דרושים » אבטחת מידע וסייבר » Cyber Security Engineer

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 18 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cyber Security Engineer
As a Cyber Security Engineer , youll play a key role in protecting our global platform and ensuring the resilience of our systems against emerging threats. Youll be responsible for investigating and responding to security incidents, analyzing malware, and conducting threat hunting activities across cloud environments.
Youll collaborate closely with the Infosec team, engineers, and cross-functional stakeholders to detect, contain, and mitigate threats, while continuously improving our security posture.
As part of a strong, experienced team, youll contribute to design, shape and implement information security solutions, mentor others in best practices, and drive automation initiatives to streamline detection and response.
Responsibilities:
Develop and maintain automation scripts in Python to enhance SOC efficiency and incident response workflows.
Perform initial triage and assessment of security incidents, identifying threats and recommending mitigation strategies.
Conduct static and dynamic analysis to uncover malicious behaviours, code, and techniques.
Apply forensic methodologies to extract, analyze, and interpret digital evidence to support investigations and attribution.
Investigate and mitigate cloud-based threats, with a focus on AWS environments.
Collaborate with cross-functional teams to strengthen overall organizational security and ensure best practices.
Requirements:
At least 3 years of hands-on experience in SOC with a focus on incident response.
Strong knowledge of malware analysis techniques, digital forensics, and network traffic analysis.  Hands-on experience with SIEM, EDR, and threat intelligence platforms (Palo Alto experience strong advantage).
Proficiency in scripting languages (Python, JavaScript) for automation and custom tooling.
Familiarity with AWS cloud environments and related security monitoring/logging services.
Experience with Linux OS.
Experience with CI/CD tools and infrastructure-as-code: Jenkins, GitHub Actions, Pulumi, Terraform.
Excellent teamwork, communication, and leadership skills, with the ability to guide others under pressure.
Ability to self-learn quickly, adapt to evolving threats, and maintain high standards of service.
Preferred:
Advanced knowledge of Palo Alto Cortex and XSIAM.
Background in cloud forensics and advanced threat hunting.
Certifications such as CISSP, or AWS Security Specialty.
GenAI experience.
B.Sc. in Computer Science, Cyber Security, or related field.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8450520
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an Automation Security Analyst whos eager to help shape and strengthen our And strengthen our SOC and IR. Youll play a key role in developing a dynamic and evolving security environment, driving efforts to automate alert handling and streamline incident response. If youre passionate about cybersecurity, automation, and creative problem-solving, wed love to hear from you.

Responsibilities:
Develop and implement automation workflows to improve alert investigation and response efficiency.
Investigate and respond to security alerts, ensuring timely and effective resolution of incidents.
Identify false positives and collaborate on SIEM/SOAR tuning to enhance detection accuracy.
Apply creative, out-of-the-box thinking to solve complex security challenges and strengthen SOC capabilities.
Handle phishing incidents, including analysis, containment, and mitigation efforts.
Work closely with IT and DevOps teams to resolve security issues and promote best practices.
Contribute to the growth and maturity of a dynamic SOC team.
Participate in on-call rotations for incident response outside of regular working hours.
Requirements:
Requirements:
3+ years of experience in a SOC team or similar security role.
Hands-on experience with SIEM technologies such as Splunk, Coralogix
Hands-on experience in threat hunting and incident response on cloud environments (AWS) and SaaS products (OKTA, Google workspaces, Github etc).

Skills & knowledge:
Strong knowledge of security technologies such as XDR, CSPM, WAF, etc.
Solid understanding of cybersecurity principles, including threat detection, incident response, and phishing.
Familiarity with common cloud and SaaS attack vectors and misconfigurations.
Excellent communication skills and fluency in English, both spoken and written, with a positive and collaborative attitude.

