דרושים » אבטחת מידע וסייבר » Senior Cyber Security Specialist- 2449

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Merkaz
We are Looking for a Senior Cyber Security Specialist for an operational position at the core of key intelligence operations
The role involves unique and covert missions, combining independent work with teamwork
Join an award-winning unit renowned for its dynamic and flexible-thinking people
Tackle complex technological challenges, that lead to significant breakthroughs in homeland security matters
Engage in meaningful work with a team of optimistic and driven professionals.
We are seeking individuals who are determined to make a meaningful impact.
Requirements:
3 years of experience in one or more of the following:
Pen testing in complex networks or cloud platforms
Researching systems and frameworks to uncover vulnerabilities
Working in a red-team
Broad background in cyber - networks, operating system, vulnerabilities, exploitation, development of scripts\malware\cyber capabilities.
Advantages:
Experience in python/C++/C# development
Proficiency in Computer Networks topology
Service in one of the technological units in the IDF.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8445148
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Herzliya
Job Type: Full Time
We are looking for a Senior Security Researcher - Red Team.
As a Senior Security Researcher, you will lead proactive vulnerability research, developing novel proofs-of-concept and exploit chains that emulate real-world attackers.
You will discover vulnerabilities across AI systems, validate exploitability, and work closely with engineering and product teams to drive remediation. The vulnerabilities you will find will impact hundreds of millions of users!
Responsibilities:
Become a founding member of the AIAL group as part of Red Team. Help shape the team culture and practices.
Research and discover zero-day vulnerabilities in AI applications, models, and AI service ecosystems. Work closely with Red Team operators and engineering teams to address findings and strengthen resilience of AI-driven systems.
Analyze a wide array of data sources to identify potential security weaknesses and breach points within AI infrastructure.
Develop tools and techniques to scale and accelerate adversary emulation and vulnerability discovery.
Advocate for security change across the company through building partnerships and clearly communicating impact of risks.
Requirements:
You have a B.Sc. or M.Sc. in Statistics, Mathematics, Computer Science or related field OR relevant practical experience (e.g. service in elite technology unit in IDF).
6+ years of hands-on experience in security research, including 3+ years in vulnerability security research.
A drive to tackle hard problems with level of ambiguity.
Knowledge of the security threat landscape, with experience in the modern attacker kill chain and MITRE ATT&CK - especially in AI-related threat scenarios.
Preferred Qualifications :
Proficiency in multiple programming and scripting languages.
Proven track record of discovering and responsibly disclosing security vulnerabilities.
Experience in Red Teaming or offensive cyber operations.
6+ years of hands-on experience in vulnerability security research.
Hands-on experience with AI/ML systems, including understanding of model architectures, adversarial ML, data poisoning, prompt injection, or security of LLM-based applications.
Familiarity with emerging AI security risks, evaluation frameworks, or red teaming AI applications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Security ML Team (Cortex)
Your Career
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Be at the forefront of security innovation, building next-gen detection capabilities powered by machine learning, big data, and deep threat intelligence.
Dive deep into low-level systems, reverse engineering, and file-type behavior to uncover novel attack vectors - and then turn that insight into scalable, ML-driven protections.
Work hand-in-hand with rockstar data scientists, engineers, and PMs in a fast-paced, collaborative environment where ideas move quickly from whiteboard to production.
Lead high-impact research initiatives that fuse classic security expertise with modern data science - shaping models, influencing pipelines, and driving real-world protection outcomes.
Be a key player in a multidisciplinary team where your deep security expertise will directly influence ML model design, data pipeline strategy, and real-world product impact.
Requirements:
At least 5 years of experience in cyber security research space
At least 3 years of experience with endpoint security research or offensive \ defensive low-level, file related realms
Proven experience in the low level world, including OS internals, dynamic and static analysis of malware and software and reverse engineering
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Investigation skills and critical thinking using analytics, data mining, and data interpretation
Familiarity with analysis of various file types
Proficient hands-on coding skills in Python
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Advantages:
Proficiency in C \ CPP
Experience with data-driven or ML models
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8407994
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
26/11/2025
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
Medison offers hope to patients suffering from rare and severe diseases by forming partnerships with emerging biotech companies to accelerate access to highly innovative therapies in international markets. As the creator and leader of the global partnership category in the pharma industry, we strive to be Always Ahead and work relentlessly to bring therapy to patients in need, no matter where they live. Our values are at the core of every action we take, and we are committed to going above and beyond for the benefit of the patients we serve. We are a dynamic, fast-paced company, operating in over 30 countries across five continents. We are looking for out-of-the-box thinkers, people who are passionate, caring, agile, and adaptive, to join us on our mission. If you are looking to make a difference in people's lives, we invite you to join us! We are seeking a Senior Security Specialist to lead and enhance our advanced detection and threat-focused capabilities. This hands-on expert plays a key role in elevating the organization’s security posture - driving proactive threat hunting, forensic analysis, and continuous improvement of our core security platforms (EDR, SIEM, and more). The role includes close collaboration with our SOC, external IR partners, and security leadership, with significant influence over our threat-detection strategy and security architecture.

