דרושים » ניהול ביניים » Senior Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a top-notch Senior Security Researcher, to resolve the toughest issue in cybersecurity: utilizing terabytes of data for detecting attacks, incident investigation and prioritizing threats.

Responsibilities
Threat Analysis and Research: Dive deep into terabytes of data to identify new attack vectors, emerging threats, and vulnerabilities across various attack surfaces. Stay up-to-date with the latest cybersecurity trends and contribute to the development of cutting-edge threat detection methodologies.
Incident Investigation: Utilize your technical prowess to investigate complex security incidents, analyzing data from diverse sources to uncover the root causes and methods of attack. Collaborate with incident response teams to develop effective strategies for containment and mitigation.
False Positive Reduction: Leverage your expertise in data analysis and correlation to fine-tune detection rules and algorithms, minimizing false positives and enhancing the accuracy of our platform's threat alerts.
Thought Leadership and Community Engagement: Drive thought leadership initiatives by creating technical blog posts, delivering webinars, and speaking at conferences to share insights, educate the community, and enhance the company's reputation in the cybersecurity landscape.
Be at the forefront of the our mission and work closely with our customers regarding cyber security investigations and incidents detected in their environments
Requirements:
A background of at least 7 years in:
Blue Teaming / Threat Hunting
Incident Response
Red Teaming / Penetration Testing - Advantage
Malware analysis experience - Advantage
Solid understanding of various enterprise technologies, such as:
OS internals, EDR
Active Directory, Office 365
Cloud technologies such as AWS, Microsoft Azure and GCP
Network protocols and security products
Identity & SSO products such as Okta, Auth0 and OneLogin
Kubernetes
Experience with Python, SQL or similar data analysis capabilities
Experience around working with customers - Advantage
Experience around writing blog posts, research papers, and public speaking - Advantage
Experience with mentoring and training of security researchers - Advantage
Proficient in English (both written and spoken)
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8389797
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
2 ימים
דרושים בקבוצת נישה
Job Type: Full Time and Hybrid work
Located in Tel Aviv, hybrid
Temp position for 12 months!

We are looking for an Email Security Research Analyst to join our team. This position reports to the Manager of Email Security Research and is an excellent opportunity for a talented individual to contribute to a fast-growing company in a truly international environment.

Your Impact:
?Perform data labeling to support the development and evaluation of AI-driven prompts for advanced analysis of emerging email threats.
?Maintain, and enhance research infrastructure, including automation, tooling, and data pipelines to accelerate hunting and detection development.
?Investigate and resolve customer issues related to email-borne threats and detection gaps
?Conduct proactive threat hunting to identify and analyze in-the-wild campaigns.
Requirements:
?Bachelors degree in progress or completed in Computer Science, an engineering discipline, Cybersecurity, or a related field or 1+ years of relevant experience in security research, data analysis, or threat detection.
?Hands-on experience with SQL, Python, and security research tooling.
?Familiarity with BigQuery or other SQL-based querying languages.
?Previous experience in security research, analysis, SOC, or penetration testing roles (advantage).
?Experience identifying, investigating, and responding to complex attacks (advantage).
?Strong attention to detail with a proactive, can-do attitude (must).
?Ability to thrive in a dynamic, fast-paced environment and manage multiple priorities.
?Proven ability to collaborate with high-performing teams, both internal and outsourced.
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8380632
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Product Security Researcher (SOC & Incident Response) to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.
Responsibilities
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
6+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.
Preferred Skills
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8391931
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Security Researcher to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.
Responsibilities
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
6+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.
Preferred Skills
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8391933
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Research Analyst, your responsibilities will include developing, managing and improving existing detection methods, correlating and discovering relationships between events and incidents, and producing research proposals, publications, and analysis reports. You will contribute to process improvement and efficiency by researching, assessing, and analyzing threat actors and adversary tactics and techniques based on real-world observations. We're looking for a motivated and seasoned security professional with the technical skills to analyze malware, conceive, design, and develop new methods or approaches to address Cyber security threats/attacks. We value deep knowledge of hacking methodologies, a proven track record in delivering impactful cybersecurity solutions, and a strong drive to contribute meaningful security insights to our community!
Requirements:
* Minimum 3 to 5 years of information security experience; specifically, incident response, malware analysis, and technical investigations.
* Experience with common security technologies (EDR/Endpoint technologies, IDS/IPS, Firewall/Proxy, SIEM, etc.).
* Demonstrated proficiency in one or more high-level programming languages (e.g., PythongreenTxtBg!).
* Good understanding of Linux Kernel or Windows internals.
* Good understanding of cloud technologies (AWS/Azure and office365).
* Strong written and oral communication skills, with the ability to produce detailed investigation reports, articles, and webinars.
* Bachelors in Computer Science, Engineering, or other relevant field or equivalent work experience an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8350941
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/09/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly motivated Security Operations (SecOps) Engineer to join our growing security team. The ideal candidate will bring 34 years of hands-on experience in cybersecurity operations and incident response, with strong expertise in cloud environments. You will play a key role in designing, implementing, and managing security monitoring, detection, and response capabilities that safeguard our organizations assets, data, and customers.


