דרושים » אבטחת מידע וסייבר » Application Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an Application Security Researcher with strong penetration testing skills and a solid development or research background to join our Security Research team. This is a critical role where youll work closely with developers and researchers to build application security platform.

Responsibilities
What Youll Be Doing

Be a key member of OX research team building our vulnerability management platform, focusing on vulnerability exploitation analysis
Evaluate open source intelligence feeds and vulnerability knowledge base
Develop unique detection engines to enhance dynamic application security testing (DAST) solution
Take active part of the ideation process and prototyping of new features and product offerings
Requirements:
4+ years of experience in Application Security, Penetration Testing, or Secure Development
Strong knowledge of common vulnerabilities (OWASP Top 10, etc.) and remediation techniques
Experience with code-level analysis and familiarity with modern development stacks
Comfortable working in a fast-moving startup environment
Team player who can communicate clearly with technical and non-technical stakeholders
Familiarity with DevSecOps practices or security automation tools
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448570
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Application Security Engineer
The Gist
We are one of the fastest-growing healthtech companies, building the technology that connects every part of the healthcare ecosystem. Were solving one of the toughest problems in healthcare: how to make systems, apps, and data truly interoperable.
Our platform enables real-time collaboration between doctors and innovators, with secure data exchange and workflow integrations that happen directly inside clinical systems. In simple terms: we help healthcare work better. By streamlining workflows and reducing complexity, we help organizations focus on what really matters - delivering better care for patients.
Connect & Canvas
At the heart of our platform is Connect, a connectivity layer that links healthcare applications to patient healthcare management systems providers use in real time. Its designed for scale, reliability, and developer experience, powering millions of data interactions every day.

With our recently launched developer platform, were expanding that capability to innovators everywhere, making it possible to build healthcare applications that plug directly into real-world clinical workflows. Our team leads the way in designing, architecting, and scaling these products, experimenting fast, shipping with impact, and shaping the future of healthcare connectivity.
The Role
The ideal candidate will have a strong background in application security, coupled with expertise in product security, infrastructure management, and DevOps practices.
You should be comfortable wearing multiple hats and thrive in a fast-paced, collaborative environment.
Pioneer new approaches to application security, including leveraging AI for advanced automations and process optimizations.
If you're ready to push the boundaries of application security and contribute to a culture of uncompromising quality, we want you on our team.
Join us in our relentless pursuit of robust security and a continuously hardening application landscape.
What you will do
Conduct internal penetration testing against our applications and APIs.
Design, build, and implement the Secure SDLC process, integrating security into all stages of the software development lifecycle.
Evaluate product design and architecture against security best practices, offering guidance on prioritization and remediation.
Build and automate security testing as part of our CICD pipeline and cloud environments based on automation workflows leveraging AI.
Develop and lead projects, implementing various security tools and technologies, such as: AI agents context-aware, SAST, SCA, vulnerability scanners, and Kubernetes (K8s) security tooling.
Mentor development teams through training and hackathons.
Support security incident response in a cross-functional environment.
Requirements:
3+ years of relevant experience
Experience with application security and hands-on penetration testing
Experience in application development with at least one modern programming language.
Experience performing code reviews
Expertise in security tools and processes, including SAST, DAST, SCA, vulnerability scanners, and Kubernetes security tooling.
Knowledge of DevOps and DevSecOps practices
Knowledge of web application architectures
Knowledge of threat modeling
Strong self-driven learning abilities, staying current with industry trends and technologies
What is Nice to Have
Offensive Security Certifications such as OSCP, AWAE, OSCE
Relevant certifications and knowledge in cloud such as: AWS, Azure, CISSP, CCSK, Kubernetes (K8s).
Knowledge of security frameworks, regulations, and standards such as HITRUST, HIPAA, and SOC2.
Experience with CTFs and/or bug bounties.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8418886
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Office is seeking an Application Security Engineer. In this role, you will contribute to driving security across the SDLC at scale, empowering developers, and enabling secure development through automation, process, and tooling. Youll work as part of a team of security engineers focused on SSDLC automation, vulnerability management, and proactive engagement with R&D.

This is a hands-on technical role that combines architecture, coding, and collaboration, working closely with Product, Engineering, DevOps, and Security stakeholders.

