דרושים » אבטחת מידע וסייבר » Director Cyber & Data Risk Strategy

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 9 שעות
Location: Tel Aviv-Yafo
We are looking for a Director Cyber & Data Risk Strategy.
As a leader in Cyber Insurance, we are collecting amounts of cybersecurity data and utilizing it for risk quantification and insurance pricing. As cybersecurity is an ever-changing domain, so is risk data, the analysis of this data and impact of utilizing it in a timely and accurate manner.
In this role, you will own and lead the intersection of cybersecurity data, technology, and risk strategy. You will work closely with various teams across the company on technology-led initiatives, as well as orchestrate the various projects in this area.
This is an opportunity for a results-driven individual to lead cross-functional initiatives, present findings and recommendations to senior leadership, and redefine how complex projects should be executed.
How youll make an impact :
Lead cross-functional Tech<>Risk projects by collaborating with the relevant teams: Risk Analytics, Pricing, Decision Engine, Modeling, Cyber Research, Data Science, Data Engineering, Product Management, R&D, Analytics, and relevant business teams.
Data Expertise & Ownership: Become the go-to expert on all cyber data aspects, with a deep understanding of risk drivers, data quality, architecture, and analytics.
Identify & Drive Technical Data Roadmap: Translate business and risk priorities into clear data platform strategies, requirements, and roadmaps that align with business goals and technological capabilities and promote research initiatives.
Promote cross-company alignment of all cyber and technical aspects of risk by owning and enhancing cyber incidents taxonomy.
Drive a culture of data-driven decision-making
Identify issues, build hypotheses, and lead research to generate insights and recommendations for our leadership.
Requirements:
6+ years experience in a similar role, including or blending program management, strategy & management consulting or 4+ years experience in a product management role in a cyber security space
Passion for hands-on research and analytical approach to decision-making
Ability to prioritize projects based on business impact and communicate complex details to a non-technical audience
Established ability to drive complex, company-wide initiatives with a high degree of ownership and strategic thinking.
Familiarity and comfort in a high tech startup and rapidly scaling environments, ideally within the SaaS ecosystem
Scope and ability to lead complex, global, company-wide processes with end-to-end execution and ownership
Ability to context switch and comprehend multiple requirements from both business and technology teams
Proven success collaborating with data, engineering, and product teams, and managing multiple initiatives with shifting priorities.
Experience managing multiple projects and responsibilities with varying timelines and shifting priorities
Strong, business-level communication skills and ability to leverage data visualization and clean, concise presentations to align teams
Excellent English
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8330211
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Chief Information Security Officer
About the Role
As our Chief Information Security Officer (CISO), you will own and lead all aspects of Information Security for us. Reporting to the CTO, you will lead and manage three teams which are individually responsible for Governance Risk and Compliance, Product Security and Security Operations. As CISO, you will shape and execute our security strategy and roadmap, ensuring trust, resilience, and compliance at scale. You will grow and lead the security department and work closely with our leadership to balance business growth with risk management. Externally, you will represent us to customers, auditors, and regulators, reinforcing our commitment to security and trust. Above all, you will ensure that our customers, data, and operations remain secure as we scale.
Overall Security Governance Strategy
Define and execute the company-wide security strategy and roadmap
Align security initiatives with our business objectives and risk appetite
Report on security posture to company executives and te board
Security Operations
Infrastructure Security - Collaborate with DevOps and IT teams to secure our infrastructure and cloud environment
Endpoint Security - Protect employee devices and access points
SaaS Security - Monitor and secure third-party SaaS applications
Data Loss Prevention - Implement controls to prevent unauthorized data access, sharing, and exfiltration across systems and endpoints
Identity and Access Management - Manage the companys access policy and controls
Threat Detection & Incident Response - Establish SIEM, threat intelligence, and forensic capabilities
Incident Response - Respond to security events, conduct investigations, and lead mitigation efforts
GRC (Governance, Risk, and Compliance)
Risk Management & Assessments - Perform regular risk assessments on our systems, processes, and infrastructure, and drive mitigation plans
Certifications & Compliance - Maintain compliance with SOC 2, ISO 27001, DORA, NYDFS, and other regulations
Audits & Regulatory Compliance - Lead security audits, manage interactions with external auditors, government agencies, and regulatory bodies
Third-Party & Vendor Security Assessments - Conduct security evaluations of vendors and partners to ensure data protection standards are met
Security Policies & Frameworks - Maintain and enforce company-wide security policies, ensuring cross-functional adoption
Product Security
Secure Software Development Lifecycle (SSDLC) - Integrate security into our development processes, shift left on security through the entire product lifecycle.
