דרושים » ניהול ביניים » Senior SIEM Developer (Cortex)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior SIEM Developer (Cortex)
Your Career:
As a SIEM Developer, you will create SIEM content to be delivered to our customers via the XSIAM marketplace.
XSIAM is an innovative new product we launched in March 2022 with a vision to create the autonomous security platform of the future, driving dramatically better security with near real-time detection and response.
Your Impact
Develop SIEM content - parsers, data model mapping, correlation rules, and dashboards for leading information security and IT tools
Collaborate with Security Architects, Software Developers, PMs, and Technical Marketing Engineers to create the best out-of-the-box content for our customers
Drive a vital piece of a new product!
Requirements:
Experience with SIEM products (e.g Splunk, QRadar, etc.) - A must
Hands-on experience in creating custom collectors and data parsers
Hands-on experience in developing complex correlation rules, reports, and dashboards
Hands-on experience with security tools (EDRs, FWs, etc.)
Experience with SQL
Experience working with Regex
Strong familiarity with cybersecurity principles
Knowledge in programming languages (eg. Python) - An advantage
Experience in Incident Response - An advantage.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8358632
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
3 ימים
דרושים בריקרוטיקס בע"מ
Location: More than one
Job Type: Full Time and Hybrid work
Our company specializes in cybersecurity consulting and is currently expanding our team. We offer a dynamic and challenging role in a company that greatly values human capital.

Job Description:
Lead and manage the company's cybersecurity strategies and processes.
Enhance cybersecurity across both on-premises and cloud networks.
Draft and maintain documents, including information security policies, procedures, and reports.
Provide consultancy on cybersecurity solutions and controls.
Requirements:
Job Requirements:
At least 1 year of experience in a CISO or CTO role.
Knowledge of web security and familiarity with the OWASP Top 10 security risks is advantageous.
Extensive knowledge of cybersecurity best practices for network and cloud infrastructure.
Professional certification in information technology/security.
Familiarity with privacy protection regulations and certifications such as ISO 27001 and SOC2.
Strong organizational skills, team-oriented, and service-focused.
Hands-on experience with technical security controls (FW, EDR, etc).
High proficiency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8361166
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher, Data & AI (Cortex)
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact:
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352509
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Cloud - Security Automation (Cortex)
Your Career:
Are you passionate about taking automation to the next level? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
As a Cloud Cybersecurity Researcher, you will design and implement remediation strategies for cloud runtime and posture issues, ensuring responses are as autonomous, effective, and safe as possible. You will collaborate with leading security experts, leverage cutting-edge technologies, and contribute to the vision of an Autonomous SOC.
Your Impact:
Develop robust, testable, and safe remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Conduct in-depth research to identify attacker TTPs and cloud misconfiguration risks, and translate findings into automated response playbooks
Apply data analysis, programming, and modeling techniques to evaluate and optimize remediation approaches
Collaborate within a diverse research group to continuously improve automation processes and methodologies
Stay ahead of evolving threats, including cloud-native attack vectors and advanced adversary tradecraft.
Requirements:
Strong background in cloud security operations and incident resolution
Deep expertise in at least one of the following: incident response, red teaming, or advanced threat hunting/detection research
Hands-on experience with cloud platforms (AWS, GCP, or Azure) and associated security services
Proficiency in Python and practical experience building automation or playbooks
Experience working with SQL or similar query languages for large-scale data analysis
Strong analytical skills, independent thinking, and ability to collaborate in a team environment
Advantages:
Experience with big data platforms (e.g., GCP BigQuery, AWS Athena)
Familiarity with security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Deep knowledge of attacker techniques, cloud-native threats, and mitigation strategies
Experience with machine learning or data-driven security analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8355144
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a MXDR Analyst to join the team of cybersecurity analysts monitoring services 24/7, tiers 1-2. The role includes development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting and enhancement of sensors and overall visibility status. The suitable candidate should be a team player with previous experience in SOC, SecOps or security monitoring, independent, and with a can-do attitude.