As an Application Security Engineer you will...
Assist in the development of internal security tools and AI agents.
Support the design and implementation of SSDLC practices and automated security controls across the CI/CD pipeline.
Contribute to building and operating scalable vulnerability management frameworks across cloud-native services and SaaS products.
Integrate security into Agile and DevOps processes, including threat modeling, SAST, DAST, and SCA.
Develop Internal application security Tools and Automations.
Partner with development and DevOps teams to embed security early and often.
Contribute to secure code reviews and assist with remediation strategies.
Track, triage, and report vulnerabilities across product lines.
Support the adoption of secure development best practices.
Requirements:
To be an Application Security Engineer you need
Experience in AppSec And Product Security.
Deep Knowledge in Application security and Vulnerabilities.
Strong coding/scripting background (e.g., Python, Go, Java, JavaScript).
Hands-on experience with CI/CD pipelines, security tools, and DevSecOps practices.
Familiarity with modern architectures (e.g., Cloud, microservices, containers, Kubernetes).
Understanding of software development processes and secure coding principles.
Strong communication and collaboration skills.
Penetration testing knowledge is a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446670
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an Application Security Researcher to join us. In this critical role, you will assist us in validating our services and environments according to the highest security standards. Also, You will work closely with our R&D and Product teams, and solve complex security problems.
Responsibilities:
Continuously checking and improving security measures to protect our systems.
Reviewing system architecture, design, and code to find and fix security weaknesses before they become a problem.
Helping developers follow secure coding practices and learn how to prevent security risks.
Staying updated on new security threats and best practices to keep our security standards high.
Contributing to our companys security research blog.
Requirements:
At least 3 years of experience in application security or vulnerability research.
Hands-on experience in penetration testing for web, mobile, infrastructure, and thick client applications.
Experience bypassing security tools like RBI, EDR, and DLP.
Programming skills, with a preference for Java, Go, or C.
Ability to find and fix security flaws in open-source libraries and third-party software.
Knowledge of supply chain attacks and how to prevent them.
Hands-on experience with AWS cloud attacks and mitigations (preferred).
Understanding of microservices architectures, Docker, and Kubernetes.
Strong problem-solving skills and the ability to work independently.
Good communication skills and a passion for sharing knowledge.
Understanding of network security and encryption protocols.
Additional Skills (Preferred):
Experience using SAST/DAST tools for static and dynamic code analysis.
Experience working in Agile teams and collaborating with different departments.
Security certifications like OSCP, CRTP, OSWE, or similar.
Ability to lead security projects and initiatives.
Adaptability to a fast-paced environment.
Knowledge of current security threats and how to defend against them.
Experience with writing security blogs, CVE research, or bug bounty programs is a plus.
BSc in Computer Science- an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441742
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
If you're looking for an exciting opportunity to make a significant impact and grow with a passionate team, we are the place to be.
What Youre About::
As a Security Research Engineer, you will be a driving force behind innovation, researching and prototyping the next generation of security features for our AI-native ASPM platform. This role is directly shaping the future of our product and the security industry.
You'll work on novel solution approaches to application security that go beyond traditional AppSec tooling, implementing POCs for advanced prevention, detection, triage, and remediation features.
This role combines deep security research with hands-on engineering. You'll prototype new capabilities, validate their effectiveness, and work with product and engineering teams to bring successful POCs into the platform. It requires both security expertise and strong building skills.
Requirements:
Security Research Foundation: 5+ years in security research with expert-level understanding of code security - attack patterns, detection methods, and contextual remediation. Experience designing experiments and validating security features through data-driven testing.
Strong Engineering Skills and Experience: Solid CS foundations, strong software engineering abilities, with proven experience building prototypes and tools from design to implementation. Comfortable working independently across modern development environments.
AI/ML Experience: Hands-on with LLM-based agents and context engineering, evaluating and optimizing model outputs for security use cases
Collaborative by Nature: You enjoy working in fast-paced, collaborative environments, bringing out the best in yourself and others as part of a team
Problem-Solver Mindset: You learn fast, see challenges as opportunities, and approach unfamiliar problems with curiosity and determination.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8403200
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Information Security Specialist to join


As the Information Security Specialist, you will be responsible for designing, implementing, and maintaining robust security measures to protect our assets and data. Working closely with various international stakeholders to integrate security best practices in all stages of the design and operating model, from design and deployment to monitoring and incident response.