Advantage:
Experience working with security automation tools (e.g., Torq, Cortex XSOAR, Splunk SOAR).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441855
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/10/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an experienced Incident Responder to join our newly established team. The team will support customers in responding to cloud incidents and proactively hunt for undetected threats.
WHAT YOULL DO
Investigate real-world cyber-attacks on customers cloud environments and cloud workloads, understanding their root causes and the full scope of compromise, leveraging the company platform.
Perform proactive threat hunting to identify undetected cyber-attacks and cloud threats within customer environments.
Collaborate with customer teams during engagements to effectively respond to threats.
Develop and deliver professional engagement reports, including high-level summaries and deep dives into technical findings.
Develop and document incident response methodologies, best practices, and standard operating procedures tailored to cloud environments and cloud workloads.
Collaborate with the threat research and engineering groups to refine and enhance incident response detections, tools, and features, based on real-world investigation experiences.
Requirements:
5+ years of experience in cyber-security, cyber-incident response, and threat hunting.
Solid foundation in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure).
In-depth knowledge of OS internals for both Windows and Linux.
Strong analytical skills with a keen attention to detail.
Experience with scripting languages and querying languages.
Excellent communication skills, both verbal and written, in Hebrew and English.
Passion to solve any problem and to thrive as an independent and innovative Incident Responder.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8394342
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a SecOps Engineer to join our Security Operations team. In this role, you will help defend the organization end-to-end, from IT security to cloud security - while performing third-party and internal security reviews, handling incident response, conducting threat hunting, and supporting GenAI security work.

Responsibilities:
Design, operate, and improve security infrastructure by maintaining core controls, hardening systems, and leading cloud security efforts to address misconfigurations, vulnerabilities, and identity risks.
Monitor, investigate, and remediate security alerts and threats by performing DFIR, analyzing attack vectors, proactively hunting adversary activity, and leading incident response.
Perform security reviews of third-party vendors, SaaS platforms, and internal applications, assessing architectures, data flows, integrations, and risk exposure.
Defend the organization end-to-end across endpoints, identities, applications, and cloud by operating and advancing SecOps controls (SIEM/EDR/CSPM), building automations, enforcing best practices, and partnering cross-functionally to drive security outcomes.
Requirements:
3+ years of hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong hands-on experience in IT security, endpoint protection, identity security, and general security operations.
Solid understanding of cloud platforms (GCP/AWS/Azure) and practical experience improving cloud security.
Strong knowledge of SIEM technologies (Splunk, ELK) and experience with incident response and DFIR workflows.
Proficiency with Python, Bash, or PowerShell for automation and scripting.
Familiarity with SOAR platforms and building automated playbooks.
Strong communication skills with the ability to collaborate across DevOps, IT, R&D, and business teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8435985
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Information Security Specialist to join


As the Information Security Specialist, you will be responsible for designing, implementing, and maintaining robust security measures to protect our assets and data. Working closely with various international stakeholders to integrate security best practices in all stages of the design and operating model, from design and deployment to monitoring and incident response.

What You'll Do:

Design and maintain the security model, ensuring alignment with best practices and regulatory requirements.
Manage and maintain security, including the site and endpoints employees use.
Assist with the deployment and assurance activities associated with Security controls with Autofleet. .
Continuously monitor environments, detect threats, and lead effective incident response and remediation efforts.
Ensure compliance with global standards (e.g., GDPR, ISO 27001, NIST) by driving audits, risk assessments, and security governance processes.
Co-ordinate offensive security activities including penetration testing, red team exercises, and third-party risk evaluations.
Drive continuous improvement of security operations, championing automation, zero-trust architecture, and emerging security capabilities.
Requirements:
Bachelors degree or equivalent in the fields of Information Security,
Computer Science, Data science, Advanced mathematics or a related field preferred.
5 years of experience in cybersecurity, risk management or product engineering, with 3 years focused on cloud security.
Strong knowledge of information security frameworks, standards and best practices (e.g. ISO 27001, NIST, COSO, CoBIT, MITRE, etc.)
Certifications in the information security field (CISSP, CISA, CISM, SANS, CEH) and a demonstration of continuous learning preferred.
Strong knowledge of cloud platforms (Microsoft Azure, Google GCP, Amazon AWS) and their security features and roadmaps. Certifications related to cloud providers are highly desired.
Strong knowledge of Content Delivery Networks and Web Application Cloud Security (API).
Hands-On Experience with CSPM technologies.
Excellent leadership, communications and interpersonal skills.
Professional-level English required to collaborate with global teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437115
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Sr. Threat Detection Engineer
About the Team:
You'll be joining our Cloud Content Research team, a team focused on stopping real-world adversaries targeting cloud infrastructure. Our unique position within allows us to work closely with our Threat Intelligence, OverWatch, and Incident Response teams, translating front-line observations of adversary tactics into effective detection capabilities. We combine deep cloud security expertise with innovative detection engineering to identify and stop sophisticated cloud threats. Our team creates advanced detection content and drives innovation in cloud security through close collaboration with Product and Engineering teams, who develop new detection capabilities based on our insights and requirements. We focus on both strategic research into emerging cloud attack techniques and rapid response to evolving adversary tactics observed in the wild.
About the Role:
As a Senior Cloud Detection Engineer, you'll be at the forefront of protecting organizations against sophisticated cloud threats, working with some of the industry's most advanced security technologies and enterprise-scale cloud environments. You'll have the unique opportunity to translate real-world adversary intelligence into innovative detection capabilities that protect many of the world's leading organizations across every major industry.
What You'll Do:
Research and develop detection content for cloud-native attacks, including identity-based threats, data exfiltration, privilege escalation, cloud-native tactics
Create correlation logic and between runtime events and control plane activities
Design and implement detection logic across multi-cloud and hybrid environments
Collaborate with Threat Intelligence, OverWatch, and Incident Response teams to develop detections based on real adversary activities
Partner with Product and Engineering teams to enhance detection capabilities.
Requirements:
Strong background in detection engineering or cloud security operations
Deep understanding of cloud service provider architectures and security models
Extensive experience creating detection content for cloud environments
Proven ability to analyse large-scale security datasets
Strong analytical and problem-solving capabilities
Excellent collaboration and communication skills
Desired Experience:
Experience with major cloud providers (AWS, Azure, GCP, OCI)
Familiarity with SIEM platforms and query languages (advantage: LogScale)
Linux security and runtime detection experience
Kubernetes security and detection experience
Background in threat research, incident response, or red/blue team
Experience with MITRE ATT&CK for Cloud
Track record of improving detection efficacy
What Sets You Apart:
Experience developing detection content at scale
Understanding of cloud-native attack techniques
Ability to balance research insights with practical implementation
Track record of cross-team collaboration in security projects.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437116
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Research Analyst, your responsibilities will include developing, managing and improving existing detection methods, correlating and discovering relationships between events and incidents, and producing research proposals, publications, and analysis reports. You will contribute to process improvement and efficiency by researching, assessing, and analyzing threat actors and adversary tactics and techniques based on real-world observations. We're looking for a motivated and seasoned security professional with the technical skills to analyze malware, conceive, design, and develop new methods or approaches to address Cyber security threats/attacks. We value deep knowledge of hacking methodologies, a proven track record in delivering impactful cybersecurity solutions, and a strong drive to contribute meaningful security insights to our community!
Requirements:
* Minimum 3 to 5 years of information security experience; specifically, incident response, malware analysis, and technical investigations.
* Experience with common security technologies (EDR/Endpoint technologies, IDS/IPS, Firewall/Proxy, SIEM, etc.).
* Demonstrated proficiency in one or more high-level programming languages (e.g., PythongreenTxtBg!).
* Good understanding of Linux Kernel or Windows internals.
* Good understanding of cloud technologies (AWS/Azure and office365).
* Strong written and oral communication skills, with the ability to produce detailed investigation reports, articles, and webinars.
* Bachelors in Computer Science, Engineering, or other relevant field or equivalent work experience an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8350941
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an Infrastructure Security Architect to join us. In this role, you will design and validate secure cloud and corporate infrastructures, drive security best practices, and solve complex network and cloud-security challenges across the organization.
Responsibilities:
Design and architect secure infrastructures across cloud, and corporate environments, with strong emphasis on scalable AWS networking.
Lead network-security architecture reviews for new and existing technologies, systems, and product features.
Develop and maintain security reference architectures, guidelines, and best practices for cloud and network environments.
Review, design, and enhance cloud network architecture (VPC topology, segmentation, routing, connectivity, hardening).
Evaluate and run PoCs for security and cloud-networking products to strengthen our companys cloud security posture.
Perform Infra threat modeling and risk assessments for network and cloud architecture designs.
Collaborate with DevOps, SRE, R&D, and IT to integrate security into infrastructure design, deployments, and engineering processes.
Troubleshoot complex network and cloud-security issues across corporate and product environments.
Oversee IoT network security, including segmentation and monitoring strategies.
Provide clear, structured feedback to product teams on architecture, design trade-offs, and real-world operational impact.
Act as a senior escalation point for network-related security alerts and incident response within the security operations team.
Requirements:
6+ years of hands-on experience in network security architecture, cloud network security, or related infrastructure/security roles.
Strong expertise in AWS networking and cloud architecture: VPC design, routing, TGW, NACLs/SGs, multi-region patterns.
Deep understanding of enterprise network architecture, segmentation, routing, firewalls, and secure network design principles.
Proven experience performing architecture reviews, providing design recommendations, and influencing technical decision-making.
Experience evaluating and implementing security tools, cloud security technologies, and PoCs in production environments.
Strong familiarity with threat modeling, risk assessments, and secure design frameworks.
Experience collaborating with R&D, DevOps, and IT teams in fast-paced product environments.
Hands-on understanding of cloud-native security, identity/security controls, and modern network-security concepts (Zero Trust, IAM, secrets management, etc.).
Ability to independently lead complex architecture initiatives end-to-end.
Excellent communication skills, with the ability to translate complex technical risks into clear, actionable insights.
Proactive mindset, strong analytical abilities, and passion for designing secure and scalable systems.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441649
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an experienced Principal Threat Researcher to join our Threat Hunting team. Reporting to the Senior Manager, Threat Research, you'll be responsible for:

Leading end-to-end research POCs: formulating hypotheses, designing methodologies, implementing experiments, analyzing results, and translating findings into production-ready capabilities and customer outcomes
Researching and developing methodologies for identifying, assessing, and mitigating threats and risks across diverse data sources
Partnering with data scientists and ML engineers to shape model features, training data strategies, and evaluation frameworks derived from real-world signals
Providing actionable recommendations to improve data quality, policies, detections, controls, and response strategies across Zscalers security offerings
Presenting research findings clearly and meaningfully to technical and non-technical stakeholders; influencing roadmap decisions with evidence-based insights
Requirements:
5+ years in security research, threat analysis, security analysis, vulnerability research, incident response, or closely related roles and strong understanding of cybersecurity principles
Proven experience running end-to-end research POCs from idea to customer impact, including design, execution, analysis, conclusions, and clear articulation of methodologies and outcomes
Extensive experience analyzing SQL,large datasets and telemetry across multiple security domains; ability to identify patterns and highlight threats
Proficient, hands-on coding skills (e.g., Python or similar) for data analysis, prototyping, and automation
Experience with cloud environments, security tools and technologies such as SIEM, XDR, SASE, CSPM, and IAM
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448289
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Application Security Engineer
The Gist
We are one of the fastest-growing healthtech companies, building the technology that connects every part of the healthcare ecosystem. Were solving one of the toughest problems in healthcare: how to make systems, apps, and data truly interoperable.
Our platform enables real-time collaboration between doctors and innovators, with secure data exchange and workflow integrations that happen directly inside clinical systems. In simple terms: we help healthcare work better. By streamlining workflows and reducing complexity, we help organizations focus on what really matters - delivering better care for patients.
Connect & Canvas
At the heart of our platform is Connect, a connectivity layer that links healthcare applications to patient healthcare management systems providers use in real time. Its designed for scale, reliability, and developer experience, powering millions of data interactions every day.

