דרושים » אבטחת מידע וסייבר » Chief Information Security Officer

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Chief Information Security Officer
About the Role
As our Chief Information Security Officer (CISO), you will own and lead all aspects of Information Security for us. Reporting to the CTO, you will lead and manage three teams which are individually responsible for Governance Risk and Compliance, Product Security and Security Operations. As CISO, you will shape and execute our security strategy and roadmap, ensuring trust, resilience, and compliance at scale. You will grow and lead the security department and work closely with our leadership to balance business growth with risk management. Externally, you will represent us to customers, auditors, and regulators, reinforcing our commitment to security and trust. Above all, you will ensure that our customers, data, and operations remain secure as we scale.
Overall Security Governance Strategy
Define and execute the company-wide security strategy and roadmap
Align security initiatives with our business objectives and risk appetite
Report on security posture to company executives and te board
Security Operations
Infrastructure Security - Collaborate with DevOps and IT teams to secure our infrastructure and cloud environment
Endpoint Security - Protect employee devices and access points
SaaS Security - Monitor and secure third-party SaaS applications
Data Loss Prevention - Implement controls to prevent unauthorized data access, sharing, and exfiltration across systems and endpoints
Identity and Access Management - Manage the companys access policy and controls
Threat Detection & Incident Response - Establish SIEM, threat intelligence, and forensic capabilities
Incident Response - Respond to security events, conduct investigations, and lead mitigation efforts
GRC (Governance, Risk, and Compliance)
Risk Management & Assessments - Perform regular risk assessments on our systems, processes, and infrastructure, and drive mitigation plans
Certifications & Compliance - Maintain compliance with SOC 2, ISO 27001, DORA, NYDFS, and other regulations
Audits & Regulatory Compliance - Lead security audits, manage interactions with external auditors, government agencies, and regulatory bodies
Third-Party & Vendor Security Assessments - Conduct security evaluations of vendors and partners to ensure data protection standards are met
Security Policies & Frameworks - Maintain and enforce company-wide security policies, ensuring cross-functional adoption
Product Security
Secure Software Development Lifecycle (SSDLC) - Integrate security into our development processes, shift left on security through the entire product lifecycle.
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field (Masters or MBA is a plus)
Professional certifications such as CISSP, CISM, CISA are strongly preferred.
15+ years of experience in Information Security, Cybersecurity, or similar roles
3+ years as a CISO or senior security leader in a fast-growing organization
Experience securing SaaS solutions in cloud environments (AWS, Azure, GCP) - strong advantage
Strong background in web application security (OWASP Top 10), DevSecOps, and SSDLC
Hands-on experience with cybersecurity incident response, forensics, and crisis management
Familiarity with encryption, data protection, privacy regulations (GDPR, CCPA, PCI-DSS, SOC 2, ISO 27001, etc.)
Strong communication skills in both English and Hebrew - ability to convey security risks to technical and non-technical stakeholders
Business- and data-oriented mindset - able to present security considerations in a structured, data-driven way that enables informed business decisions
Ability to stay ahead of emerging cybersecurity threats, trends, and compliance requirements.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292569
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
3 ימים
נס השמת בכירים - סימה מרטין
דרושים בנס השמת בכירים - סימה מרטין
סוג משרה: משרה מלאה
הובלת תחום אבטחת המידע והסייבר במרכז הרפואי כולל:
גיבוש והובלת מדיניות אבטחת המידע והסייבר של הארגון.
בניית אסטרטגיה ארגונית.
ניהול צוות תשתיות תקשורת ואבטחת מידע, הנחיה מקצועית וליווי פרויקטים.
אחריות על יישום טכנולוגיות מתקדמות בתחום אבטחת מידע.
אחריות כוללת על אבטחת סביבות ענן, Aws, Azure.
עבודה מול גופים רגולטוריים והובלת תהליכי ציות ותקינה (ISO 27001, SOC 2, GDPR, וכו').
ביצוע הערכות סיכונים וניהול אירועי אבטחה.
ליווי תהליכי DevOps ו-sdlc מאובטח.