Responsibilities:

* Lead advanced threat detection, threat hunting, and proactive vulnerability identification initiatives.
* Develop, maintain, and optimize threat detection rules and Indicators of Attack (IOAs).
* Collaborate closely with the SOC &IR teams, guiding rule creation, tuning, and incident triage.
* Conduct forensic investigations and support root-cause analysis.
* Design, maintain, and enhance cloud and SaaS security architectures, including Microsoft 365.
* Lead initial technical response actions during cybersecurity incidents.
* Oversee technical security operations, monitoring, and investigative activities.
* Act as a senior expert for system-level troubleshooting, integration, and security optimization.
* Monitor emerging threats and drive continuous improvements in detection and response capabilities.
* Report directly to the Director of Cyber & IT (CISO).

City:
Petah Tikva
Requirements:
* 5+ years of hands-on experience in cybersecurity, ideally in detection engineering, threat hunting, or incident response.
* Hands-on System/Network Administration experience, including installation, configuration, maintenance, and troubleshooting of systems, networks, and security products
* Strong expertise with EDR (CrowdStrike preferred), SIEM, SOAR, and related security platforms.
* Proven experience in creating and tuning detection rules, IOAs, and behavioral analytics.
* Practical knowledge of forensic investigation tools and methodologies.
* Solid understanding of cloud and SaaS security architectures (Microsoft 365 experience is an advantage).
* Expert troubleshooting and strong analytical skills, effective under pressure.
* Experience collaborating with SOC teams and external IR providers.
* Familiarity with attacker tactics, techniques, and procedures (TTPs) and frameworks such as MITRE ATT&CK.
* Deep understanding of production environments and user-impact considerations.
* Experience working in a global organization.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8431569
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.





Responsibilities

Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8401908
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
Location: Jerusalem
Job Type: Full Time
We are At Cross River, we're building the financial infrastructure that powers global innovation. With our cutting-edge suite of embedded payments, cards, and lending solutions, we enable millions of businesses and consumers to transact seamlessly and securely. With 900+ employees worldwide and an R&D center of over 160 employees in Jerusalem - we’re reshaping how financial technology is developed and delivered.

The Role:
We’re seeking a Senior Application Security Engineer who is first and foremost a teacher, advisor, and enabler for our development teams. Rather than owning security alone, you’ll embed secure-by-design thinking across engineering by mentoring developers, guiding architecture decisions, and making secure development intuitive and frictionless. You’ll serve as the go-to partner for developers and engineering leaders, offering clear direction, practical solutions, and hands-on mentorship that strengthens our secure SDLC.