Responsibilities:
Working across all areas of SOC, including continuous monitoring and analysis, threat hunting, security compliance, security event auditing and analysis, rule development and tuning, and forensics.
Solving security incidents in accordance with defined service level agreements and objectives.
Prioritizing and differentiating between potential incidents and false alarms.
Addressing clients enquiries via phone, email, and live chat.
Working side-by-side with customers, providing insightful incident reports.
Working closely with peers and higher-tier analysts to ensure that your analysis work meets quality standards.
Identifying opportunities for improvement and automation within the MXDR Operation Lead, and leading efforts to operationalize ideas.
Identifying and offering solutions to gaps in current capabilities, visibility, and security posture.
Correlating information from disparate sources to develop novel detection methods.
Requirements:
At least one year of experience in a SOC/MDR or Managed EDR service, including night and weekend shifts.
Strong analytical thinker, problem-solving mindset, and ability to succeed in a dynamic environment.
Independent, bright and positive analyst who strives for excellence.
Proficiency and experience with scripting (Python).
Strong capabilities in drafting cyber security reports for clients.
Basic understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Basic knowledge of host-based forensics and OS artifacts.
Familiarity with cloud infrastructure, web application and servers an advantage.
Fluent English (written, spoken) a must. Another language an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320541
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As a Managed Services Lead Consultant within our companys Infinity Global Services (IGS) Managed eXtended Detection and Response (MXDR) team, you will play a key role in protecting our customers digital assets, sensitive data, and critical infrastructure.
You will leverage your expertise in threat detection, incident response, and cloud security to monitor complex environments, identify vulnerabilities, and respond to evolving cyber threats in real time. Working in close collaboration with cross-functional teams, you will develop and implement tailored security strategies that align with industry standards and customer-specific requirements.
This role is ideal for a self-motivated professional with strong technical acumen, a passion for cloud technologies, and a proactive mindset for staying ahead of emerging security threats.
Key Responsibilities
Deliver advanced security monitoring services in collaboration with DevOps, product teams, and clients, leveraging SIEM and XDR/EDR solutions such as Microsoft Sentinel, Defender, and our company Harmony.
Monitor, analyze, and investigate security events across cloud environments (especially Azure), using logs and open-source intelligence to identify threats and reduce false positives.
Develop and maintain environment-specific rules, alerts, and dashboards within SIEM tools, ensuring alignment with client-specific security and compliance needs.
Create and maintain detailed documentation, including analytical reports, SOPs, training materials, and technical guidelines.
Provide expert support and guidance in resolving complex security issues, automating tasks, and enhancing operational workflows.
Support 24/7 operations through on-call rotations, ticket management, and real-time cybersecurity monitoring and response.
Requirements:
5+ years of recent cybersecurity SOC experience required
Two Cyber Security Certifications or one Advanced Certification (CISM, CISSP, SecurityX, Microsoft SC-200 and/or SC-100, Security+, CySA+, CEH, etc)
Prior SIEM experience
Tuning
Alert triage
Detection Engineering
Incident Response
Working knowledge of Operating Systems
Fundamental Networking knowledge
Detection Engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8341632
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Identity - Security Automation (Cortex)
Your Career
Are you passionate about advancing automation in identity security? Do you thrive at the intersection of research, innovation, and large-scale impact? As a Senior Security Researcher, you will drive the design of autonomous response strategies to counter identity-based threats, misconfigurations, and abuse scenarios. Your research will directly shape the Cortex platforms ability to remediate identity-driven attacks, ensuring effective, safe, and scalable automation for our customers. You will collaborate with world-class researchers and engineers to deliver on the vision of the Autonomous SOC.
Your Impact:
Lead the design and implementation of robust, testable, and safe remediation playbooks for identity-related threats (e.g., privilege escalation, credential abuse, lateral movement, IAM misconfigurations).
Conduct deep research on adversary TTPs targeting identity systems and translate insights into automated detection and response mechanisms.
Drive innovation in identity security automation by applying data analysis, modeling, and programming to refine remediation strategies.
