionally require working non-regular hours, including weekends and holidays - if needed.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290781
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290370
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Sr Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malware, delving into cloud security, and finding ways to mitigate new attack vectors.
Your Impact
Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (Mostly internal usage but also PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks.
Requirements:
Minimum of 10 years of professional experience in security research and/or development-oriented positions
Ability to conduct in-depth and independent technical research in OS internals and security, focusing on areas where public knowledge may be limited. This research is aimed at enhancing product capabilities and security modules, all within strict deadlines and considering technical constraints of the product.
In-depth knowledge of some operating system internals is a must - Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 5 years at least
Experience in reverse engineering - both static and dynamic, and security research is a must - 5 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to proactively take initiative and lead projects within a cross-organizational environment, effectively coordinating with multiple teams and stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292237
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Network & Security Researcher to join our team. Being a member of our creative and highly experienced research team, which is responsible for designing the security models that protect our company's customers worldwide. You will specialize in malware hunting and threats discovery over various types of networks, utilizing data analytics techniques on top of our company's Clouds data warehouse (our big-data platform). You will also take part in our thought leadership activities, writing and expressing your research on the media.
Responsibilities:
Development of analysis tools and infrastructure to support the teams research activities
Be part of the malware-hunting activities utilizing our company's cloud big-data using analysis techniques that you will design, build and automate
Publication and demonstration of research results, writing new content to our blog, and other types of media.
Reproduction and demonstration of malicious attacks and plan mitigation
Research and in-depth analysis of network-based vulnerabilities, adding mitigations and engine capabilities to the core product, working closely with engineering teams.
Conduct network-focused research, including analysis of traffic patterns, protocol behavior, and anomalous events across enterprise-scale networks.
Requirements:
BSc + MSc in Computer Science
In-depth knowledge and background in general networking and protocols (TCP/IP, DNS, SSL, HTTP, DHCP, Routing protocols, etc.) - must
Strong understanding of common threat scenarios and attack techniques (Malware infection, C&C communication, Drive-by attacks, Phishing, Network scans) - must
Excellent written communication and verbal skills - publishing research in the past.
Proficiency with at least one programming language such as Python, or Java - must
Passion for analytics and attack vectors investigation using big data platforms - NoSQL and relational DBs (MongoDB, Elasticsearch, MySQL, AWS Athena)
Experience with big data frameworks (Spark) - an advantage
Hands-on experience with analysis tools such as Wireshark, Metasploit, Nessus, Snort, Scapy
Advantage: Malware analysis and machine forensics: experience with analysis tools such as volatility, Yara, Windbg, or similar tools
Excellent English and communication skills
Team player, responsible, and well-organized.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276936
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our Windows EDR behavioral detection team.
You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple Windows endpoints; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.
Your Impact
Research new methods to detect various attack techniques by utilizing enormous amounts and varied types of data
Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
Take an active role in our collection modules by improving the ones that are already available and investigating new collection modules that will improve the quality of our detections
Simulate attacks in the lab and conduct a deep analysis of the behavior
Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs.
Requirements:
In-depth knowledge of the inner-workings of operating systems (Especially Windows)
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
Vast experience and interest in malware research or development
Python software development experience
Comfortable conducting research and gathering insights by querying large databases
Ability to drive and own projects
Independent and team player, critical thinker
Advantages:
Experience in machine learning or data analysis
Reverse engineering knowledge and experience
Advanced knowledge of Microsoft AD infrastructure
Exploitation knowledge and experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292212
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher and Developer to join our research group as part of a growing new team that builds an exciting new autonomous investigation and response product (Autopilot).
You will create and implement statistics and graph-based classification algorithms, investigating everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints. From analyzing attack patterns, finding statistical anomalies, and validating that you correctly respond to real attacks and APTs on real customer data.
Your Impact
Research and implement new autonomous methods to investigate and respond to targeted attackers by utilizing enormous amounts and varied types of data
Design new generic heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms and AI to mimic manual cybersecurity investigations
Perform deep analysis of advanced attack flows used by current malware and APTs
Use and develop statistical algorithms and techniques to create and improve our investigation capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs.
Requirements:
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases.
Advantage if you have in-depth knowledge of the inner workings of operating systems (especially Windows)
Advantage if you have experience working with graph DB and algorithms
Advantage if you have experience in statistics, advanced data studies, or machine learning.
Ability to drive and own projects
Independent and team player, critical thinker
Excellent communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290725
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
At our company we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production.
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290348
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about leveraging existing research infrastructure to advance security automation? Do you want to join our Security Automation Response and Remediation Team to transform innovative research into product features?
