דרושים » אבטחת מידע וסייבר » Cyber Security Senior Analyst

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 13 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Senior Analyst.
this position is responsible for security awareness program and training activities.
The position will also work closely with the US Member Firm team, external and internal auditors, gathering and presenting evidence as required.
Requirements:
Proven proficiency in cyber security risk, governance, audit processes, and technology, including Cloud.
Able to build strong relationships with and lead teams and individuals without direct reporting relationships.
Ability to adapt and operate in a high-tempo, dynamic, and stressful environment.
Excellent written and oral communications skills and able to articulate and present information to all levels of Deloitte personnel and non-Deloitte personnel.
Possess strong negotiation and teaming skills.
Possess strong organizational and leadership skills.
Ability to travel as necessary to accomplish tasking. CISA, CISSP or other industry certifications preferable.
Bachelors degree in Information Protection, Computer Information Security, Computer Science or relevant educational or professional experience.
2-3 years of experience in Cyber Security operations, risk management, audit and assurance, or IT governance.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306239
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 13 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Manager.
The cyber security manager implements, and monitors security policies and procedures, and ensures compliance with relevant standards and regulations. The Cyber Security Manager Serves as a team member for Information Technology Services (ITS) and Information Security Officer team at the Israel member firm. Specifically, he will be responsible for Leading various cyber security projects/ areas & Improving Cyber Security IL MFs posture.
The manager works with the member firm to identify areas of potential risk, potential cost savings, and operational efficiencies that will reduce the overall risks to client and firm data resources, and May participate in projects with participants from other countries in cross border operations.
The position will also work closely with the US Member Firm team The position is open to both women and men.
Requirements:
Proficient in security architectures, tools and processes
In-depth knowledge of cyber security tools: SIEM, IDS/IPS, SAST, DAST, WAF, Threat Modeling, AV, EDR, WireShark, Vulnerability scanner.
Proficient in analyzing network traffic and security logs to identify potential threats or suspicious activities.
Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability
Knowledge of Azure, AWS, and GCP security technologies.
Experience working with SOC, and knowledge of SOC processes and tools.
Experience in responding to cyber security incident response during normal daily operations.
Experience working with network, host, and user activity data.
Familiarity with threat intelligence and applied use within Cyber Operations.
Excellent written and oral communications.
Works under supervision to develop formal course of action recommendations for leadership and implement/validate implementation of recommendations.
Ability to travel as necessary to accomplish tasking.
Able to build strong relationships with teams and individuals without direct reporting relationships.
Bachelor's degree in computer science, information technology, cyber security, or related field.
Minimum of five years of experience in cyber security, preferably in a managerial role
Certifications in cyber security, such as CISSP, CISM, CEH, SANS Etc.
Strong knowledge of cyber security principles, standards, and best practices.
Excellent analytical and problem-solving skills, and ability to handle complex and dynamic situations.
Strong communication and presentation skills, and ability to communicate effectively with technical and non-technical audiences.
High ethical standards and integrity, and commitment to protect the confidentiality and privacy of the organization and its stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306261
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
we are a leader in cloud-native networking software for hyperscalers and service providers who are building the largest infrastructures in the world for network services, AI platforms and SaaS offerings. Founded in December 2015, our company disrupted some of the most challenging high-scale markets, transforming the way Networks are built, scaled, and consumed. We also built the largest network in the world, with more than half of AT&Ts backbone running on our Network Cloud. we have raised $587 million in three funding rounds which enable us to dream big and bring on the most talented people.
The Role:
As the Director of Information Security and GRC, you will oversee all aspects of our company's information security program, ensuring the protection of our data, systems, employees, and applications. You will lead a team of talented security professionals, driving a proactive, responsive and comprehensive security posture aligned with industry best practices and regulations.
Responsibilities:
Be kind.
Will be leading a team of 3-4 security operations specialists and engineers.
Embody the organizations values and act as a values champion, holding both yourself and others accountable to them.
Develop and implement a comprehensive information security strategy aligned with business objectives and risk tolerance.
Lead the Security team, fostering a culture of transparency, continuous improvement and collaboration.
Lead the development and implementation of IT governance frameworks and policies.
Oversee the implementation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, and endpoint security solutions.
Manage product security, vulnerability management, and incident response processes.
Design and implement a robust Governance, Risk, and Compliance (GRC) program, ensuring companywide adherence to relevant regulations and standards.
Conduct regular security assessments and risk analyses to identify and mitigate potential vulnerabilities, partnering with business units and stakeholders across the organization.
Ensure that the organization is prepared for internal and external IT audits; and manage the audit process.
Coordinate with external agencies, auditors, customers and stakeholders for compliance assessments and audits.
Assist in the selection, implementation, and maintenance of security technologies, tools, vendors, and processes to ensure adherence to the organization's security policies and goals.
Work with DevOps and the development staff to improve the security posture and to implement secure SDLC practices.
Stay up to date on the latest security threats, trends, and technologies, ensuring that our company adopts appropriate countermeasures.
Develop and deliver security awareness training programs for employees.
Manage the security budget and resources effectively.
Report to the Chief Operating Officer (COO) on the organization's overall security posture.
Curate the organizations risk register and report regularly on burndown.
Requirements:
7+ years of experience in the information security leadership, GRC, and product security spaces.
7+ years of experience in leading and managing security teams.
Proven track record of building and implementing successful security programs.
Proven knowledge of IT GRC frameworks such as COBIT, ISO 27001, NIST, etc.
Experience building and operating a security incident response program.
Experience building a SSDLC framework and driving adoption within SWE teams.
Ability to build meaningful partnerships across diverse geographies and cultures.
Strong understanding of product security best practices and industry standards.
Excellent communication, presentation, and interpersonal skills.
Ability to work effectively in a global environment, and experience with international customers.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8258487
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are disrupting the Cyber Security industry! We are looking for a Senior Enterprise Information Security Engineer to join our Infosec team that owns, securing and delivering security for our Enterprise, SaaS, and Public Cloud security services. With your networking, firewall, cloud, and development skills, youll design, build automation and integrate along with our secure programs scale and secure our infrastructure and application in a Google Cloud Platform environment as well as collaborate with other team members. In this role, you will provide technical leadership in the development of Security programs by helping to drive the disruptive vision, technology planning, and estimation. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you
Your Impact
Providing advanced operations and engineering support for critical systems and services, including application and security infrastructure on-prem and in the cloud.
Responsible for assessing and reviewing the security and cloud infrastructure in both IT and production environments.
Coordinates with various teams to ensure appliances and services are configured with the correct posture to support business requirements.
In-depth knowledge of designing and implementing a Zero Trust Network Architecture, including network and identity segmentation.
Continuous monitoring and improvement of IT support practices to enhance scalability, reliability, and performance in the product infrastructure.
Assist in maintaining strong oversight of cloud computing solutions to safeguard against undue risks from third-party or external integrations.
Develop automation using SOAR tools to streamline repetitive tasks and improve the overall efficiency of the security team.
Collaborate with teams outside the Security Fusion Center, including Vulnerability Management, Network Engineering, OS Engineering, and product SRE.
Prioritize and respond to critical vulnerabilities and data exposures with urgency and effective risk mitigation strategies.
Develop and maintain security baselines for infrastructure components (e.g., VMs, containers, network devices) in alignment with CIS Benchmarks, NIST, and internal standards.
Support incident response activities, including containment, forensic investigation, root cause analysis, and post-incident documentation.
Perform regular policy and firewall rule reviews to ensure alignment with access requirements and enforcement of Zero Trust principles.
Contribute to governance, risk, and compliance (GRC) efforts, including audit participation, third-party risk assessments, and evidence collection for SOC 2, ISO 27001, or FedRAMP certifications.
Requirements:
8-10 years of hands-on experience in the Network and Infrastructure security technologies.
5+ years of experience with firewall technologies, including deep expertise with our company's Next-Generation Firewalls (NGFW) and security rule evaluation.