Serve as a subject-matter expert and mentor within the research group, elevating the teams overall expertise in identity security.
Stay ahead of evolving identity-based attack vectors, cloud-native identity risks, and advanced adversary tradecraft to ensure our automation keeps pace with threats.
Requirements:
Extensive background in identity security, including areas such as Active Directory, Azure AD, SSO, federation protocols, and identity lifecycle management.
Proven expertise in at least one of the following: incident response, red teaming, advanced detection research, or identity threat hunting.
Hands-on experience with cloud identity platforms and services (e.g., AWS IAM, Azure AD, GCP IAM) and their security controls.
Proficiency in Python, with practical experience building security automations, detection rules, or SOAR playbooks.
Experience using SQL or other query languages for large-scale data analysis to support research and validation of remediation approaches.
Strong analytical mindset, independent thinking, and proven ability to lead cross-functional collaboration.
Advantages:
Experience with big data platforms (e.g., GCP BigQuery, AWS Athena, Snowflake) to analyze large-scale identity telemetry.
Familiarity with Cortex XSIAM, XDR, SOAR, or similar platforms that integrate detection and response.
Deep knowledge of identity-focused adversary techniques, including pass-the-hash, Golden/Silver tickets, SAML manipulation, and cloud identity abuse.
Experience with machine learning or AI-driven approaches to identity analytics and anomaly detection.
Demonstrated leadership in publishing, mentoring, or community contributions in the identity security research domain.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8358572
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Linux & API Security EDR (cortex)
We're looking for a skilled professional to join our team, focusing on the critical and rapidly evolving fields of Linux and API security. You'll be a foundational member of a new and growing team dedicated to the "blue ocean" of detection and developing multiple new fields within the biggest cybersecurity enterprise in the world. This is a unique opportunity to apply your expertise and influence the future of threat prevention, helping us build cutting-edge security solutions from the ground up.
Your Impact:
Playing a pivotal role in shaping the future of our security solutions.
Enhance the effectiveness of our product by designing cutting-edge protection components and developing sophisticated detection rules.
Research Linux OS internals, Virtualized environments, and low-level system behaviors to inform and enhance our attack prevention mechanisms.
Investigate and develop innovative methods for detecting threats and securing APIs, ensuring robust protection for modern applications and cloud-native environments.
Apply sophisticated AI and big data approaches to investigate and research large amounts of data across our clients.
Research and lead novel protection ideas to a production-grade level, serving as a subject matter expert.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs targeting Linux systems and APIs.
Conduct static and dynamic reverse engineering of Linux malware to uncover new techniques and develop corresponding mitigation strategies.
Work closely with engineering, product management, and other research teams to translate research findings into production-grade features.
Requirements:
4+ years of overall experience in cybersecurity research, with a proven track record of impactful projects.
In-depth knowledge of operating system internals, including user and kernel space.
Proficiency in programming languages like Python, C, and/or C++, with a strong understanding of system-level programming and APIs.
Strong knowledge of the cyber threat landscape, modern malware techniques, and APTs.
Hands-on experience with real-world threat hunting, big-data cyber research, incident response, or detection engineering.
Excellent problem-solving skills and a passion for cybersecurity innovation.
Ability to work independently, take initiative, and collaborate effectively within a team.
Advantages:
Experience in reverse engineering, including familiarity with debugging and disassembler tools like GDB, IDA Pro, or Ghidra.
Experience with EDR/XDR products or low-level security solution development.
Knowledge of API security frameworks, vulnerabilities, and best practices.
Experience with advanced data analysis, statistics, or machine learning for security applications.
Experience in Linux kernel development or vulnerability research.
Knowledge of network protocols related to APIs (e.g., HTTP/S, REST, GraphQL).
Experience with virtualization platforms (e.g., ESXi/vCenter).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8353643
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
we are looking for a Cyber Security Engineer with a solid technical background in cyber security to lead the implementation of Velocity XDR product and ensure that meet its clients cyber security needs.