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field (Masters or MBA is a plus)
Professional certifications such as CISSP, CISM, CISA are strongly preferred.
15+ years of experience in Information Security, Cybersecurity, or similar roles
3+ years as a CISO or senior security leader in a fast-growing organization
Experience securing SaaS solutions in cloud environments (AWS, Azure, GCP) - strong advantage
Strong background in web application security (OWASP Top 10), DevSecOps, and SSDLC
Hands-on experience with cybersecurity incident response, forensics, and crisis management
Familiarity with encryption, data protection, privacy regulations (GDPR, CCPA, PCI-DSS, SOC 2, ISO 27001, etc.)
Strong communication skills in both English and Hebrew - ability to convey security risks to technical and non-technical stakeholders
Business- and data-oriented mindset - able to present security considerations in a structured, data-driven way that enables informed business decisions
Ability to stay ahead of emerging cybersecurity threats, trends, and compliance requirements.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292569
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about staying one step ahead of cyber threats? Do you thrive at the intersection of deep technical expertise and strategic leadership?
We're looking for an exceptional Offensive Security & Research Team Leader to drive cutting-edge offensive operations, lead a team of elite security professionals, and shape the future of cyber resilience.

In this role, you'll lead hands-on red team activities, threat research, and vulnerability discoverypushing the boundaries of what's possible in cyber offense. You will work closely with product, engineering, and executive stakeholders to translate complex attack scenarios into real-world risk mitigation strategies.

This is more than a leadership positionit's an opportunity to build and scale a high-impact team at the forefront of the cybersecurity landscape.

Job Description:
Lead a high-performing offensive security team specializing in red teaming, threat emulation, advanced adversary simulation, and vulnerability research.
Mentor and grow team members, fostering a culture of continuous learning, innovation, and operational excellence.
Promote a culture of innovation, encouraging curiosity and technical excellence within the team.
Translate technical discoveries into operational insights that enhance offensive engagements and deliver clear value to clients
Collaborate cross-functionally with EY's cyber offensive and defensive teams
Develop and maintain internal tools and methodologies that enhance offensive capabilities, automation, and reporting accuracy.
Design and execute tailored offensive engagements, including full-scope red team operations, assumed breach scenarios, and social engineering campaigns.
Requirements:
5+ years of hands-on experience in offensive security operations (e.g., red teaming, exploitation, adversary simulation).
2+ years of experience leading technical teams or complex offensive security projects.
Proven expertise in advanced attack techniques, including privilege escalation, lateral movement, evasion, and persistence.
Strong background in vulnerability research, exploit development, or reverse engineering.
Strong developing and automation skills.
Familiarity with EDR, SIEM, and modern detection mechanisms and how to bypass them.
Strong ability to translate complex technical findings into clear, actionable business insights.
Experience in client-facing roles, including presentations to senior stakeholders.
Excellent written and spoken English communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8321959
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are disrupting the Cyber Security industry! We are looking for a Senior Enterprise Information Security Engineer to join our Infosec team that owns, securing and delivering security for our Enterprise, SaaS, and Public Cloud security services. With your networking, firewall, cloud, and development skills, youll design, build automation and integrate along with our secure programs scale and secure our infrastructure and application in a Google Cloud Platform environment as well as collaborate with other team members. In this role, you will provide technical leadership in the development of Security programs by helping to drive the disruptive vision, technology planning, and estimation. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you
Your Impact
Providing advanced operations and engineering support for critical systems and services, including application and security infrastructure on-prem and in the cloud.