5+ years of experience managing and securing cloud environments across AWS, GCP, and Microsoft Azure, with knowledge of native security tools and multi-cloud architectures.
Proven ability to design, build, and maintain scalable cloud infrastructure and secure cloud-native applications, leveraging infrastructure-as-code (IaC) principles.
Strong working knowledge of IP networking, including routing, switching, VPNs, DNS, NAT, load balancing, and wireless for both on-prem and cloud environments.
Proficient in virtualization platforms such as VMware, with experience securing virtualized and hybrid workloads.
Experience working with REST APIs, automation scripting using Python or Go, and integration of security workflows into infrastructure tools.
Ability to evaluate and optimize firewall rules and access control policies across complex environments, aligning with Zero Trust and least privilege models.
Solid foundation in certificate management and PKI, including experience issuing and renewing certifi.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290766
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a IT Risk Management and SOC2 Manager.
The IT risk management team specializes in identifying and mitigating technological risks, developing solutions, and enhancing organizational systems and processes to prevent potential business impact. Leveraging local experts with global experience in complex projects, unique methodologies, and advanced technological tools, the team partners with leading companies across technology, industry, and finance. Our projects span collaborations with US and the largest organizations in Israel, including major banks and top technology companies traded in the US.
Role Overview:
As a Manager in the TPA practice, you will lead and oversee multiple client engagements from initiation through to the reports. You will be responsible for managing project timelines, budgets, and team members, ensuring high-quality deliverables and client satisfaction.
Your role will include:
Managing end-to-end IT risk management and assurance engagements, including planning, execution, and reporting.
Overseeing the delivery of Information Security and IT Governance Risk and Compliance (GRC) services.
Leading SOC2 and SOC1 audits, information systems risk assessments, cyber risk surveys, and both external and internal IT audits.
Consulting on and testing automated controls within business processes and organizational systems, and establishing methodologies for IT risk management in cloud and digital environments.
Advising clients on authorization processes and segregation of duties (SoD) in information systems and business operations.
Managing and mentoring team members, allocating resources, and monitoring engagement hours to ensure projects are delivered on time and within budget.
Serving as the primary point of contact for clients, maintaining strong relationships and ensuring their needs are met throughout the engagement lifecycle.
Requirements:
Bachelors degree mandatory
5+ years of experience in Information Security, GRC, SOC2/ISO27001, or related fields, with at least 2 years in a managerial or supervisory role
Proven experience managing multiple projects, teams, and budgets simultaneously
High level of English mandatory
Strong knowledge of security compliance standards (SOC2, SOC1, FedRAMP, CJIS, GDPR, NIST 800-53, etc.) advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8300108
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 12 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
At our company, we're on a mission to redefine vehicle safety and reliability on a global scale. Founded in 2016, we have pioneered the world's first fully automated suite of vehicle inspection systems. At the heart of this innovation lies our advanced AI-driven technology, representing the pinnacle of Machine Learning, GenAI, and computer vision within the automotive sector. With close to $400M in funding and strategic partnerships with industry giants such as Amazon, General Motors, Volvo, and CarMax, we stand at the forefront of automotive technological advancement. Our growing global team of over 200 employees is committed to creating a workplace that celebrates diversity and encourages teamwork. Our drive for innovation and pursuit of excellence are deeply Embedded in our vibrant company culture, ensuring that each individual's efforts are recognized and valued as we unite to build a safer automotive world.
We seek a highly skilled and proactive Senior SecOps Engineer to join our Security team and lead security operations across the organization. In this role, you will report directly to our CISO and work in close collaboration with the DevOps and R&D teams to embed security into every stage of the software lifecycle, protect our multi-cloud infrastructure, and ensure compliance with leading industry standards.
A day in the life and how youll make an impact:
* Report directly to the CISO and collaborate with DevOps and R&D teams to embed security into every stage of the SSDLC.
* Integrate security into CI/CD pipelines, Infrastructure as Code (Terraform, Helm, GitOps), and development workflows.