Who You Are:

* A proactive self-starter with deep expertise in application and cloud security
* Passionate about secure development and enabling engineers through thoughtful guardrails
* Clear and confident communicator who can influence across technical and non-technical teams
* Curious about emerging threats and excited by the challenges of blockchain security
* Committed to excellence, with a strong sense of ownership and a drive to build secure systems that scale

What You’ll Actually Be Doing:

* Mentor, coach, and educate developers on secure coding through workshops, training sessions, pair reviews, and ongoing guidance
* Lead and scale a Security Champions program embedded within engineering teams
* Facilitate threat modeling sessions and design reviews, partnering with teams early in the process to improve security outcomes
* Collaborate with engineering leadership to ensure secure architecture patterns, API security practices, and design principles are built in from day one
* Integrate and tune developer-friendly AppSec guardrails into CI/CD pipelines (SAST, SCA, IaC, secret scanning) while minimizing noise for developers
* Translate vulnerabilities into clear, actionable remediation guidance that developers can easily implement
* Support security awareness across engineering by building engaging internal content, best-practice playbooks, and reusable patterns
* Partner with compliance teams to produce documentation and SDLC evidence supporting FFIEC, PCI DSS, and SOC 2 requirements
* Stay current on emerging threats, developer tooling, and secure engineering patterns — sharing insights regularly with the team


Why You’ll Love Working Here:

* Flexible hybrid model: 3 days a week in the office
* ₪1,000 net monthly wellness benefit – from therapy to Pilates to your kid’s art class
* Full Keren Hishtalmut, private health & dental insurance
* Donation matching, volunteering days, team outings, and mentorship programs
* A mission-driven culture that values ownership, trust, and meaningful impact

