דרושים » אבטחת מידע וסייבר » Principal Windows Security Researcher (Cortex)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects a sense of humor.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352426
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Sr Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malware, delving into cloud security, and finding ways to mitigate new attack vectors.
Your Impact
Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (Mostly internal usage but also PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks.
Requirements:
Minimum of 10 years of professional experience in security research and/or development-oriented positions
Ability to conduct in-depth and independent technical research in OS internals and security, focusing on areas where public knowledge may be limited. This research is aimed at enhancing product capabilities and security modules, all within strict deadlines and considering technical constraints of the product.
In-depth knowledge of some operating system internals is a must - Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 5 years at least
Experience in reverse engineering - both static and dynamic, and security research is a must - 5 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to proactively take initiative and lead projects within a cross-organizational environment, effectively coordinating with multiple teams and stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352403
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a strong, hands-on Security Researcher with knowledge in Data Science to join a cutting-edge AI and cyber security initiative at our company.
In this role, youll be part of a growing data science team working on advanced prevention technologies, leveraging vast amounts of data and state-of-the-art machine learning techniques to help protect users on a global scale.
This is a unique opportunity to join a high-impact, research-driven environment, where you will have the chance to shape core components of a next-generation security solution.
Key Responsibilities
Research and develop innovative AI-powered capabilities for cyber threat prevention.
Perform hands-on malware analysis in Windows environments, focusing on files and related threats.
Rapidly prototype and iterate based on data insights and user feedback.
Design and build data-driven solutions with a strong emphasis on practical impact and performance.
Collaborate closely with cyber researchers, analysts, and engineers to deliver production-grade machine learning models.
Work across organizational boundaries to bring solutions from concept to large-scale deployment, considering system constraints and integration challenges.
Requirements:
BSc in Computer Science, Mathematics, Bioinformatics, Statistics, Engineering, Physics, or a similar discipline; MSc is an advantage.
At least 2 years of hands-on malware analysis experience in Windows environments, focusing on file-based threats - must
At least 2+ years of experience applying data science techniques, including Machine Learning, Deep Learning, and statistical data analysis, with practical hands-on work in Python.
Comfortable using data science libraries such as: sklearn, pandas, numpy, pytorch,langchain with a focus on developing statistical and machine learning algorithms.
At least 2 years of experience using AI tools in practical applications.
Team player, able to work in collaboration with subject matter experts, with the ability to present and communicate findings.
Proven ability to build and deliver data solutions in a short time frame.
Advantages
Experience with AWS, Docker, and development methodologies.
Experience with Databricks.
Knowledge in AI edge technologies such as MCP and automated analysis tools such as langflow, n8n etc.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8339705
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
11/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments.
Your primary focus will be twofold:
1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.
2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.
Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems
Analyze modern attack techniques and develop countermeasures to mitigate them.
Design, develop, and improve open-source security tools to help defenders detect and respond to threats.
Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.
Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.
Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.
Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.
Strong understanding of Windows internals and kernel security.
Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).
Proficiency in C/C++ programming for security-related projects.
Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.
Experience developing or maintaining open-source security tools.
Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8298983
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Security ML Team (Cortex)
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact:
Be at the forefront of security innovation, building next-gen detection capabilities powered by machine learning, big data, and deep threat intelligence.
Dive deep into low-level systems, reverse engineering, and file-type behavior to uncover novel attack vectors - and then turn that insight into scalable, ML-driven protections.
Work hand-in-hand with rockstar data scientists, engineers, and PMs in a fast-paced, collaborative environment where ideas move quickly from whiteboard to production.
Lead high-impact research initiatives that fuse classic security expertise with modern data science - shaping models, influencing pipelines, and driving real-world protection outcomes.
Be a key player in a multidisciplinary team where your deep security expertise will directly influence ML model design, data pipeline strategy, and real-world product impact.
Requirements:
At least 5 years of experience in cyber security research space
At least 3 years of experience with endpoint security research or offensive \ defensive low-level, file related realms
Proven experience in the low level world, including OS internals, dynamic and static analysis of malware and software and reverse engineering
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Investigation skills and critical thinking using analytics, data mining, and data interpretation
Familiarity with analysis of various file types
Proficient hands-on coding skills in Python
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Advantages:
Proficiency in C \ CPP
Experience with data-driven or ML models
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352369
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 1 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Threat Researcher for its Tel Aviv R&D center.
The team is in charge of maintaining an up-to-date overview of the threat landscape, with emphasis on two main focus areas - cybercrime and nation-state APT research. The team conducts a proactive research using our vast telemetry in combination of external sources, to uncover unknown malware, TTPs, campaigns, and threat actors. The insights gleaned from the research are then translated into actionable intelligence deliverables to improve the overall product coverage. In addition, the team publishes many of its findings in our Unit42 blog.