Responsible for assessing and reviewing the security and cloud infrastructure in both IT and production environments.
Coordinates with various teams to ensure appliances and services are configured with the correct posture to support business requirements.
In-depth knowledge of designing and implementing a Zero Trust Network Architecture, including network and identity segmentation.
Continuous monitoring and improvement of IT support practices to enhance scalability, reliability, and performance in the product infrastructure.
Assist in maintaining strong oversight of cloud computing solutions to safeguard against undue risks from third-party or external integrations.
Develop automation using SOAR tools to streamline repetitive tasks and improve the overall efficiency of the security team.
Collaborate with teams outside the Security Fusion Center, including Vulnerability Management, Network Engineering, OS Engineering, and product SRE.
Prioritize and respond to critical vulnerabilities and data exposures with urgency and effective risk mitigation strategies.
Develop and maintain security baselines for infrastructure components (e.g., VMs, containers, network devices) in alignment with CIS Benchmarks, NIST, and internal standards.
Support incident response activities, including containment, forensic investigation, root cause analysis, and post-incident documentation.
Perform regular policy and firewall rule reviews to ensure alignment with access requirements and enforcement of Zero Trust principles.
Contribute to governance, risk, and compliance (GRC) efforts, including audit participation, third-party risk assessments, and evidence collection for SOC 2, ISO 27001, or FedRAMP certifications.
Requirements:
8-10 years of hands-on experience in the Network and Infrastructure security technologies.
5+ years of experience with firewall technologies, including deep expertise with our company's Next-Generation Firewalls (NGFW) and security rule evaluation.
5+ years of experience managing and securing cloud environments across AWS, GCP, and Microsoft Azure, with knowledge of native security tools and multi-cloud architectures.
Proven ability to design, build, and maintain scalable cloud infrastructure and secure cloud-native applications, leveraging infrastructure-as-code (IaC) principles.
Strong working knowledge of IP networking, including routing, switching, VPNs, DNS, NAT, load balancing, and wireless for both on-prem and cloud environments.
Proficient in virtualization platforms such as VMware, with experience securing virtualized and hybrid workloads.
Experience working with REST APIs, automation scripting using Python or Go, and integration of security workflows into infrastructure tools.
Ability to evaluate and optimize firewall rules and access control policies across complex environments, aligning with Zero Trust and least privilege models.
Solid foundation in certificate management and PKI, including experience issuing and renewing certifi.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290766
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments.
Your Impact
Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure.
Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments.
Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts.
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
5+ years in security research with a proven track record of driving impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI)
Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Proficient in hands-on coding and scripting (e.g., Python).
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow)
Advantages
Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290423
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Senior Risk Operations Analyst to join the RiskOps Infrastructure & Modernization team. In this pivotal role, you will be responsible for driving the modernization, enhancement, and automation of our risk & compliance processes and workflows across the organization. You will play a critical part in strengthening our risk and compliance operational frameworks, ensuring operational efficiency, adhering to regulatory requirements and fostering a culture of continuous improvement within a rapidly evolving global fintech environment.

Responsibilities:
Lead the strategic design and implementation of enhanced and automated and AI-based risk operations and compliance operations processes and workflows, leveraging cutting-edge technologies and best practices.
Drive the improvement and creation of comprehensive RiskOps knowledge bases, procedures, training programs, and policies to ensure consistency, efficiency, effectiveness and clarity across all relevant teams.
Monitor progress and measure performance, embrace ongoing improvements framework.
Provide support during audits and regulatory examinations.
Support cross-company processes and ad-hock tasks.
Continuously monitor the performance, progress, and exposure of risk-related activities, ensuring the effective implementation of recommendations and remediation plans.