What You'll Do:

Design and maintain the security model, ensuring alignment with best practices and regulatory requirements.
Manage and maintain security, including the site and endpoints employees use.
Assist with the deployment and assurance activities associated with Security controls with Autofleet. .
Continuously monitor environments, detect threats, and lead effective incident response and remediation efforts.
Ensure compliance with global standards (e.g., GDPR, ISO 27001, NIST) by driving audits, risk assessments, and security governance processes.
Co-ordinate offensive security activities including penetration testing, red team exercises, and third-party risk evaluations.
Drive continuous improvement of security operations, championing automation, zero-trust architecture, and emerging security capabilities.
Requirements:
Bachelors degree or equivalent in the fields of Information Security,
Computer Science, Data science, Advanced mathematics or a related field preferred.
5 years of experience in cybersecurity, risk management or product engineering, with 3 years focused on cloud security.
Strong knowledge of information security frameworks, standards and best practices (e.g. ISO 27001, NIST, COSO, CoBIT, MITRE, etc.)
Certifications in the information security field (CISSP, CISA, CISM, SANS, CEH) and a demonstration of continuous learning preferred.
Strong knowledge of cloud platforms (Microsoft Azure, Google GCP, Amazon AWS) and their security features and roadmaps. Certifications related to cloud providers are highly desired.
Strong knowledge of Content Delivery Networks and Web Application Cloud Security (API).
Hands-On Experience with CSPM technologies.
Excellent leadership, communications and interpersonal skills.
Professional-level English required to collaborate with global teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437115
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an experienced and curious Cloud Security Researcher to join our Security Research team and help us push the boundaries of what cloud security can achieve. This is a high-impact role where youll explore new attack surfaces, uncover blind spots, and help shape cloud capabilities and research strategy.

Responsibilities
What Youll Be Doing

Lead deep-dive research projects into cloud environments, services, and misconfigurations
Identify and explore security gaps across major cloud providers (AWS, GCP, Azure)
Collaborate with Product and Engineering teams to turn research into productized features
Conduct offensive simulations to validate risks and their business impact
Communicate findings internally and externally through reports, whitepapers, or talks
Take active part of the ideation process and prototyping of new features and product offerings
Requirements:
5+ years of experience in cloud security research, offensive security, or a cloud security practitioner
Proven ability to lead explorative research and deliver actionable outcomes
Strong understanding of at least one major cloud provider (AWS/GCP/Azure)
Comfortable working in fast-paced, product-driven environments
Independent, detail-oriented, and deeply curious
Experience working in product companies or security startups
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448563
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Shape the Future of Cybersecurity with Us Are you driven by deep curiosity, bold innovation, and the desire to transform cutting-edge AI research into real-world cybersecurity impact? Join Cynet, an established yet rapidly growing cybersecurity startup, where you’ll help build next-generation AI-powered security products from the ground up. You’ll be part of a small, elite, cross-disciplinary team working closely with security researchers, R&D engineers, data engineers, and product leaders. Here, you’re not just joining a company, you’re stepping into a place where you can envision, build, and deploy foundational AI technologies that protect organizations worldwide. You will have the rare opportunity to drive innovation end-to-end, shape our future technology, and create AI systems that make a real difference in defending against modern cyber threats. This is a role for someone who wants to put their soul into their craft, someone hungry to learn fast, experiment boldly, and turn ambitious ideas into production-ready AI solutions.