As a Principal Security Researcher, you will utilize and augment our established BI systems, CI/CD pipelines, and research infrastructure to meet team requirements while incorporating LLM capabilities. You will help mature promising research efforts into production-ready product features that enhance our security automation capabilities. Your expertise in security research, infrastructure utilization, and modern AI technologies will drive the evolution of our security operations.
Your Impact
Leverage existing research infrastructure to enhance security automation workflows across multiple security domains (Endpoint, Identity, DSPM, NDR)
Utilize and augment established BI data systems and CI/CD pipelines to support security research initiatives
Transform research concepts into mature, production-ready product features
Integrate LLMs and AI technologies into existing security workflows to improve detection and response capabilities
Develop tools that extend our current infrastructure to better support security research and remediation planning
Collaborate with product teams to translate successful research outcomes into customer-facing features
Partner with cross-functional teams to integrate your innovations with XDR, EDR, NDR, SOAR, and big data platforms.
Requirements:
Strong understanding of research infrastructure, including how to effectively use BI systems, data pipelines, and automation frameworks
Experience working with CI/CD environments and methodologies to support security research initiatives
Familiarity with LLMs and AI applications in cybersecurity, including model integration into security workflows
Solid understanding of security operations, incident response, and threat research
Strong programming skills (Python preferred), with experience in automation scripting
Experience with data analysis and querying large-scale security datasets
Track record of maturing research concepts into production-ready solutions
Proven ability to work independently and as part of a research team
Critical thinker with a strong ability to innovate in security automation and AI integration
Advantages:
Experience working with cloud platforms (e.g., AWS, GCP)
Knowledge of how to leverage containerization technologies for research purposes
Experience with XDR/EDR/NDR/SOAR products and how to extend their capabilities
Intimate knowledge and understanding of attack methods and techniques
Experience developing security tools that leverage AI/ML models
Background in transforming security research into product features.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292233
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our Identity Threat Detection and Response team.
In this role, you will research the evolving threat landscape and develop advanced detections to protect SAAS, Cloud, on-premises, and hybrid identities. You will focus on identifying and mitigating identity-related threats across networks, endpoints, and cloud environments, using statistical classification methods to build effective detection models and protecting customers at scale. Additionally, you will collaborate with cross-functional teams, validate detection concepts on real-world data, and continuously enhance detection capabilities to stay ahead of emerging threats.
Your Impact
Research innovative methods for detecting targeted attackers operating in endpoints, networks, cloud and SAAS environments.
Simulate real-world attacks in lab environments and conduct a deep analysis of the behavior.
Develop and refine statistics-based classification algorithms and techniques to create and improve detection models.
Research specific scenarios to enhance our model's capabilities.
Collaborate within a diverse research group, improving our research processes and leading us to be a better team creating a better product.
Stay informed on the latest APTs, attacker methodologies, and TTPs to ensure our models stay ahead of emerging threats.
Requirements:
At least 5 years experience with Active Directory security and identity related attacks.
2+ years of experience with Entra ID (formerly Azure AD) or SAAS application - Advantage
In-depth knowledge of the inner-workings of operating systems
In-depth Knowledge of network protocols, including but not limited to Kerberos, RPC, SMB, HTTP, SMTP, DNS, DHCP, etc.
In-depth knowledge of enterprise infrastructure, including Active Directory, FW, VPN, Security products, etc.
At least 2 Years of experience coding Python - Advantage
Strong knowledge of SQL language - Advantage
Experience with red-teaming / pentest of Entra ID - Advantage
Experience with machine learning / data analysis / cloud infrastructure / security - Advantage
Ability to drive and own projects from start to finish.
Independent and a team player, a critical thinker.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292214
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/07/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit and just all-around great people. Here, if youre willing to do more, your career can take off. And since software plays a central role in everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production -- a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?
our company's Security is one of the main pillars of our companys long-term strategy. We are pushing the boundaries of security analysis of both binaries and code, shifting left and bringing new and exciting features to both developers and DevOps. We are looking for an experienced malware researcher to lead our malware research team. As a Malware Research Team Lead at our company, you will lead research on source code, compiled code, and various software supply chain attacks. The position requires proven experience in researching malicious code, understanding supply chain attack techniques, and experience in developing malware monitoring and analysis automation.
As a Malware Research Team Lead at our company you will...
Lead a team of experienced malware researchers to discover malicious code in open source & new supply chain attack techniques
Research malicious code in public repositories from various coding languages and technologies
Define and implement ways to automatically detect malicious code in open-source software
Write technical reports and outward-facing publications regarding all research subjects mentioned above
Present your teams research in local and international security conventions.
Requirements:
Malware research experience in all of the following languages:
Python 3+ years
Node.JS 3+ years
Advantage Native code (C, C++), C#, Java, Go
Programming experience in Python
Experience in a managerial role
Experience in writing technical reports
Advantage Experience in binary reverse engineering
Advantage DevOps experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255593
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד