דרושים » אבטחת מידע וסייבר » Senior Cyber Security Specialist - 2449

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Merkaz
We are Looking for a Senior Cyber Security Specialist for an operational position at the core of key intelligence operations
The role involves unique and covert missions, combining independent work with teamwork
Join an award-winning unit renowned for its dynamic and flexible-thinking people
Tackle complex technological challenges, that lead to significant breakthroughs in homeland security matters
Engage in meaningful work with a team of optimistic and driven professionals.
We are seeking individuals who are determined to make a meaningful impact.
Requirements:
3 years of experience in one or more of the following:
Pen testing in complex networks or cloud platforms
Researching systems and frameworks to uncover vulnerabilities
Working in a red-team
Broad background in cyber - networks, operating system, vulnerabilities, exploitation, development of scripts\malware\cyber capabilities.
Advantages:
Experience in python/C++/C# development
Proficiency in Computer Networks topology
Service in one of the technological units in the IDF.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8296139
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/08/2025
Location: Herzliya
Job Type: Full Time
Required Principal Security Engineering Manager
The Cloud & AI organization accelerates our mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. We are one of the largest enterprise service companies in the world.
Our Red team is launching the AI Adversary Lab (AIAL) in ILDC, a new extension of the U.S.based Red Team, to address the growing threat of AI-enabled adversaries through deep engineering and applied research. The team will comprise approximately 10 people, split between engineering and research, with an extreme focus on AI Security. This is a manager position focused on building this team that will establish you as a leader in AI Security.
Your team will have two groups: an engineering group and a research group reporting up to the Red Team. The engineering group will collaborate with U.S.-based Red Team engineers to enhance and scale an AI-driven adversary emulation platform that we use to protect us. The research group will analyze our AI infrastructure, especially Azure AI services, to identify risks and improve resilience. Both groups will work together under your leadership, building solutions and identifying vulnerabilities for further research.
We are looking for a Software Engineering and Research Manager to lead AIAL under the Red team. In this role, you will grow and lead a high-performing team of engineers who are building and evolving the next generation of AI-based red teaming tools. Youll work closely with Red Team operators, global defenders, and peer teams in the U.S. including MSTIC and GHOST.
Our mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
In alignment with our values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
Responsibilities
Lead and support a team of software engineers building AI-enhanced adversary emulation tools
Partner with U.S.based Red Team engineering counterparts to improve and scale our existing AI platform
Collaborate with the local research team to integrate infrastructure vulnerabilities into automated test campaigns
Align closely with Red Team operators, MSTIC, and GHOST to capture attacker TTPs and turn them into automated, scalable simulations
Maintain a strong engineering culture focused on security, reliability, and innovation
Mentor, develop, and grow your team with a focus on clarity, purpose, and career growth
Drive meaningful impact in our security posture through continuous adversary simulation.
דרישות:
You have at least 15+ years of professional software development experience
You have experience with managing technical engineering teams
Ability to hire and mentor highly technical engineers
Experience building distributed systems or AI-enabled services in production
Familiarity with attacker tradecraft and adversary emulation methodologies
You are Experience in the security domain. 
Preferred
Experience with Red Team operations or offensive security tooling
Knowledge of large language models, agent-based systems, or AI-native security applications
Strong proficiency in modern programming languages (e.g., Python, C#) and cloud-native architectures (especially Azure)
Proven ability to lead technical efforts in high-impac המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8288352
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
At our company, we're on a mission to redefine vehicle safety and reliability on a global scale. Founded in 2016, we have pioneered the world's first fully automated suite of vehicle inspection systems. At the heart of this innovation lies our advanced AI-driven technology, representing the pinnacle of Machine Learning, GenAI, and computer vision within the automotive sector. With close to $400M in funding and strategic partnerships with industry giants such as Amazon, General Motors, Volvo, and CarMax, we stand at the forefront of automotive technological advancement. Our growing global team of over 200 employees is committed to creating a workplace that celebrates diversity and encourages teamwork. Our drive for innovation and pursuit of excellence are deeply Embedded in our vibrant company culture, ensuring that each individual's efforts are recognized and valued as we unite to build a safer automotive world.
We seek a highly skilled and proactive Senior SecOps Engineer to join our Security team and lead security operations across the organization. In this role, you will report directly to our CISO and work in close collaboration with the DevOps and R&D teams to embed security into every stage of the software lifecycle, protect our multi-cloud infrastructure, and ensure compliance with leading industry standards.
A day in the life and how youll make an impact:
* Report directly to the CISO and collaborate with DevOps and R&D teams to embed security into every stage of the SSDLC.
* Integrate security into CI/CD pipelines, Infrastructure as Code (Terraform, Helm, GitOps), and development workflows.
* Design, enforce, and monitor secure cloud configurations (AWS, GCP), including networking, IAM, encryption, and Kubernetes hardening.
* Implement and manage application security controls (SAST, DAST, SCA, code reviews).
* Lead incident response activities, including forensic investigations, vulnerability management, and threat mitigation.
* Deploy and operate CSPM tools (Wiz, Prisma, Orca), SIEM, WAF, and runtime security solutions.
* Drive compliance with ISO 27001, SOC 2, GDPR, ensuring audit readiness.
Requirements:
* Bachelors degree in Computer Science or related technical field
* 4+ years of experience in Security Operations, Cloud Security, or similar roles.
* Proven expertise with AWS / GCP and cloud security best practices.
* Strong knowledge of networking (TCP/IP, DNS, VPN, routing, firewalls).
* Hands-on Kubernetes security experience (RBAC, Network Policies, Secrets Management, hardening).
* Deep understanding of Application Security (OWASP Top 10, API Security, secure coding).
* Experience embedding security controls into CI/CD pipelines (Jenkins, GitHub Actions, GitLab CI).
* Proficiency in scripting ( Python, Bash, or Go) and infrastructure automation (Terraform, Ansible).
* Familiarity with compliance frameworks (ISO 27001, SOC 2, GDPR).
* Strong communication skills and ability to collaborate across technical and non-technical stakeholders.
Bonus if you have: Relevant certifications (OSCP, CISSP).
* Experience with runtime security tools(UPwind, Aqua, Sysdig).
* Experience with application security tools(OX, Snyk,Oligo).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306382
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/07/2025
Location: Herzliya
Job Type: Full Time
Power the Future with us!
At SolarEdge (NASDAQ: SEDG), we're a global leader in smart energy technology, with over 3,000 employees, offices in 30 countries, and millions of installations worldwide. Our innovative solutions include solar inverters, battery storage, backup systems, EV charging, and AI-based energy management. We're committed to making clean, green energy the primary power source for homes, businesses, and beyond. With the growing demand for electricity, the need for smart, clean energy sources is constantly rising. SolarEdge offers amazing opportunities to develop your skills in a multidisciplinary environment, covering everything from research and development to production and customer supply. Work with talented colleagues, tackle exciting challenges, and help create a sustainable future in an industry that's always evolving and innovating. Join us and be part of a company that values creativity, agility, and impactful work. This role is a team member in our security engineering team. The Cyber Security team is composed of strong and experienced security engineers, responsible for designing, implementing, analyzing, and maintaining an on-prem\cloud-based security controls in particular OT security. What you will be doing:
* Manage the day-to-day operations of the company’s security infrastructure systems.
* Will lead the implementation of IT/OT cyber security systems in the organization.
* Provide security guidelines to various projects and systems.
* Research new innovative technologies to mitigate security gaps and work to implement in the production

Country:
Israel

City:
Herzliya
Requirements:
Requirements:
* Proven hands-on experience of 5+ years in cyber security/systems/computer networks, with emphasis on IT/OT security.
* Experience with one or more of the following solutions: EDR, DLP, Mail repay, CASB, DLP, NAC, and Microsoft E5 security.
* Familiarity with IT/OT security concepts and controls
* Familiarity with scripting languages
* Good knowledge of IT systems and security controls
* Hands-on, proven ability to deliver.
* Autonomous worker, willing to take ownership and lead.
* Strong collaboration & communication skills
* Proficiency in English SolarEdge recognizes its talented and diverse workforce as a key competitive advantage. Our business success is a reflection of the quality and skill of our people. SolarEdge is committed to seeking out and retaining the finest human talent to ensure top business growth and performance.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8127293
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290370
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/07/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. Here, if youre willing to do more, your career can take off. And since software plays a central role in everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production -- a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?The company's CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the company application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our company products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher at our company you will
Continuously assess and challenge our companys overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve our companys security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255585
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
we are a leader in cloud-native networking software for hyperscalers and service providers who are building the largest infrastructures in the world for network services, AI platforms and SaaS offerings. Founded in December 2015, our company disrupted some of the most challenging high-scale markets, transforming the way Networks are built, scaled, and consumed. We also built the largest network in the world, with more than half of AT&Ts backbone running on our Network Cloud. we have raised $587 million in three funding rounds which enable us to dream big and bring on the most talented people.
The Role:
As the Director of Information Security and GRC, you will oversee all aspects of our company's information security program, ensuring the protection of our data, systems, employees, and applications. You will lead a team of talented security professionals, driving a proactive, responsive and comprehensive security posture aligned with industry best practices and regulations.
Responsibilities:
Be kind.
Will be leading a team of 3-4 security operations specialists and engineers.
Embody the organizations values and act as a values champion, holding both yourself and others accountable to them.
Develop and implement a comprehensive information security strategy aligned with business objectives and risk tolerance.
Lead the Security team, fostering a culture of transparency, continuous improvement and collaboration.
Lead the development and implementation of IT governance frameworks and policies.
Oversee the implementation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, and endpoint security solutions.
Manage product security, vulnerability management, and incident response processes.
Design and implement a robust Governance, Risk, and Compliance (GRC) program, ensuring companywide adherence to relevant regulations and standards.
Conduct regular security assessments and risk analyses to identify and mitigate potential vulnerabilities, partnering with business units and stakeholders across the organization.
Ensure that the organization is prepared for internal and external IT audits; and manage the audit process.
Coordinate with external agencies, auditors, customers and stakeholders for compliance assessments and audits.
Assist in the selection, implementation, and maintenance of security technologies, tools, vendors, and processes to ensure adherence to the organization's security policies and goals.
Work with DevOps and the development staff to improve the security posture and to implement secure SDLC practices.
Stay up to date on the latest security threats, trends, and technologies, ensuring that our company adopts appropriate countermeasures.
Develop and deliver security awareness training programs for employees.
Manage the security budget and resources effectively.
Report to the Chief Operating Officer (COO) on the organization's overall security posture.
Curate the organizations risk register and report regularly on burndown.
Requirements:
7+ years of experience in the information security leadership, GRC, and product security spaces.
7+ years of experience in leading and managing security teams.
Proven track record of building and implementing successful security programs.
Proven knowledge of IT GRC frameworks such as COBIT, ISO 27001, NIST, etc.
Experience building and operating a security incident response program.
Experience building a SSDLC framework and driving adoption within SWE teams.
Ability to build meaningful partnerships across diverse geographies and cultures.
Strong understanding of product security best practices and industry standards.
Excellent communication, presentation, and interpersonal skills.
Ability to work effectively in a global environment, and experience with international customers.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8258487
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Herzliya
Job Type: Full Time
Data has never been more valuable and vulnerable. As cybercriminals become more sophisticated and regulations more strict, organizations struggle to answer one key question: Is my data safe?"
At our company, we see the world of cybersecurity differently. Instead of chasing threats, we believe the most practical approach is protecting data from the inside out. Weve built the industrys first fully autonomous Data Security Platform to help our customers dramatically reduce risk with minimal human effort.
At our company, we move fast. Were an ultra-collaborative company with brilliant people who care deeply about the details. Together, were solving interesting and complex puzzles to keep the worlds data safe.
We work in a flexible, hybrid model, so you can choose the home-office balance that works best for you
Position Overview:
our company's MDR team is at the forefront of worldwide data detection and response services. We lead and redefine how data should be monitored, and protected and how data breach incidents should be handled. Its a 24/7 global security service assisting customers to investigate and respond to security incidents.
We are seeking an experienced MDR Team Lead who will oversee a team of MDR Security Analysts. This oversight includes training and developing the knowledge and skills needed to execute the MDR mission, ensuring adherence to all operating policies and procedures, ensuring the delivery of the MDR service within all SLAs, and serving as a point of technical and operational escalation for MDR analysts. Data is the #1 target of attackers, and our company's Managed Data Detection and Response (MDDR) customers entrust our team with the security of their data. MDR Team Leads are the lynchpin of MDR operations, ensuring the team is working 24x7 to monitor, triage, investigate, and escalate incidents where data is at risk and to ensure we meet operational SLAs.
Responsibilities:
Technical and operational escalation point for investigations, incidents, and other elements of the MDR service.
Assist in the development, documentation, analysis, testing, and modification of our companys threat detection systems, playbooks, runbooks, and MDR team operations.
Continuously train the team so they are equipped with the required skills and knowledge to effectively execute the MDR service.
Validate findings and coordinate investigative efforts with customers and internal teams.
Ensure all investigative findings are documented and communicated appropriately by the team, including tracking in CRM.
Maintain up-to-date knowledge of all aspects of our company's MDR service.
Oversee and execute programs, projects, operational tasks, and responsibilities related to the MDR service.
Conduct regular performance reviews and quarterly SWOT analyses to drive team growth and development.
Requirements:
Proven success in leading and managing within a team-oriented environment.
4+ years of experience working in cybersecurity operations in a global cybersecurity company
2+ years of experience leading a team.
Degree or certification(s) in cybersecurity and/or proven ability to execute across cybersecurity operations disciplines, including monitoring, detection, investigation, and incident response.
Proven ability to deliver security operations service while meeting SLA and other operational requirements.
Knowledge of common security technologies and tools including network-based (firewall and IDS), host-based (EDR and AV), data-based (DLP and DSPM), and identity-based (PAM and IAM).
Proven ability to creatively problem-solve when handling complex issues.
Strong analytical and critical thinking skills.
Excellent communication skills in English (written and oral) and interpersonal skills (direct reports, colleagues, and customers).
Attention to detail and the capability to deliver outcomes autonomously.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306565
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
13/07/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. If youre willing to do more, your career can take off. And since software is central to everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?
As an Offensive Security Team Lead, you will spearhead our companys offensive security operations and lead advanced threat research initiatives, playing a pivotal role in safeguarding our organization and customers from evolving cyber threats. You will develop and execute Red Team exercises, simulate real-world attacks, and identify security weaknesses in our companys systems and applications. We seek a highly skilled, proactive tech leader who thrives in challenging environments and is passionate about advancing security research and offensive strategies.
As an Offensive Security Team Lead at our company you will
Lead, plan, design, and execute Red Team operations, threat modeling, and adversarial simulations against our companys infrastructure and cloud environments
Drive threat research and intelligence initiatives to stay ahead of emerging cyber threats, attack techniques, and vulnerabilities
Develop and execute advanced attack scenarios to assess security defenses and provide actionable recommendations for improving our companys security posture
Collaborate closely with security engineering, DevOps, and software development teams to implement findings and enhance our defenses
Lead the development of tooling, frameworks, and methodologies to automate and optimize Red Team exercises
Mentor and guide a team of security professionals, fostering a culture of innovation, collaboration, and continuous learning
Participate in incident response when Red Team exercises reveal vulnerabilities, providing expertise on attack techniques, forensics, and post-attack mitigation
Continuously assess and improve security processes, playbooks, and threat detection mechanisms.
Requirements:
7+ years of experience in offensive security operations, Red Teaming, threat hunting, or threat research
Deep knowledge of attack techniques, TTPs (Tactics, Techniques, and Procedures), adversary simulations, and threat-hunting methodologies
Hands-on experience with Redteam tools, frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite), and custom exploit development
Strong experience with cloud platforms (AWS, GCP, Azure) and containerized environments (Kubernetes, Docker)
Familiarity with the MITRE ATT&CK framework and its application in Red Team and threat-hunting scenarios
Proficiency with scripting and automation languages for tool development, threat detection, and attack simulation
Solid understanding of offensive security best practices, vulnerability management, threat detection, and advanced threat analysis
Ability to effectively communicate and collaborate with cross-functional teams, translating complex security concepts into actionable insights
A passion for continuous learning, research, and innovation in the fields of offensive security, threat hunting, and cyber threats.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8255799
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
The Offensive Security team is seeking a Sr. Staff Offensive Security Engineer to join the team responsible for testing the security of all the products and services that make up the company's portfolio.
We're seeking innovative cybersecurity professionals to lead our advanced threat assessment program. In this role, you'll spearhead continuous internal security evaluations and coordinate with elite external partners to execute comprehensive penetration testing strategies. Your expertise will be crucial in identifying potential vulnerabilities and guiding both internal and external teams to explore the full spectrum of our attack surface. This position requires a deep understanding of application security offensive security techniques, coupled with the ability to strategically direct resources for maximum impact. Ideal candidates will possess a passion for uncovering system weaknesses, a talent for thinking like an adversary, and the skills to translate technical findings into actionable intelligence. Join us in crafting a robust, proactive security posture that stays ahead of emerging threats and keeps our defenses at the cutting edge of cybersecurity.
The successful candidate will thrive in a fast-paced environment where energy, drive, and a collaborative approach are key to success. And of course, a passion for bug hunting.
Your Impact
Conduct penetration tests against our company's products including appliances, applications, cloud services, and APIs
Engage with business owners in pre-engagement activities including scope definition, environment setup and scheduling
Prepare and deliver technical reports to business owners and InfoSec partners
Assist, as a subject matter expert, in remediation planning and execution
Perform security assessments, root-cause analysis and corrective measures as required
Occasionally plan and manage engagements to be executed by external partners when needed
Assist in the management of application security programs like continuous scanning, bug bounty, secure development lifecycle and others
Stay current on exploitation and post-exploitation techniques and incorporate them into the penetration testing arsenal.
Requirements:
5 - 7 years of experience in Penetration testing of Cloud, Web and Mobile Applications
Must have the ability to conduct manual assessment of applications
Ability to write custom code for testing and to develop security tooling when required
Must have the ability to effectively work with remote peers
Experience with device hacking and bypassing cyber security protections (Endpoint detection, VPN technologies) is a plus
Excellent written and verbal communication skills
Ability to establish priorities, work independently and proceed with objectives
Must be well organized and able to leverage best practices, able to thrive in fast-paced environment, and, most importantly, have the ability to approach problems with an innovative, can-do attitude
Examples of Public Speaking, Community contributions, blogs, research, open source tool, bug bounties are highly desirable.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290341
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Herzliya
Job Type: Full Time
Data has never been more valuable and vulnerable. As cybercriminals become more sophisticated and regulations more strict, organizations struggle to answer one key question: Is my data safe?"
At our company, we see the world of cybersecurity differently. Instead of chasing threats, we believe the most practical approach is protecting data from the inside out. Weve built the industrys first fully autonomous Data Security Platform to help our customers dramatically reduce risk with minimal human effort.
At our company, we move fast. Were an ultra-collaborative company with brilliant people who care deeply about the details. Together, were solving interesting and complex puzzles to keep the worlds data safe.
We work in a flexible, hybrid model, so you can choose the home-office balance that works best for you.
Responsibilities
Team Leadership
Lead and mentor a team of top notch cloud security researchers.
Foster a culture of innovation, collaboration, and excellence within the team.
Provide technical guidance and support to team members.
Research and Development
Conduct advanced research in cloud security, focusing on emerging threats, vulnerabilities, and mitigation strategies.
Analyze logs and behavior of user activities on Cloud Environments & SaaS Applications
Hunt threat actors & insider threats
Optimizing existing algorithms to reduce false positives and increase the value of our products
Lead the publications of cyber security oriented blogs and articles
Drive the development of new security technologies and methodologies for cloud environments.
Stay updated with industry trends and advancements in cloud security.
Collaboration:
Collaborate with product management, engineering, and other stakeholders to implement your team latest research
Work closely with development teams to integrate security features into our product
Communicate research findings and recommendations effectively
Security Strategy:
Contribute to the development and implementation of cloud security strategies and policies
Assess and mitigate risks associated with cloud deployments and operations.
Ensure compliance with industry standards and regulations related to cloud security.
Requirements:
Cybersecurity professional with 5+ years experience as on-prem/cloud security researcher
Proven experience in leading technical teams and driving research projects with 2+ years management experience.
Knowledge and experience researching IaaS platforms like AWS, Azure or GCP (advantage)
Knowledge and experience researching SaaS and IDP platforms (advantage)
Experience with identifying and analyzing trends or patterns related to security incidents and abnormal behaviors
In-depth understanding of an organizations security, risks, and potential attack vectors in all the organizations perimeters
Understanding security issues, attack vectors, and related security trends
Strong knowledge of SQL language
3+ years of Hands-on experience in programming and scripting (C++/Python)
Passion for conducting Value-to-customers-driven research
Must possess strong verbal & written communication skills in English
Problem-solving skills in an effective and creative way while maintaining a prominent level of flexibility
Experience with data analysis of large data sets.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8307010
סגור
שירות זה פתוח ללקוחות VIP בלבד