Identify, assess, and address potential operational and technological risks within the risk/compliance/operations infrastructure, collaborating with relevant departments to establish robust mitigation strategies.
A data-driven approach, utilizing insights to inform decisions and drive continuous improvement.
Promote a culture of proactivity, efficiency, innovation and continuous learning within the risk and compliance functions.
Requirements:
Bachelor's degree from a recognized educational/academic institution.
4+ years of experience in Risk or Data Analysis, Risk/Compliance operations, FinCrime Prevention or Transaction Monitoring (or equivalent fields) with a strong preference for experience within a global Fintech company.
2+ year of experience in developing/designing Risk/Compliance/Operational infrastructure, processes and flows.
Proven track record of successfully modernizing, enhancing, automating and documenting complex processes and workflows.
Exceptional written and verbal English communication skills, with the ability to articulate complex concepts clearly to diverse audiences.
Self-motivated, outstanding inter-personal skills, with a demonstrated ability to collaborate effectively with cross-functional teams and build strong working relationships.
Ability to manage multiple priorities and deliver results in a fast-paced environment.
Independency with a "can-do" approach and a hunger to continuously improve and move forward.
Data-oriented mindset with a strong analytical aptitude and tech-savvy.
Demonstrated creativity and self-confidence in problem-solving and proposing innovative solutions, can-do approach.
The position is located in Israel, but involves significant engagement with global teams and challenges, hence global experience is strongly required.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8317793
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
​​If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290788
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Manager.
The cyber security manager implements, and monitors security policies and procedures, and ensures compliance with relevant standards and regulations. The Cyber Security Manager Serves as a team member for Information Technology Services (ITS) and Information Security Officer team at the Israel member firm. Specifically, he will be responsible for Leading various cyber security projects/ areas & Improving Cyber Security IL MFs posture.
The manager works with the member firm to identify areas of potential risk, potential cost savings, and operational efficiencies that will reduce the overall risks to client and firm data resources, and May participate in projects with participants from other countries in cross border operations.
The position will also work closely with the US Member Firm team The position is open to both women and men.
Requirements:
Proficient in security architectures, tools and processes
In-depth knowledge of cyber security tools: SIEM, IDS/IPS, SAST, DAST, WAF, Threat Modeling, AV, EDR, WireShark, Vulnerability scanner.
Proficient in analyzing network traffic and security logs to identify potential threats or suspicious activities.
Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability
Knowledge of Azure, AWS, and GCP security technologies.
Experience working with SOC, and knowledge of SOC processes and tools.
Experience in responding to cyber security incident response during normal daily operations.
Experience working with network, host, and user activity data.
Familiarity with threat intelligence and applied use within Cyber Operations.
Excellent written and oral communications.
Works under supervision to develop formal course of action recommendations for leadership and implement/validate implementation of recommendations.
Ability to travel as necessary to accomplish tasking.
Able to build strong relationships with teams and individuals without direct reporting relationships.
Bachelor's degree in computer science, information technology, cyber security, or related field.
Minimum of five years of experience in cyber security, preferably in a managerial role
Certifications in cyber security, such as CISSP, CISM, CEH, SANS Etc.
Strong knowledge of cyber security principles, standards, and best practices.
Excellent analytical and problem-solving skills, and ability to handle complex and dynamic situations.
Strong communication and presentation skills, and ability to communicate effectively with technical and non-technical audiences.
High ethical standards and integrity, and commitment to protect the confidentiality and privacy of the organization and its stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306261
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Location: Tel Aviv-Yafo
Job Type: Seniors and Full Time
As a VP of AI Security Research, you will lead, scale, and inspire multi-disciplinary teams focused on red teaming, sandboxing, adversarial testing, developing red-teaming engines, and guardrail protections for GenAI models and agentic AI systems.