* Design, enforce, and monitor secure cloud configurations (AWS, GCP), including networking, IAM, encryption, and Kubernetes hardening.
* Implement and manage application security controls (SAST, DAST, SCA, code reviews).
* Lead incident response activities, including forensic investigations, vulnerability management, and threat mitigation.
* Deploy and operate CSPM tools (Wiz, Prisma, Orca), SIEM, WAF, and runtime security solutions.
* Drive compliance with ISO 27001, SOC 2, GDPR, ensuring audit readiness.
Requirements:
* Bachelors degree in Computer Science or related technical field
* 4+ years of experience in Security Operations, Cloud Security, or similar roles.
* Proven expertise with AWS / GCP and cloud security best practices.
* Strong knowledge of networking (TCP/IP, DNS, VPN, routing, firewalls).
* Hands-on Kubernetes security experience (RBAC, Network Policies, Secrets Management, hardening).
* Deep understanding of Application Security (OWASP Top 10, API Security, secure coding).
* Experience embedding security controls into CI/CD pipelines (Jenkins, GitHub Actions, GitLab CI).
* Proficiency in scripting ( Python, Bash, or Go) and infrastructure automation (Terraform, Ansible).
* Familiarity with compliance frameworks (ISO 27001, SOC 2, GDPR).
* Strong communication skills and ability to collaborate across technical and non-technical stakeholders.
Bonus if you have: Relevant certifications (OSCP, CISSP).
* Experience with runtime security tools(UPwind, Aqua, Sysdig).
* Experience with application security tools(OX, Snyk,Oligo).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306382
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/07/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Operations & Incident Response Engineer to join our fast-growing company at a breakthrough stage, where we are building our dream team with the most passionate and professional people in the industry.
Our security team blends cyber expertise with cutting-edge automation and AI. Were looking for someone who thrives in a fast-paced SaaS environment and is eager to make an impact.
Key Responsibilities
Security Engineering & Incident Response
Collaborate with the CISO and peers to shape and execute the companys security strategy.
Develop, maintain, and continuously improve security playbooks, processes, and response frameworks.
Manage the full lifecycle of security alerts from triage and investigation to response and escalation using our companys Case Management platform.
Perform access and configuration reviews across cloud, SaaS, and endpoint environments, and lead remediation efforts where needed.
SIEM & Automation Expertise
Develop and fine-tune detection rules in Splunk (or similar SIEM platforms) to increase detection quality and reduce false positives.
Utilizing our company to build and manage automated workflows to accelerate incident response and reduce MTTR.
Evaluate new security technologies and lead proof-of-concepts to improve existing controls.
Collaboration & Enablement
Partner with IT and Engineering to strengthen SaaS security practices.
Act as a trusted advisor across teams, promoting security awareness and best practices.
Communicate clearly in both Hebrew and English, providing documentation and updates to relevant stakeholders.
Requirements:
Experience working in remote-first and SaaS-based organizations is a must.
Experience working with cloud platforms (AWS, GCP, Azure) and SaaS security tooling is a plus.
4+ years of experience in Cybersecurity, specifically in Incident Response and SOC environments.
Hands-on experience working with 24/7 security operations teams.
Experience working with automation platforms (SOAR, Hyperautomation) and/or scripting in Python/Bash.
Deep understanding and hands-on experience with SIEM platforms (preferably Splunk), including rule creation and tuning.
Strong grasp of cloud adversary techniques, attack vectors, and frameworks such as MITRE ATT&CK and Cyber Kill Chain.
Strong communication skills and ability to work independently in a fast-paced startup environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8264242
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly skilled and motivated Application Security Engineer to join our dynamic team. As an Application Security Engineer, you will be responsible for ensuring the secure and efficient operation of our software development and deployment processes. You will collaborate with cross-functional teams to integrate security practices into the development lifecycle and foster a culture of security awareness. The ideal candidate will have a strong software development background, SDLC security principles, and threat modeling for application-based features
What Youll Do:
CI/CD Security Hardening
Improve and secure our continuous integration and deployment pipelines through the selection, implementation, and tailoring of new tooling, as well as the maintenance and enhancement of our current stack.