What will you do:
In this unique hybrid role spanning data science and cybersecurity research, you will:
* Drive innovation by combining deep security research with modern AI techniques to build impactful, customer-facing security capabilities.
* Build and refine intelligent generative AI agents that drive automated cybersecurity reasoning, investigation workflows, and threat analysis.
* Extend and enhance our next-generation AI antivirus engine by designing new feature representations, building file parsers, and developing ML models end-to-end.
* Engineer and implement core parser and model components in C++ and Python to seamlessly integrate into the Cynet Endpoint Agent and platform infrastructure.
* Use Cynet’s ML experimentation pipelines to run experiments, optimize performance, and deliver production-ready detection models.
* Serve as the cybersecurity expert within the Data Science team, guiding threat modeling, malware understanding, and security-driven AI design decisions.
Requirements:
We’re looking for an experienced, innovative technical leader with deep security research expertise and strong data foundations:
* 5+ years of hands-on cybersecurity research experience.
* Proven experience working with EDR, malware analysis, threat detection, and security tooling.
* Proficiency in C, C++, and Python with strong debugging abilities.
* Solid understanding of Windows internals, including low-level OS concepts.
* Experience with static and dynamic analysis, reverse engineering, and real-world threat investigations.
* A scientific, data-driven approach to problem-solving, from ideation through experimentation and production.
* Strong understanding of statistical concepts and ML feature engineering techniques.
* Experience analyzing large-scale datasets using SQL, Spark, or similar tools. Preferred / Nice to Have
* Certifications or academic background in Data Science / Machine Learning / AI.
* Experience with ML frameworks and experimentation environments.
* Background in offensive research or deep endpoint security.
* Experience with generative models, agentic reasoning, or building LLM-based AI systems.
* Familiarity with cloud tools, and MLOps practices.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8445698
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XMCyber platform enables companies to rapidly prioritize andrespond to cyber risks affecting their business-sensitive systems. About the role: Are you a super-talent Senior Software Engineer with a deep passion for cybersecurity and a profound understanding of AI-driven attack techniques? We are looking for a highly professional and responsible R&D member to join our team. This role is for someone who thrives on technical challenges and is ready to leverage their expertise to identify, analyze, and defend against advanced cyber threat Responsibilities: As a Senior Software Engineer in R&D, you will be a key player in the design, development, and deployment of our cybersecurity platform. Your responsibilities will include:
* Leading the research and implementation of techniques to identify and mitigate AI-related attack methods, such as data manipulation and adversarial attacks on security systems.
* Developing and integrating new security features into our platform to proactively defend against modern cyber threats.
* Collaborating with our team to define technical requirements and architectural solutions for cutting-edge security features.
* Tackling challenging technical problems at the intersection of cybersecurity and low-level systems.
Requirements:
We are looking for candidates with a minimum of 5 years of professional experience in software engineering and deep expertise in the following areas:
* Languages: Extensive experience with C/C++, Python, JavaScript/TypeScript, and Scala.
* Distributed Systems: Proficiency with Node.js, Apache Flink, Apache Spark, and Apache Airflow.
* Containerization & Orchestration: Strong knowledge of Docker and Kubernetes (K8s).
* Microservices: Experience designing and implementing microservices architectures.
* Big Data: Hands-on experience with big data technologies and processing.
* Bonus: AI Knowledge
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8319702
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.





Responsibilities

Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8401908
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Security Research Manager - Cloud - Security Automation ( Cortex)
Your Career
Are you excited about leading a team of researchers who are redefining how cloud security is automated? Do you want to shape the future of an Autonomous SOC by building the next generation of remediation and response content?
As the Cloud Cybersecurity Research Manager, you will lead a team of talented researchers creating autonomous remediation plans for cloud runtime and posture issues. You will drive innovation, mentor researchers, and ensure our automation content is precise, safe, and impactful. This role combines hands-on technical knowledge with strategic leadership, empowering your team to deliver solutions that protect customers at scale.
Your Impact
Lead and mentor a team of cloud security researchers, fostering technical excellence, innovation, and collaboration
Define research priorities and guide the design of robust, testable, and autonomous remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Ensure high-quality delivery of SOAR playbooks and automation content aligned with customer needs and company vision
Collaborate with product, engineering, and threat research teams to maximize the impact of remediation content
Establish processes, KPIs, and best practices to continuously improve research output, playbook quality, and operational efficiency
Stay up to date with attacker TTPs, cloud-native threats, and emerging technologies to guide team direction.
Requirements:
Proven management experience leading research or security engineering teams, ideally in a cloud or cybersecurity environment
Strong background in cloud security operations and incident response, with expertise in runtime and posture issues
Track record of delivering automation or playbook-driven remediation at scale
Excellent leadership, mentoring, and communication skills, with the ability to translate technical concepts into strategic priorities
Hands-on proficiency in Python and familiarity with SQL or similar query languages
Demonstrated ability to collaborate cross-functionally and manage stakeholders across research, product, and engineering
Advantages
Experience scaling and managing high-performing technical teams in cybersecurity or cloud domains
Familiarity with big data platforms (e.g., GCP BigQuery, AWS Athena)
Exposure to security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Intimate knowledge of attacker methods and cloud-native threats
Experience integrating machine learning or data-driven methodologies into security research.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8398164
סגור
שירות זה פתוח ללקוחות VIP בלבד