In this high-profile role, you will work closely with security research, product, engineering, and compliance teams to shape and deliver the next generation of AI cybersecurity solutions, while combining strategic vision with execution to effectively safeguard LLMs and agentic AI deployments at scale. Responsibilities:
Building and scaling global AI security teams, while providing mentorship to senior managers and fostering an innovation-driven security culture.
Overseeing advanced adversarial evaluations for GenAI models, agentic AI, and multi-agent (A2A) systems, and delivering executive-level threat intelligence and risk assessments to inform corporate AI strategy.
Defining and implementing AI red-teaming frameworks
Partnering with product and engineering to design and deploy enterprise-ready AI guardrails, including policy enforcement layers, monitoring pipelines, and anomaly detection systems and championing secure deployment practices for GenAI.
Requirements:
Requirements:
12+ years of relevant industry experience in cybersecurity, ML security, or related fields
Extensive leadership experience managing and scaling security or R&D organizations, with a strong track record of building high-performance teams and driving complex projects to completion.
Deep expertise in cybersecurity and AI proven understanding of AI threats, adversarial Machine Learning, LLM vulnerabilities, and AI safety frameworks (OWASP Top 10 for LLMs, NIST AI Risk Management Framework, etc.).
Strategic mindset and execution skills, with the ability to set vision and direction for AI security initiatives and also dive into technical details when needed.
Demonstrated thought leadership in AI security by publishing research, speaking at industry events or contributing to AI security standards and open-source projects.
Experience building or deploying AI security products and tools, such as red teaming automation platforms, guardrail frameworks, or AI monitoring and anomaly detection systems.
Hands-on familiarity with agentic AI frameworks and protocols and cloud-based AI environments, showing you understand how to secure complex AI orchestration workflow
A background in AI or adversarial ML research, with insight into emerging threats and mitigation techniques for GenAI applications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8327164
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues.
Your Impact
Be the main driver for cross functional research projects requiring deep dives and high level business guidance
Foster deep relationships with high value customers to enable them to get the best security outcomes
Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect
Lead executive level discussions and be a part of building the roadmap and influence key decision points.
Requirements:
At least 7 years technical management of a security research group
Considerable experience in at least one security subject area
Experience leading and mentoring managers of manager
Knowledge of endpoint security and products
Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership
Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner
Ability to lead and influence without authority effectively
Advantages:
Experience with big data platforms (e.g GCP)
Experience with XDR/EDR/NDR products.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290410
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly motivated Operational Risk Manager to join the Second Line of Defense Risk team. The role is based in Tel Aviv. It is a key role in our Risk organization, responsible for helping the company identify and mitigate risks arising from internal processes, people, systems, and external events.

Responsibilities:
Help enhance the companys Operational Risk Framework, including policies, procedures, and controls.
Collaborate with key stakeholders in business units to perform operational risk management processes, e.g., document Important Business Services, conduct operational resilience reviews, investigate operational processes and procedures, perform risk and control assessments.
Maintain risk registers and implement key risk indicators to monitor operational risks.
Help strengthen the companys risk management programs (e.g., incident management, outsourcing).
Communicate risk information to stakeholders across the company and help prepare regular reports on operational risk matters.
Requirements:
Degree or equivalent in Business Administration, Finance, or related field.
At least 5 years of experience in operational risk management at a Financial Institution or Fintech.
Understanding of risk assessment methodologies, including qualitative and quantitative risk assessments.
Understanding of key operational risk disciplines (e.g., business continuity, outsourcing, information security, data management).
Experience undertaking formal risk and control assessments, operational resilience reviews, incident management, and root cause analysis.
Strong analytical, problem-solving, and decision-making skills.
Intellectual curiosity and strong desire to learn new business processes and systems.
Ability to engage and collaborate with business stakeholders in-person and remotely.
Strong communication and interpersonal skills, with the ability to effectively explain complex concepts to both technical and non-technical audiences.
Strong work ethic; ability to work independently and as part of an international team.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8317706
סגור
שירות זה פתוח ללקוחות VIP בלבד