As a Cyber Security Engineer in a fast-expanding operation team, you will be responsible for onboarding new global clients to the MXDR services, developing and maintaining detection scenarios and alerts, analysing the client's environment, and providing technical support and guidance to clients. To excel in this role, you will demonstrate strong technical aptitude, dedication to delivering high-quality work, and a cooperative approach to teamwork.
Main Responsibilities:
Lead the onboarding process for all new clients joining the MXDR services, working closely with the clients IT and security teams to ensure smooth implementations.
Develop detection scenarios and alerts for XDR solution (Velocity) to ensure effective threat detection and response.
Oversee Velocity KPIs and measurements set by the client, adjusting, analyzing and maintaining them according to their needs and tracking the impact of the platform on the client's networks, endpoints, applications, and cloud environments.
Continuously improve Velocity monitoring capabilities and keep up-to-date with the latest developments in the cyber threat landscape.
Provide technical support and guidance to clients on Velocity security-related issues, including implementing security best practices and ensuring compliance with industry standards.
Requirements:
At least 4 years of hands-on experience as a Cyber Security Engineer in the cyber security industry.
Relevant experience may include working as a SOC/MSSP Integrator, SOC/MSSP Tier 3 Analyst with integration experience, or Cyber Security Engineer role.
Very high proficiency in English (written and spoken).
Experience in implementing EDR, SIEM, email security, WAF, NAC, and firewall cyber security solutions.
Experience with providing technical guidance and support to global clients.
Familiarity with log collection methodologies and systems, auditing policies, and maintaining visibility across networks, hosts, and cloud environments.
Deep understanding and proven experience working with cloud security environments, architectures, and solutions.
Demonstrated experience working with Linux operating systems (proficiency in Linux command-line tools, including file manipulation, system administration, and troubleshooting).
Experience working with relational databases, preferably SQL.
Familiarity with cyber security industry standards and best practices.
Excellent problem-solving skills and the ability to work independently.
Advanced familiarity with the cybersecurity threat landscape and attack scenarios.
Excellent communication skills, including strong ability to elaborate on a technical idea.
Proven experience with OT environments significant advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320544
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our research group as part of a growing team developing Autopilot, an innovative product for autonomous investigation and response.
As a core member of the team, you'll go beyond research: youll research, design, and develop investigation modules that allow Autopilot to autonomously detect, investigate, and respond to advanced threats at a massive scale.
Youll analyze everything from new malware behaviors to attacker techniques and process activity in enterprise-scale networks, using data collected from across millions of endpoints. Your work will span identifying attack patterns and uncovering statistical anomalies, as well as validating that the system responds effectively to real-world attacks and APT campaigns using production data.
Your Impact:
Research and implement new autonomous methods for investigating and responding to targeted attackers, using large-scale, diverse security datasets
Develop and design the graph-based algorithms that power autonomous investigation and decision-making capabilities
Design automated incident response by developing reusable logic that transforms raw security data and alerts into clear, actionable insights.
Leverage graph algorithms, AI techniques, and statistical methods to mimic and scale human security analyst workflows
Conduct deep, hands-on investigations into modern malware, APTs, and complex attack flows to inform detection and response logic
Stay up to date with attacker methodologies, tools, and techniques (TTPs), ensuring our product remains effective against evolving threats
Contribute to a collaborative, fast-paced research team, helping shape our research strategy, improve processes, and continuously enhance the product.
Requirements:
5+ years of experience in security or threat research, in which you conducted deep research with actionable insights and real-world impact.
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
Comfortable working with large-scale datasets to extract meaningful insights through advanced analysis
Strong sense of ownership and ability to independently drive projects from concept to execution
Critical thinker who thrives both independently and in collaborative team environments
Excellent verbal and written communication skills
A cybersecurity professional driven to solve the next generation of security challenges.
Advantage : In-depth knowledge of the inner workings of operating systems (especially Windows)
Experience working with graph DB and algorithms
Experience in statistics, advanced data studies, or machine learning.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8358618
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352596
סגור
שירות זה פתוח ללקוחות VIP בלבד