שיתוף פעולה עם צוותי IT, פיתוח, ותשתיות
דרישות:
ניסיון של 3 שנים בתחום אבטחת המידע לכל הפחות
שנתיים ניסיון בניהול צוות
ניסיון טכנולוגי מוכח hands-on בתחומים הבאים:
+Firewall (עדיפות ל-Palo Alto / Fortinet)
+Load Balancers (F5 / NGINX)
XDR - Cortex/CrowdStrike
אבטחת ענן, בדגש על AWS (כולל IAM, ‏VPC, ‏Security Groups, ‏WAF וכד')
ניסיון מעשי בבניית ארכיטקטורת אבטחת מידע בסביבות היברידיות OnPrem / Cloud
יכולת הובלת תהליכים חוצי ארגון, הבנה עסקית וממשקי עבודה עם הנהלה
שליטה גבוהה בעברית ובאנגלית
הסמכות מקצועיות כגון CISSP, CISM, CCSP, AWS Security Specialty- יתרון
ניסיון בתחקור אירועי סייבר ומבדקי חדירה- יתרון
רקע ב-privacy ועמידה ברגולציות גלובליות- יתרון המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8284441
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
1 ימים
המרכז הרפואי תל אביב (איכילוב)
דרושים בהמרכז הרפואי תל אביב (איכילוב)
סוג משרה: משרה מלאה
תנאים נוספים:קרן השתלמות
הובלת תחום CISO תקשורת אבטחת המידע והסייבר במרכז הרפואי ת"א (איכילוב).
התפקיד כולל:
גיבוש והובלת מדיניות אבטחת המידע והסייבר של הארגון.
בניית אסטרטגיה ארגונית.
ניהול צוות תשתיות תקשורת ואבטחת מידע, הנחיה מקצועית וליווי פרויקטים.
אחריות על יישום טכנולוגיות מתקדמות בתחום אבטחת מידע.
אחריות כוללת על אבטחת סביבות ענן, Aws, Azure.
עבודה מול גופים רגולטוריים והובלת תהליכי ציות ותקינה (ISO 27001, SOC 2, GDPR, וכו').
ביצוע הערכות סיכונים וניהול אירועי אבטחה.
ליווי תהליכי DevOps ו-sdlc מאובטח.
שיתוף פעולה עם צוותי IT, פיתוח, ותשתיות.
דרישות:
ניסיון של 3 שנים בתחום אבטחת המידע לכל הפחות
שנתיים ניסיון בניהול צוות
ניסיון טכנולוגי מוכח hands-on בתחומים הבאים:
+Firewall (עדיפות ל-Palo Alto / Fortinet)
+Load Balancers (F5 / NGINX)
XDR - Cortex/CrowdStrike
אבטחת ענן, בדגש על AWS (כולל IAM, ‏VPC, ‏Security Groups, ‏WAF וכד')
ניסיון מעשי בבניית ארכיטקטורת אבטחת מידע בסביבות היברידיות OnPrem / Cloud
יכולת הובלת תהליכים חוצי ארגון, הבנה עסקית וממשקי עבודה עם הנהלה
שליטה גבוהה בעברית ובאנגלית
הסמכות מקצועיות כגון CISSP, CISM, CCSP, AWS Security Specialty- יתרון
ניסיון בתחקור אירועי סייבר ומבדקי חדירה- יתרון
רקע ב-privacy ועמידה ברגולציות גלובליות- יתרון

היקף משרה:
משרה מלאה, א'-ה'. המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8305532
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
we are a leader in cloud-native networking software for hyperscalers and service providers who are building the largest infrastructures in the world for network services, AI platforms and SaaS offerings. Founded in December 2015, our company disrupted some of the most challenging high-scale markets, transforming the way Networks are built, scaled, and consumed. We also built the largest network in the world, with more than half of AT&Ts backbone running on our Network Cloud. we have raised $587 million in three funding rounds which enable us to dream big and bring on the most talented people.
The Role:
As the Director of Information Security and GRC, you will oversee all aspects of our company's information security program, ensuring the protection of our data, systems, employees, and applications. You will lead a team of talented security professionals, driving a proactive, responsive and comprehensive security posture aligned with industry best practices and regulations.
Responsibilities:
Be kind.
Will be leading a team of 3-4 security operations specialists and engineers.
Embody the organizations values and act as a values champion, holding both yourself and others accountable to them.
Develop and implement a comprehensive information security strategy aligned with business objectives and risk tolerance.
Lead the Security team, fostering a culture of transparency, continuous improvement and collaboration.
Lead the development and implementation of IT governance frameworks and policies.
Oversee the implementation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, and endpoint security solutions.
Manage product security, vulnerability management, and incident response processes.
Design and implement a robust Governance, Risk, and Compliance (GRC) program, ensuring companywide adherence to relevant regulations and standards.
Conduct regular security assessments and risk analyses to identify and mitigate potential vulnerabilities, partnering with business units and stakeholders across the organization.
Ensure that the organization is prepared for internal and external IT audits; and manage the audit process.
Coordinate with external agencies, auditors, customers and stakeholders for compliance assessments and audits.
Assist in the selection, implementation, and maintenance of security technologies, tools, vendors, and processes to ensure adherence to the organization's security policies and goals.
Work with DevOps and the development staff to improve the security posture and to implement secure SDLC practices.
Stay up to date on the latest security threats, trends, and technologies, ensuring that our company adopts appropriate countermeasures.
Develop and deliver security awareness training programs for employees.
Manage the security budget and resources effectively.
Report to the Chief Operating Officer (COO) on the organization's overall security posture.
Curate the organizations risk register and report regularly on burndown.
Requirements:
7+ years of experience in the information security leadership, GRC, and product security spaces.
7+ years of experience in leading and managing security teams.
Proven track record of building and implementing successful security programs.
Proven knowledge of IT GRC frameworks such as COBIT, ISO 27001, NIST, etc.
Experience building and operating a security incident response program.
Experience building a SSDLC framework and driving adoption within SWE teams.
Ability to build meaningful partnerships across diverse geographies and cultures.
Strong understanding of product security best practices and industry standards.
Excellent communication, presentation, and interpersonal skills.
Ability to work effectively in a global environment, and experience with international customers.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8258487
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Now were looking for an experienced CISO to join the company's team. You will be responsible for all aspects of our security programs such as Enterprise information security assurance, policy, compliance, and security audits, vulnerability and security assessments, including testing of our infrastructure, internal applications, and solution offerings. In addition, you will be in charge of the incident response and security awareness employee training.
Responsibilities:
Enhance and implement the security strategy, including objectives, architecture, information access model, budget, schedule, staffing, and vendor engagement.
Ensure that companys solution and service offerings meet required compliance levels.
Represent the security program externally with customers, prospects, and partners, and internally with employees.
Collaborate with the Operations and Engineering teams to integrate security requirements into the product roadmap, implementation, operation, and support.
Collaborate with IT and HR on corporate security, physical security, workplace safety matters, and personnel security.
Develop and maintain our privacy program, own GDPR/CCPA compliance, handle data-subject requests, conduct DPIAs, and train the business on privacy best practices.
Manage security incidents in the production and IT environments.
Lead remediation from audit findings or security incidents.
Own the company's security awareness program and training.
Requirements:
10+ year track record of progressive experience in network and information security and risk management
Proven experience in managing AppSec, SecOps, and GRC teams.
Experience designing, implementing, and leading security and risk management programs.
Experience in managing compliance projects SOC2, ISO 27001, PCI.
A solid technical background with strong knowledge of cloud security models and controls.
Demonstrated experience in data-protection and privacy (e.g. acting as a DPO or equivalent).
Deep familiarity with GDPR, CCPA, and other global privacy regulations, plus hands-on exposure to privacy by design and DPIA processes.
Outstanding communication, interpersonal, and relationship building skills; the ability to work well in a cross-functional, matrix management environment.
An organized, responsive, and engaged problem-solving mindset and approach.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276986
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 21 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Manager.
The cyber security manager implements, and monitors security policies and procedures, and ensures compliance with relevant standards and regulations. The Cyber Security Manager Serves as a team member for Information Technology Services (ITS) and Information Security Officer team at the Israel member firm. Specifically, he will be responsible for Leading various cyber security projects/ areas & Improving Cyber Security IL MFs posture.
The manager works with the member firm to identify areas of potential risk, potential cost savings, and operational efficiencies that will reduce the overall risks to client and firm data resources, and May participate in projects with participants from other countries in cross border operations.
The position will also work closely with the US Member Firm team The position is open to both women and men.
Requirements:
Proficient in security architectures, tools and processes
In-depth knowledge of cyber security tools: SIEM, IDS/IPS, SAST, DAST, WAF, Threat Modeling, AV, EDR, WireShark, Vulnerability scanner.
Proficient in analyzing network traffic and security logs to identify potential threats or suspicious activities.
Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability
Knowledge of Azure, AWS, and GCP security technologies.
Experience working with SOC, and knowledge of SOC processes and tools.
Experience in responding to cyber security incident response during normal daily operations.
Experience working with network, host, and user activity data.
Familiarity with threat intelligence and applied use within Cyber Operations.
Excellent written and oral communications.
Works under supervision to develop formal course of action recommendations for leadership and implement/validate implementation of recommendations.
Ability to travel as necessary to accomplish tasking.
Able to build strong relationships with teams and individuals without direct reporting relationships.
Bachelor's degree in computer science, information technology, cyber security, or related field.
Minimum of five years of experience in cyber security, preferably in a managerial role
Certifications in cyber security, such as CISSP, CISM, CEH, SANS Etc.
Strong knowledge of cyber security principles, standards, and best practices.
Excellent analytical and problem-solving skills, and ability to handle complex and dynamic situations.
Strong communication and presentation skills, and ability to communicate effectively with technical and non-technical audiences.
High ethical standards and integrity, and commitment to protect the confidentiality and privacy of the organization and its stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306261
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/07/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As our first dedicated security hire, youll be responsible for defining and executing our security strategy, owning compliance initiatives (SOC 2, ISO 27001), and serving as a key advisor to leadership, customers, and internal teams.

In this role you will
Lead risk management and mitigation across the organization.
Act as the face of security with our customers supporting sales, handling security questionnaires, and building trust with enterprise clients in regulated industries (finance, insurance, employers).
Define and clearly communicate our security posture to both internal and external stakeholders.
Work cross-functionally with Legal, Engineering, IT, and People to implement security tools, policies, and processes.
Own and evolve our security and compliance programs (SOC 2, ISO 27001, etc.).
Help shape our IT and access control posture (alongside the first IT hire).
Build a scalable foundation for a growing security function.
Requirements:
5+ years in security roles, ideally with recent experience at a startup or scale-up.
Experience in one or more of the following: GRC, AppSec, Risk Management, or as a Deputy CISO.
Strong communicator with a customer-facing presence and excellent written/spoken English.
Experience working directly with enterprise clients in regulated environments.
Familiarity with cloud-native environments (especially AWS) and SaaS platforms.
Startup mentality youre comfortable wearing multiple hats, taking initiative, and building from scratch.
Ability and aspiration to grow into a leadership role and eventually build and lead a security team.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276527
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/07/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Cyber Threat Intelligence Manager to join and lead our Cyber Threat group.
דרישות:
We are looking for an experienced Cyber Threat Intelligence Manager to join and lead our Cyber Threat group.
Our teams help top-level companies improve their guardrails using our insights on the latest trends, exploration of various abuse areas, and new techniques adopted by threat actors, while identifying cyber risks, uncovering vulnerabilities, and delivering actionable recommendations.
The role includes building, leading, and managing a cyber threat intelligence group that proactively identifies, analyzes, and mitigates potential cyber threats.
Key responsibilities involve the development and implementation of strategies for threat intelligence collection, analysis, and dissemination, alongside the design, development, and implementation of solutions in response to evolving threats and business requirements. Responsibilities:
Develop and implement a comprehensive cyber threat intelligence strategy. Define the scope, objectives, and processes for the threat intelligence program, aligning it with overall security goals.
Build and lead a high-performing team of threat intelligence analysts - this includes recruiting, training, mentoring, and motivating analysts to effectively collect, analyze, and share threat intelligence.
Oversee the collection and analysis of threat intelligence from diverse sources - identify and access a wide range of threat intelligence feeds, threat intelligence platforms, and open-source intelligence resources.
Develop and maintain threat intelligence products and services, including reports, briefings, alerts, and other intelligence assets that provide actionable insights to relevant stakeholders and clients.
Collaborate with other security teams and departments - sharing threat intelligence insights with security teams and stakeholders to improve security posture.
Communicate threat intelligence effectively to various audiences - preparing clear and concise reports, briefings, and presentations for executive management, technical teams, and other stakeholders.
Stay informed about emerging cybersecurity threats and trends. Continuously learn and stay up-to-date on the latest cyber threats, vulnerabilities, and attack techniques.
Provide strategic guidance and support - advising on threat intelligence-related decisions, helping to prioritize security investments, and ensuring that the organization is adequately protected from cyber threats.
Leading strategic client relations. Direct interaction with clients to understand the clients cyber threat needs, security posture, and their threat landscape. Leading and overseeing the delivery of projects, ensuring timely completion and client satisfaction, while building and maintaining strong relationships with key client stakeholders and acting as a trusted advisor. Requirements:
At least 5 years of demonstrated experience managing complex cyber threat intelligence projects and teams MUST
Extensive WEBINT / OSINT / Dark Web experience - MUST
Deep understanding of cyber threat intelligence methodologies, tools and techniques - MUST
Fluent English - MUST
Familiarity with the Russian and Asian cyber threat ecosystem
Strong written and verbal communication skills - MUST
At least 5 years of client-facing experience - MUST
Strong understanding of OPSEC principles - MUST
Additional language - an advantage
Positive attitude, motivation, and ability to work in a fast-paced, multi-tasked environment
Strong analytical and problem-solving skills to interpret complex information, identify patterns and trends with an ability to package complex research findings into client-ready formats (e.g., slide decks, written reports, executive briefings).
Excellent organizational skills and the ability to handle multiple clients simultaneously. 13. Flexibility to participate in meetings aligned with USA working hours. #ENGLI המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8270284
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
​​If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290788
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a Director of Detection Research to lead one of the most advanced teams in cybersecurity - a global group of passionate, mission-driven experts focused on staying ahead of the evolving threat landscape.

In this role, you will drive company-wide detection strategy and applied research, with real-world impact protecting tens of thousands of organizations around the world. Youll oversee a world-class team of 20+ researchers distributed across the globe, guiding the development of innovative, production-ready threat detection capabilities across multiple layers of the stack - from the OS to cloud workloads, identity, and beyond.

This is a high-visibility, high-impact position for a technical leader who thrives at the intersection of R&D, threat intelligence, and product innovation. Youll shape the future of cybersecurity at scale. If youre ready to help define the future of cyber defense and lead the team that sets the industrys detection bar, wed love to hear from you!

What will you do?
Lead our global Detection Research team - defining vision, setting priorities, and delivering impactful results.
Drive applied research into advanced detection methodologies, from behavioral and anomaly-based detection to signal correlation and AI-assisted methods.
Partner with cross-functional stakeholders - Engineering, Product, Threat Intelligence, AI - to ensure detection capabilities align with evolving threat actor tactics and customer needs.
Cultivate and mentor a team of expert researchers across domains such as malware, threat hunting, identity security, cloud, and red teaming.
Stay close to the ground: bring your deep security knowledge to bear, and quickly ramp into new threat domains when needed.
Requirements:
Proven experience (6+ years) driving applied threat intelligence or cybersecurity research strategy, planning, and execution in a fast-paced, product-focused environment.
Strong technical background across one or more relevant domains: OS internals, malware analysis, endpoint detection, identity, cloud security, threat intel, etc.
Knowledge of common attack techniques and malware families.
Curiosity and ability to quickly learn new domains
Track record of building and managing high-performing teams. Experience leading distributed research teams is preferred.
Ability to operate at both strategic and hands-on levels - influencing long-term vision while diving into technical details when needed.
5+ years of experience as a manager. Experience as a manager-of-managers preferred.
Strong written, verbal, editing and presentation skills. Experience interacting directly with customers is preferred.
Experience and knowledge in cloud security is preferred.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8273842
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues.
Your Impact
Be the main driver for cross functional research projects requiring deep dives and high level business guidance
Foster deep relationships with high value customers to enable them to get the best security outcomes
Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect
Lead executive level discussions and be a part of building the roadmap and influence key decision points.
Requirements:
At least 7 years technical management of a security research group
Considerable experience in at least one security subject area
Experience leading and mentoring managers of manager
Knowledge of endpoint security and products
Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership
Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner
Ability to lead and influence without authority effectively
Advantages:
Experience with big data platforms (e.g GCP)
Experience with XDR/EDR/NDR products.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290410
סגור
שירות זה פתוח ללקוחות VIP בלבד