Security Tooling Management
Operate, fine-tune, and customize tools like Snyk, Apiiro, and other AppSec platforms to reduce false positives and enhance threat detection.
Policy Definition
Collaborate with cross-functional teams to develop practical, enforceable CI/CD security policies.
Security Orchestration & Automation
Build and maintain automated playbooks and workflows using orchestration platforms like Torq to support incident response and alert management.
Requirements:
At least 5 years of experience in security engineering, application security, or a similar role
Hands-on experience with modern CI/CD tools (GitHub, GitLab, ArgoCD, etc.).
Familiarity with SCA/SAST/DAST/orchestration tools, such as Apiiro, Torq and Snyk
Strong understanding of Git workflows and source control best practices-Must!
Basic cloud knowledge (AWS or Azure preferred)-Must!
Solid scripting skills (Python, NodeJS, or similar)-Must!
Comfortable collaborating with developers and DevOps engineers to solve real-world security challenges
Strong code review skills-Must!
Pentest/security research experience
In-depth understanding of security principles, best practices, and industry standards (e.g., OWASP, NIST, ISO 27001)
Strong problem-solving and analytical skills, with the ability to identify and mitigate security risks
Excellent communication and collaboration skills, with the ability to work effectively in cross-functional teams
Bachelors degree in Computer Science, Information Security, or a related field (Nice-To-Have)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290786
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly energetic and talented security analyst to join our company's Managed Detection and Response (MDR) team. As an MDR security analyst, your primary responsibility will be to identify and respond to security threats across our service customers. You will utilize the groundbreaking our company's Threat Hunting System to proactively seek out unknown threats and enhance our company hunting capabilities. Leveraging the company's Cloud data warehouse, you will develop logics and signatures to effectively detect and address security threats. Moreover, you will serve as a trusted advisor to our MDR service clients, providing valuable insights into their security posture and the threat landscape they face
This position offers an exceptional opportunity for network security enthusiasts who are passionate about Network Security, Malware Analysis, Threat Hunting, and Threat Intelligence.
Responsibilities
Act as a Customer Security Advisor, conducting threat-hunting activities and performing security assessments on customer networks. Effectively communicate findings, recommendations for remediation, and mitigation strategies to customers
Serve as an escalation point for the SOC analysts, assisting in the investigation, analysis, and response to security incidents
Develop cyber kill-chain indicators of an attack and hunting heuristics to enhance the ongoing threat-hunting process
Enhance the product accuracy and its capacity to detect emerging threats within the dynamic security landscape.
Requirements:
Proven hands-on experience in the cybersecurity industry
Excellent customer service skills
Strong knowledge of networking architecture and protocols, including TCP/IP, DNS, SSL, SMB, HTTP, IP Routing, etc.
Comprehensive understanding of the cybersecurity landscape, common threats, and attack scenarios, such as malware infections, command and control (C&C) communication, drive-by attacks, phishing, and network scans
Practical experience with security technologies, including firewalls (FW), intrusion prevention systems/intrusion detection systems (IPS/IDS), antivirus (AV), security information and event management (SIEM) systems, endpoint protection, and network forensics tools
Analytical mindset, capable of formulating hypotheses and validating them through in-depth analysis and technical evidence
Fluent in English with exceptional communication skills
Proficiency in at least one scripting language such as Python or Ruby
Advantageous: Experience with Extended Detection and Response (XDR) solutions
Advantageous: Previous experience working in Managed Security Service Provider (MSSP) or Managed Detection and Response (MDR) providers as a Threat Hunter or Security Analyst
Ability to work effectively as a team player, demonstrating responsibility and strong organizational skills
Education
Advantage BSc. in Computer Science, Information technology, Mathematics or similar.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276934
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/07/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
our company's Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers
Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams.
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Infosec certifications an advantage
Customer facing background an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8257985
סגור
שירות זה פתוח ללקוחות VIP בלבד