Key Responsibilities
Design and maintain monitoring flows and detection use-cases across SIEM and related systems.
Develop, optimize, and tune security rules, alerts, and dashboards.
Integrate threat intelligence feeds into monitoring tools.
Lead and support security investigations, from triage to remediation.
Coordinate with internal teams and external partners to contain and resolve incidents.
Create and maintain playbooks, runbooks, and IR documentation.
Build and maintain security automation and orchestration workflows to accelerate response.
Ensure compliance with security policies, frameworks, and regulatory requirements (SOC 2, ISO 27001, GDPR, etc.).
Maintain clear documentation of procedures, incidents, and improvements.
Requirements:
3+ years of experience in Security Operations & IR
Hands-on experience with SIEM platforms
Strong knowledge of cloud security (AWS, Azure, or GCP).
Experience with SaaS products required.
Proven experience creating and tuning detection rules, dashboards, and reports.
Experience with automation tools
Familiarity with EDR, WAF, DLP, and vulnerability management tools.
Solid understanding of network protocols, logs, and common attack techniques.
Experience working with ticketing systems
Excellent problem-solving, analytical, and communication skills.
Ability to work in a fast-paced environment and manage multiple priorities.
Knowledge in Python - Advantage
Deep understanding of the MAC OS and Windows environments
Soft Skills

Motivation to grow, learn, and think outside the box
Problem-solving skills in a complex technical environment
Ability to manage multiple tasks and prioritize effectively in a fast-paced environment.
Able to work in a dynamic work environment and under pressure
A customer-oriented approach with a passion for helping others.
Open-minded and a team player
Fluent in spoken English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8355225
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
looking for a high-energy, talented people to join the Security team. As a Security Engineer, you will take part in product content development and build logics and signatures to mitigate emerging security threats. Your work outcome will feed Cato Cloud security products such as the IPS and Suspicious Activity Monitoring with the latest protections. You will analyze protocols and investigate various attacks utilizing network analysis tools and modern data analysis frameworks. Joining is an excellent opportunity for network security enthusiasts who are passionate about the future of Networking and Security.

Responsibilities:

Research and analyze new threats and develop product content such as IPS signatures and logic to provide the best protection for Catos customers.
Enhance product accuracy and its ability to detect new threats in the dynamically-changed security landscape.
Monitor your work using different monitoring tools and methods over the cloud.
Utilize Cato Data Warehouse with big-data technologies to support your work.
Requirements:
2-4 years of hands-on experience in the cyber-security industry.
Knowledge of networking architecture and protocols (TCP/IP, DNS, SSL, HTTP).
Understand the cyber-security landscape, and common attack scenarios: Malware C&C, Drive-by attacks, Phishing, Network scans, etc.
Experience (Hands-on) with Wireshark and PCAP analysis.
Experience with signature development for IPS and Firewall - Advantage
Experience with at least one scripting language such as Python or Ruby - Advantage
Analytic spirit: define a thesis and validate it based on in-depth analysis and technical facts.
Excellent English and communication skills.
Team player, responsible, and well-organized.
B.Sc.. in Computer Science, Information technology or Mathematics
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8366062
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. Here, if youre willing to do more, your career can take off. And since software plays a central role in everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production -- a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?The companyCSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the company application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our company products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher at our company you will
Continuously assess and challenge our companys overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve our companys security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8388213
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
12/10/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems.
About the role: Are you a super-talent Senior Software Engineer with a deep passion for cybersecurity and a profound understanding of AI-driven attack techniques? We are looking for a highly professional and responsible R&D member to join our team.
This role is for someone who thrives on technical challenges and is ready to leverage their expertise to identify, analyze, and defend against advanced cyber threat
Responsibilities: As a Senior Software Engineer in R&D, you will be a key player in the design, development, and deployment of our cybersecurity platform. Your responsibilities will include: ? Leading the research and implementation of techniques to identify and mitigate AI-related attack methods, such as data manipulation and adversarial attacks on security systems. ? Developing and integrating new security features into our platform to proactively defend against modern cyber threats. ? Collaborating with our team to define technical requirements and architectural solutions for cutting-edge security features. ? Tackling challenging technical problems at the intersection of cybersecurity and low-level systems.
Requirements:
We are looking for candidates with a minimum of 5 years of professional experience in software engineering and deep expertise in the following areas: ? Languages: Extensive experience with C/C++, Python, JavaScript/TypeScript, and Scala. ? Distributed Systems: Proficiency with Node.js, Apache Flink, Apache Spark, and Apache Airflow. ? Containerization & Orchestration: Strong knowledge of Docker and Kubernetes (K8s). ? Microservices: Experience designing and implementing microservices architectures. ? Big Data: Hands-on experience with big data technologies and processing. ? Bonus: AI Knowledge
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8319702
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
02/10/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
At our company, we're on a mission to redefine vehicle safety and reliability on a global scale. Founded in 2016, we have pioneered the world's first fully automated suite of vehicle inspection systems. At the heart of this innovation lies our advanced AI-driven technology, representing the pinnacle of Machine Learning, GenAI, and computer vision within the automotive sector. With close to $400M in funding and strategic partnerships with industry giants such as Amazon, General Motors, Volvo, and CarMax, we stand at the forefront of automotive technological advancement. Our growing global team of over 200 employees is committed to creating a workplace that celebrates diversity and encourages teamwork. Our drive for innovation and pursuit of excellence are deeply Embedded in our vibrant company culture, ensuring that each individual's efforts are recognized and valued as we unite to build a safer automotive world.
We seek a highly skilled and proactive Senior SecOps Engineer to join our Security team and lead security operations across the organization. In this role, you will report directly to our CISO and work in close collaboration with the DevOps and R&D teams to embed security into every stage of the software lifecycle, protect our multi-cloud infrastructure, and ensure compliance with leading industry standards.
A day in the life and how youll make an impact:
* Report directly to the CISO and collaborate with DevOps and R&D teams to embed security into every stage of the SSDLC.
* Integrate security into CI/CD pipelines, Infrastructure as Code (Terraform, Helm, GitOps), and development workflows.
* Design, enforce, and monitor secure cloud configurations (AWS, GCP), including networking, IAM, encryption, and Kubernetes hardening.
* Implement and manage application security controls (SAST, DAST, SCA, code reviews).
* Lead incident response activities, including forensic investigations, vulnerability management, and threat mitigation.
* Deploy and operate CSPM tools (Wiz, Prisma, Orca), SIEM, WAF, and runtime security solutions.
* Drive compliance with ISO 27001, SOC 2, GDPR, ensuring audit readiness.
Requirements:
* Bachelors degree in Computer Science or related technical field
* 4+ years of experience in Security Operations, Cloud Security, or similar roles.
* Proven expertise with AWS / GCP and cloud security best practices.
* Strong knowledge of networking (TCP/IP, DNS, VPN, routing, firewalls).
* Hands-on Kubernetes security experience (RBAC, Network Policies, Secrets Management, hardening).
* Deep understanding of Application Security (OWASP Top 10, API Security, secure coding).
* Experience embedding security controls into CI/CD pipelines (Jenkins, GitHub Actions, GitLab CI).
* Proficiency in scripting ( Python, Bash, or Go) and infrastructure automation (Terraform, Ansible).
* Familiarity with compliance frameworks (ISO 27001, SOC 2, GDPR).
* Strong communication skills and ability to collaborate across technical and non-technical stakeholders.
Bonus if you have: Relevant certifications (OSCP, CISSP).
* Experience with runtime security tools(UPwind, Aqua, Sysdig).
* Experience with application security tools(OX, Snyk,Oligo).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306382
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for proactive, analytical talented people to join the Security Applications Content team.
As a Senior Security Engineer (Network & Apps), you will analyze protocols and application traffic (L4-L7) using network and web analysis tools, as well as modern big data analysis frameworks.
You will add content to Catos security and network products such as NGWF, CASB, DLP, Device Management and more.
Joining Cato is an excellent opportunity for network security enthusiasts who are passionate about the future of Networking and Security
Responsibilities:
Research and analyze network and application behavior as part of Cato Networks
Security products (NGFW,CASB,DLP,Device Management and more).
Suggest and conduct new research vectors
Utilize Catos Data Warehouse with big-data technologies to support your work
Automate your work to improve efficiency
Requirements:
5+ years of hands-on experience in the cyber/security/network industry
Knowledge of networking architecture, OSI model, and protocols (TCP/IP, DNS, TLS, HTTP) a must
Experience with at least one scripting language such as Python a must
Experience with SQL or data analysis tools (Kibana, Elastic,etc) a must
Experience (Hands-on) with Wireshark and PCAP analysis or similar tools
Researcher mindset: define a thesis and validate it based on in-depth analysis and technical facts
Experience with statistics Advantage
Experience with signature development for IPS, Firewall, iOT protection, etc - Big advantage
Excellent English and communication skills
Team player, responsible, critical thinker and well-organized
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8366061
סגור
שירות זה פתוח ללקוחות VIP בלבד