דרושים » אבטחת מידע וסייבר » Cybersecurity Implementation Specialist

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
לפני 2 שעות
דרושים בריקרוטיקס בע"מ
Job Type: Full Time and Hybrid work
Our company specializes in cybersecurity consulting, and we are looking for a hands-on Cybersecurity Implementation Specialist to join our technology team.

We offer a dynamic and challenging role in a company that greatly values human capital and work with cutting-edge security technologies and top-tier clients.

Responsibilities:
Perform technical security surveys and basic risk assessments for organizational systems and cloud/on-prem security controls.
Implement hardening guidelines and security best practices.
Configure and maintain security tools such as EDR, AV, FW and access controls.
Prepare documentation and reports following technical reviews.
Collaborate with IT and other internal teams to support security processes and policy implementation.

Location: TLV, Train-accessible, hybrid work mode.
Requirements:
Certificate or diploma in cybersecurity.
13 years of hands-on experience in cybersecurity implementation.
Practical experience with hardening and reviewing systems and controls (EDR, AV, FW, IAM).
Experience working with cloud environments (AWS / Azure).
This position is open to all candidates.
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8457549
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a SecOps Engineer to join our Security Operations team. In this role, you will help defend the organization end-to-end, from IT security to cloud security - while performing third-party and internal security reviews, handling incident response, conducting threat hunting, and supporting GenAI security work.

Responsibilities:
Design, operate, and improve security infrastructure by maintaining core controls, hardening systems, and leading cloud security efforts to address misconfigurations, vulnerabilities, and identity risks.
Monitor, investigate, and remediate security alerts and threats by performing DFIR, analyzing attack vectors, proactively hunting adversary activity, and leading incident response.
Perform security reviews of third-party vendors, SaaS platforms, and internal applications, assessing architectures, data flows, integrations, and risk exposure.
Defend the organization end-to-end across endpoints, identities, applications, and cloud by operating and advancing SecOps controls (SIEM/EDR/CSPM), building automations, enforcing best practices, and partnering cross-functionally to drive security outcomes.
Requirements:
3+ years of hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong hands-on experience in IT security, endpoint protection, identity security, and general security operations.
Solid understanding of cloud platforms (GCP/AWS/Azure) and practical experience improving cloud security.
Strong knowledge of SIEM technologies (Splunk, ELK) and experience with incident response and DFIR workflows.
Proficiency with Python, Bash, or PowerShell for automation and scripting.
Familiarity with SOAR platforms and building automated playbooks.
Strong communication skills with the ability to collaborate across DevOps, IT, R&D, and business teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8435985
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Netanya
Job Type: Full Time
Join Our Team as a Information Security Specialist at DRS RADA Technologies! Key Responsibilities:
* Maintain, and enhance cloud and SaaS security architectures, including Microsoft 365.
* Work routinely with the SOC team to investigate, analyze, and respond to security incidents in a timely manner.
* Manage the Vulnerability Management lifecycle, ensuring timely remediation via the Patch Management platform.
* Implement and maintain security tools such as firewalls, endpoint detection & response (EDR), mobile device management (MAM), mail relay/hygiene, etc.
* Collaborate with IT teams to support secure system design and architecture.
* Responding to /Handling Information Security team tickets.
* Keep up to date with emerging cyber threats, technologies, and industry trends.
* The role includes travel to various sites across the country.
Requirements:
* At least 2–3 years of proven experience in information security – mandatory
* Hands-on experience with EDR solutions (e.g., Microsoft Defender, CrowdStrike, etc.), MDM (e.g., Intune, JAMF, Kandji) and email security/mail relay solutions.
* Solid knowledge of endpoint hardening techniques (Windows, MacOS, Linux), device management and protection strategies.
* Experience with cybersecurity technologies, tools, and frameworks - EPM, PAM, Whitening systems, WAF, FW, ZTNA, EDR, NAC.
* Excellent communication skills (English & Hebrew).
* Knowledge of cloud environments and Microsoft 365 security
* Strong knowledge of network security, operating systems (Windows/Linux/Mac), and cloud security concepts.
* Familiarity with standards and regulations such as ISO 27001, NIST, or similar.
* Understanding of networking infrastructure, routers, and switches
* Strong problem-solving skills.
* Ability to work independently and manage multiple priorities.
* Relevant certifications (e.g., Security+, CySA+, Microsoft AZ-500)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455364
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/11/2025
Location: Herzliya
Job Type: Full Time
Power the Future with us! At SolarEdge (NASDAQ: SEDG), we're a global leader in smart energy technology, with over 3,000 employees, offices in 30 countries, and millions of installations worldwide. Our innovative solutions include solar inverters, battery storage, backup systems, EV charging, and AI-based energy management. We're committed to making clean, green energy the primary power source for homes, businesses, and beyond. With the growing demand for electricity, the need for smart, clean energy sources is constantly rising. SolarEdge offers amazing opportunities to develop your skills in a multidisciplinary environment, covering everything from research and development to production and customer supply. Work with talented colleagues, tackle exciting challenges, and help create a sustainable future in an industry that's always evolving and innovating. Join us and be part of a company that values creativity, agility, and impactful work. We are seeking a highly skilled Network and Information Security Engineer with a demonstrated history of successfully delivering complex projects. This position requires both technical proficiency and strategic insight to design secure, scalable network architectures that meet business objectives. Key Responsibilities
* Oversee network and security projects from inception through completion, ensuring all deliverables meet specified timelines and quality standards.
* Develop and implement secure network architectures that align with organizational goals.
* Lead security hardening initiatives across all infrastructure layers.
* Facilitate strong integration with SOC and other security teams.
* Promote process enhancements and best practices in incident management and change control.