Next Step:
Hit Apply!
Requirements:
What You Bring to the Table
* Native level fluency in English and Hebrew (written and verbal) - Must
* 7+ years in software security engineering, including 4-5 years in AppSec of secure development enablement roles
* Strong coding ability in one or more modern languages (JavaScript/TypeScript, Python, Go, Java, C#)
* Proven experience teaching, mentoring, or enabling developers through training, code reviews, threat modeling, internal talks, or champion programs
* Deep understanding of secure coding principles, common vulnerability classes, API security, and secure design techniques
* Hands-on Experience with AppSec tooling (SAST, SCA, IaC scanners, secret scanning) and integrating them into the developer workflows
* Experience with cloud native architectures and security in AWS or Azure
* Familiarity with compliance and security frameworks (PC
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437133
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Principal Security Researcher, Data & AI (Cortex)
Your Career
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
We value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Transform Data into Defense:Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs)
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
8+ years of hands-on experience in the cybersecurity research field
Proven expertise in detecting threats by analyzing and correlating security data across hybrid environments, from on-premise tools (EDR, SIEM, NDR) to major cloud platforms (AWS, GCP, Azure)
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping
Hands-on experience with query languages and databases (e.g., SQL, KQL)
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8403930
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are disrupting the Cyber Security industry! We are looking for a Senior Enterprise Information Security Engineer to join our Infosec team that owns, securing and delivering security for our Enterprise, SaaS, and Public Cloud security services. With your networking, firewall, cloud, and development skills, youll design, build automation and integrate along with our secure programs scale and secure our infrastructure and application in a Google Cloud Platform environment as well as collaborate with other team members. In this role, you will provide technical leadership in the development of Security programs by helping to drive the disruptive vision, technology planning, and estimation. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you
Your Impact
In-depth knowledge of designing and implementing a Zero Trust Network Architecture, including network and identity segmentation.
Perform regular policy and firewall rule reviews to ensure alignment with access requirements and enforcement of Zero Trust principles.
Providing advanced operations and engineering support for critical systems and services, including application and security infrastructure on-prem and in the cloud.
Responsible for assessing and reviewing the security and cloud infrastructure in both IT and production environments.
Coordinates with various teams to ensure appliances and services are configured with the correct posture to support business requirements.
Continuous monitoring and improvement of IT support practices to enhance scalability, reliability, and performance in the product infrastructure.
Assist in maintaining strong oversight of cloud computing solutions to safeguard against undue risks from third-party or external integrations.
Develop automation using SOAR tools to streamline repetitive tasks and improve the overall efficiency of the security team.
Collaborate with teams outside the Security Fusion Center, including Vulnerability Management, Network Engineering, OS Engineering, and product SRE.
Prioritize and respond to critical vulnerabilities and data exposures with urgency and effective risk mitigation strategies.
Requirements:
8-10 years of hands-on experience in the Network and Infrastructure security technologies.
5+ years of experience with firewall technologies, including deep expertise with our Next-Generation Firewalls (NGFW) and security rule evaluation.
5+ years of experience managing and securing cloud environments across AWS and/or GCP with knowledge of native security tools and multi-cloud architectures.
Proven ability to design, build, and maintain scalable cloud infrastructure and secure cloud-native applications, leveraging infrastructure-as-code (IaC) principles.
Strong working knowledge of IP networking, including routing, switching, VPNs, DNS, NAT, load balancing, and wireless for both on-prem and cloud environments.
Proficient in virtualization platforms such as VMware, with experience securing virtualized and hybrid workloads.
Experience working with REST APIs, automation scripting using Python or Go, and integration of security workflows into infrastructure tools.
Ability to evaluate and optimize firewall rules and access control policies across complex environments, aligning with Zero Trust and least privilege models.
Solid foundation in certificate management and PKI, including experience issuing and renewing certificates, managing key lifecycles, and enforcing secure communication using TLS and mutual authentication.
Strong experience with OS-level security hardening and configuration management across Linux (RHEL, Ubuntu) and Windows Server, including patching, log monitoring, enforcing CIS/NIST baselines, and secure user access controls.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8403891
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Technical Research Auditor (Cortex Research)
Your Career
As a Senior Technical Research Auditor for Cortex Research, you will be honing and communicating high-quality, groundbreaking cybersecurity and threat intelligence research for Palo Alto Networks XDR & XSIAM Cortex Research Department. This is a highly technical role, and a strong research/technical background is a key qualification. Your goal is to work closely with Cortex researchers and the Unit 42 publishing team to ensure our research is clearly communicated in well-produced research articles and other written, recorded and visual materials. You will also engage in communication with external vendors and industry partners. Constant collaboration with various research groups, Corporate Communications, Legal, and Content Marketing teams is essential to help raise the profile of our research and improve our brand visibility.
Your Impact
Work with researchers to ensure high-quality, accurate, well-written pieces that are ready for publication through our Threat Research Center, social media and other properties.
Assist researchers with understanding how to translate complex technical research into clear storytelling that resonates with media and other non-technical audiences.
Review and fact-check the data and claims in our threat research publications.
Weigh in on technical research topics, such as: threat intelligence, malware analysis, reverse engineering, threat hunting, threat actor attribution, cloud and identity related attacks, endpoint security, and more.
Make necessary corrections and/or coordinate with other teams to identify who can resolve outstanding issues in a piece.
Maintain awareness of when additional notification and coordination is necessary in order to responsibly disclose our findings, including vulnerabilities.
Work with the publishing team in our ongoing effort to improve our guidelines, processes and scheduling.
Requirements:
Proven experience writing and/or reviewing cybersecurity research content, including topics, such as: malware, APT, vulnerabilities, incident response, penetration testing, cloud security, threat intelligence briefings.
Deep familiarity with cybersecurity-related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of attack lifecycles.
Familiarity with key concepts and terms in endpoint security, network security, identity and cloud security.
Able to understand highly technical cybersecurity content and improve how it is communicated to a broad audience.
Strong communicator with extraordinary writing, communication and editing skills.
Strong attention to detail.
Experience in online content production.
Proven ability to manage communications and meet deadlines across complex, global stakeholder groups, with experience working in a multicultural environment and coordinating across different time zones.
Native English speaker or English level equivalent to CEFRs C2 level requirements.
Advantages
Proven experience or relevant certifications in any of the following disciplines: penetration testing, threat intelligence, threat hunting, incident response, malware analysis, SOC analysis, cloud security.
Experience in technical writing or editing in a research publication environment (academic, nonprofit or corporate).
Reasonable command of Python, SQL or other coding languages.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8398047
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/11/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
The Position: We are seeking a highly motivated and technically proficient Senior Security Researcher to join our security research division. This role is dedicated to performing advanced offensive security assessments against the biggest companies in the world You need to be independent, attentive to details, organized, eager to learn new things, and like to research and solve problems What you’ll do:
* Engage in sophisticated Red Team projects, including the identification of undisclosed API endpoints and development of novel bypass techniques for established security controls
* Lead and execute comprehensive, technically rigorous security research targeting complex web and mobile applications including reverse engineering and proprietary protocols investigation