With our recently launched developer platform, were expanding that capability to innovators everywhere, making it possible to build healthcare applications that plug directly into real-world clinical workflows. Our team leads the way in designing, architecting, and scaling these products, experimenting fast, shipping with impact, and shaping the future of healthcare connectivity.
The Role
The ideal candidate will have a strong background in application security, coupled with expertise in product security, infrastructure management, and DevOps practices.
You should be comfortable wearing multiple hats and thrive in a fast-paced, collaborative environment.
Pioneer new approaches to application security, including leveraging AI for advanced automations and process optimizations.
If you're ready to push the boundaries of application security and contribute to a culture of uncompromising quality, we want you on our team.
Join us in our relentless pursuit of robust security and a continuously hardening application landscape.
What you will do
Conduct internal penetration testing against our applications and APIs.
Design, build, and implement the Secure SDLC process, integrating security into all stages of the software development lifecycle.
Evaluate product design and architecture against security best practices, offering guidance on prioritization and remediation.
Build and automate security testing as part of our CICD pipeline and cloud environments based on automation workflows leveraging AI.
Develop and lead projects, implementing various security tools and technologies, such as: AI agents context-aware, SAST, SCA, vulnerability scanners, and Kubernetes (K8s) security tooling.
Mentor development teams through training and hackathons.
Support security incident response in a cross-functional environment.
Requirements:
3+ years of relevant experience
Experience with application security and hands-on penetration testing
Experience in application development with at least one modern programming language.
Experience performing code reviews
Expertise in security tools and processes, including SAST, DAST, SCA, vulnerability scanners, and Kubernetes security tooling.
Knowledge of DevOps and DevSecOps practices
Knowledge of web application architectures
Knowledge of threat modeling
Strong self-driven learning abilities, staying current with industry trends and technologies
What is Nice to Have
Offensive Security Certifications such as OSCP, AWAE, OSCE
Relevant certifications and knowledge in cloud such as: AWS, Azure, CISSP, CCSK, Kubernetes (K8s).
Knowledge of security frameworks, regulations, and standards such as HITRUST, HIPAA, and SOC2.
Experience with CTFs and/or bug bounties.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8418886
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Shape the Future of Cybersecurity with Us Are you driven by deep curiosity, bold innovation, and the desire to transform cutting-edge AI research into real-world cybersecurity impact? Join Cynet, an established yet rapidly growing cybersecurity startup, where you’ll help build next-generation AI-powered security products from the ground up. You’ll be part of a small, elite, cross-disciplinary team working closely with security researchers, R&D engineers, data engineers, and product leaders. Here, you’re not just joining a company, you’re stepping into a place where you can envision, build, and deploy foundational AI technologies that protect organizations worldwide. You will have the rare opportunity to drive innovation end-to-end, shape our future technology, and create AI systems that make a real difference in defending against modern cyber threats. This is a role for someone who wants to put their soul into their craft, someone hungry to learn fast, experiment boldly, and turn ambitious ideas into production-ready AI solutions.

What will you do:
In this unique hybrid role spanning data science and cybersecurity research, you will:
* Drive innovation by combining deep security research with modern AI techniques to build impactful, customer-facing security capabilities.
* Build and refine intelligent generative AI agents that drive automated cybersecurity reasoning, investigation workflows, and threat analysis.
* Extend and enhance our next-generation AI antivirus engine by designing new feature representations, building file parsers, and developing ML models end-to-end.
* Engineer and implement core parser and model components in C++ and Python to seamlessly integrate into the Cynet Endpoint Agent and platform infrastructure.
* Use Cynet’s ML experimentation pipelines to run experiments, optimize performance, and deliver production-ready detection models.
* Serve as the cybersecurity expert within the Data Science team, guiding threat modeling, malware understanding, and security-driven AI design decisions.
Requirements:
We’re looking for an experienced, innovative technical leader with deep security research expertise and strong data foundations:
* 5+ years of hands-on cybersecurity research experience.
* Proven experience working with EDR, malware analysis, threat detection, and security tooling.
* Proficiency in C, C++, and Python with strong debugging abilities.
* Solid understanding of Windows internals, including low-level OS concepts.
* Experience with static and dynamic analysis, reverse engineering, and real-world threat investigations.
* A scientific, data-driven approach to problem-solving, from ideation through experimentation and production.
* Strong understanding of statistical concepts and ML feature engineering techniques.
* Experience analyzing large-scale datasets using SQL, Spark, or similar tools. Preferred / Nice to Have
* Certifications or academic background in Data Science / Machine Learning / AI.
* Experience with ML frameworks and experimentation environments.
* Background in offensive research or deep endpoint security.
* Experience with generative models, agentic reasoning, or building LLM-based AI systems.
* Familiarity with cloud tools, and MLOps practices.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8445698
סגור
שירות זה פתוח ללקוחות VIP בלבד