Your Impact
Track and monitor the security threat landscape, using various information sources to raise flags for gaps and to improve security coverage
Reverse engineer and analyze malware and hack tools used by various threat actors
Discovering new behavioral anomalies and TTPs used by threat actors and assisting in creating relevant mitigations
Write threat intelligence reports and blogs (Technical English fluency - is a must!)
Present your research in internal and international security conferences
Work closely with other domestic and international research teams to collect and disseminate threat intelligence and improve the overall products security coverage.
Requirements:
5+ years of experience as a threat researcher, intelligence analyst, malware analyst, reverse engineer, threat hunter or incident responder/DFIR
Familiarity with advanced topics and experience in malware analysis, threat hunting, long-term threat tracking, and attribution
Intimate knowledge and understanding of attack methods and TTPs over endpoints and enterprise solutions (EDR/XDR/XIAM)
Good command of networking and authentication protocols, architecture and security concepts
Coding experience with Python, including writing scripts for IDA Pro
Experience using BigQuery or other SQL-based querying languages
Reverse engineering macOS and Linux malware experience - advantage
Presented research in international security conferences - advantage
Experience using git - advantage
High proficiency in English, both verbal and written - a must
Proven experience in technical writing, including a record of published security blogs - a must
Ability to work in a dynamic, fast-moving, and demanding environment
Independent and team player, critical thinker
Ability to summarize complex data and explain it in simple terms that can be understood by both technical and less-technical audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352640
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 2 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352596
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 13 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Research Analyst, your responsibilities will include developing, managing and improving existing detection methods, correlating and discovering relationships between events and incidents, and producing research proposals, publications, and analysis reports. You will contribute to process improvement and efficiency by researching, assessing, and analyzing threat actors and adversary tactics and techniques based on real-world observations. We're looking for a motivated and seasoned security professional with the technical skills to analyze malware, conceive, design, and develop new methods or approaches to address Cyber security threats/attacks. We value deep knowledge of hacking methodologies, a proven track record in delivering impactful cybersecurity solutions, and a strong drive to contribute meaningful security insights to our community!
Requirements:
* Minimum 3 to 5 years of information security experience; specifically, incident response, malware analysis, and technical investigations.
* Experience with common security technologies (EDR/Endpoint technologies, IDS/IPS, Firewall/Proxy, SIEM, etc.).
* Demonstrated proficiency in one or more high-level programming languages (e.g., PythongreenTxtBg!).
* Good understanding of Linux Kernel or Windows internals.
* Good understanding of cloud technologies (AWS/Azure and office365).
* Strong written and oral communication skills, with the ability to produce detailed investigation reports, articles, and webinars.
* Bachelors in Computer Science, Engineering, or other relevant field or equivalent work experience an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8350941
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
24/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a top-notch Threat Detection Researcher to join our team
WHAT YOULL DO

Develop detections and tools to protect customers from cloud threats
Investigate attacks on cloud environments and malware targeting cloud workloads
Hunt and analyze real-world attacks and emerging cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Work with customers in response to requests related to suspicious activity or potential incidents
Create best practices and security policies based on research findings
Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research
Requirements:
6+ years of experience in security or threat research in which you conducted deep research with actionable conclusions and impacts
Intimate knowledge of OS internals (Windows/Linux) and networking
Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience delivering security detections in customer-facing product(s)
The ability to learn independently, to be self-driven and goal-oriented
Excellent communication and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8316774
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: More than one
we are looking for highly capable Incident Response Expert. The Incident Response Expert role includes conducting in-depth forensic analysis, investigation and response to real-world cyber threats. A significant part of our investigations is performed onsite at the client location, in collaboration with the clients IT and security teams.
Main Responsibilities:
Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.
Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.
Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.
Utilize and develop tools and methodologies to improve existing investigative and hunting technological stack.
Collaborate with IT and Security teams during investigations.
Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).
Bright, curious and determined team player, who strive for excellency.
Problem solver, in-depth thinker with growth mindset.
Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.
Deep technical understanding of network fundamentals and common Internet protocols.
Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.
Fluency with one or more scripting language (i.e. Python).
Multidisciplinary knowledge and competencies, such as:
Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).
Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.
Experience with malware analysis and reverse engineering.
Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).
Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.
Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320582
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Director of Research (Cortex Cloud)
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues.
Your Impact:
Be the main driver for cross functional research projects requiring deep dives and high level business guidance
Foster deep relationships with high value customers to enable them to get the best security outcomes
Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect
Lead executive level discussions and be a part of building the roadmap and influence key decision points.
Requirements:
At least 7 years technical management of a security research group
Considerable experience in at least one security subject area
Experience leading and mentoring managers of manager
Knowledge of endpoint security and products
Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership
Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner
Ability to lead and influence without authority effectively
Advantages:
Experience with big data platforms (e.g GCP)
Experience with XDR/EDR/NDR products.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352395
סגור
שירות זה פתוח ללקוחות VIP בלבד