About ActiveFence:
ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.

Hybrid:
Yes
Requirements:
Must have:
* Minimum of 3 years of proven, hands-on experience in application security analysis and Web penetration testing
* Strong experience with reverse engineering and dynamic analysis of Android and iOS applications, including hands-on experience with techniques like detours, hooking, and runtime code manipulation
* Proficiency in developing and automating tasks using at least one language like Python, JavaScript, or GoLang.
* Deep, hands-on knowledge of the latest tactics, techniques, and procedures (TTPs) used in advanced penetration testing and network analysis.
* Ability to author comprehensive and technically rigorous reports detailing identified vulnerabilities and research outcomes. Nice to have:
* OSCP, OSWE, eWPTXv2, CRTP, or other high-level offensive certifications.
* Hands-on experience with industry-standard reversing tools like JADX, Ghidra, or IDA Pro.
* Demonstrated online achievements, write-ups, or contributions on platforms such as HackTheBox, Pwn2Own, TryHackMe, Bug Bounty programs, or published security research.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8416057
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Sr. Threat Detection Engineer
About the Team:
You'll be joining our Cloud Content Research team, a team focused on stopping real-world adversaries targeting cloud infrastructure. Our unique position within allows us to work closely with our Threat Intelligence, OverWatch, and Incident Response teams, translating front-line observations of adversary tactics into effective detection capabilities. We combine deep cloud security expertise with innovative detection engineering to identify and stop sophisticated cloud threats. Our team creates advanced detection content and drives innovation in cloud security through close collaboration with Product and Engineering teams, who develop new detection capabilities based on our insights and requirements. We focus on both strategic research into emerging cloud attack techniques and rapid response to evolving adversary tactics observed in the wild.
About the Role:
As a Senior Cloud Detection Engineer, you'll be at the forefront of protecting organizations against sophisticated cloud threats, working with some of the industry's most advanced security technologies and enterprise-scale cloud environments. You'll have the unique opportunity to translate real-world adversary intelligence into innovative detection capabilities that protect many of the world's leading organizations across every major industry.
What You'll Do:
Research and develop detection content for cloud-native attacks, including identity-based threats, data exfiltration, privilege escalation, cloud-native tactics
Create correlation logic and between runtime events and control plane activities
Design and implement detection logic across multi-cloud and hybrid environments
Collaborate with Threat Intelligence, OverWatch, and Incident Response teams to develop detections based on real adversary activities
Partner with Product and Engineering teams to enhance detection capabilities.
Requirements:
Strong background in detection engineering or cloud security operations
Deep understanding of cloud service provider architectures and security models
Extensive experience creating detection content for cloud environments
Proven ability to analyse large-scale security datasets
Strong analytical and problem-solving capabilities
Excellent collaboration and communication skills
Desired Experience:
Experience with major cloud providers (AWS, Azure, GCP, OCI)
Familiarity with SIEM platforms and query languages (advantage: LogScale)
Linux security and runtime detection experience
Kubernetes security and detection experience
Background in threat research, incident response, or red/blue team
Experience with MITRE ATT&CK for Cloud
Track record of improving detection efficacy
What Sets You Apart:
Experience developing detection content at scale
Understanding of cloud-native attack techniques
Ability to balance research insights with practical implementation
Track record of cross-team collaboration in security projects.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437116
סגור
שירות זה פתוח ללקוחות VIP בלבד