Country:
Israel

City:
Herzliya
Requirements:
* At least 8 years of experience in networking and information security.
* Proven ability in leading and managing projects, tasks, and activities.
* Extensive knowledge of networking protocols and secure routing methodologies.
* Practical expertise in:
* Switching (Cisco & Meraki – advantage) / Routing / Wireless
* Firewalls (Fortinet), VPN, IPS/UTM
* F5 Load Balancers and Application Security (advantage)
* Network segmentation / Zero Trust architectures – Cato Networks
* NAC (Network Access Control)
* Security hardening at the infrastructure level
* Experience integrating with SOC and security operations teams.
* Competence in designing clear and visual architecture diagrams. What We Offer
* A role with the opportunity to influence global infrastructure security strategy.
* A collaborative working environment featuring the latest technologies.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8433189
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.





Responsibilities

Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8401908
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an Automation Security Analyst whos eager to help shape and strengthen our And strengthen our SOC and IR. Youll play a key role in developing a dynamic and evolving security environment, driving efforts to automate alert handling and streamline incident response. If youre passionate about cybersecurity, automation, and creative problem-solving, wed love to hear from you.

Responsibilities:
Develop and implement automation workflows to improve alert investigation and response efficiency.
Investigate and respond to security alerts, ensuring timely and effective resolution of incidents.
Identify false positives and collaborate on SIEM/SOAR tuning to enhance detection accuracy.
Apply creative, out-of-the-box thinking to solve complex security challenges and strengthen SOC capabilities.
Handle phishing incidents, including analysis, containment, and mitigation efforts.
Work closely with IT and DevOps teams to resolve security issues and promote best practices.
Contribute to the growth and maturity of a dynamic SOC team.
Participate in on-call rotations for incident response outside of regular working hours.
Requirements:
Requirements:
3+ years of experience in a SOC team or similar security role.
Hands-on experience with SIEM technologies such as Splunk, Coralogix
Hands-on experience in threat hunting and incident response on cloud environments (AWS) and SaaS products (OKTA, Google workspaces, Github etc).

Skills & knowledge:
Strong knowledge of security technologies such as XDR, CSPM, WAF, etc.
Solid understanding of cybersecurity principles, including threat detection, incident response, and phishing.
Familiarity with common cloud and SaaS attack vectors and misconfigurations.
Excellent communication skills and fluency in English, both spoken and written, with a positive and collaborative attitude.

Advantage:
Experience working with security automation tools (e.g., Torq, Cortex XSOAR, Splunk SOAR).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441855
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an experienced Principal Threat Researcher to join our Threat Hunting team. Reporting to the Senior Manager, Threat Research, you'll be responsible for:

Leading end-to-end research POCs: formulating hypotheses, designing methodologies, implementing experiments, analyzing results, and translating findings into production-ready capabilities and customer outcomes
Researching and developing methodologies for identifying, assessing, and mitigating threats and risks across diverse data sources
Partnering with data scientists and ML engineers to shape model features, training data strategies, and evaluation frameworks derived from real-world signals
Providing actionable recommendations to improve data quality, policies, detections, controls, and response strategies across Zscalers security offerings
Presenting research findings clearly and meaningfully to technical and non-technical stakeholders; influencing roadmap decisions with evidence-based insights
Requirements:
5+ years in security research, threat analysis, security analysis, vulnerability research, incident response, or closely related roles and strong understanding of cybersecurity principles
Proven experience running end-to-end research POCs from idea to customer impact, including design, execution, analysis, conclusions, and clear articulation of methodologies and outcomes
Extensive experience analyzing SQL,large datasets and telemetry across multiple security domains; ability to identify patterns and highlight threats
Proficient, hands-on coding skills (e.g., Python or similar) for data analysis, prototyping, and automation
Experience with cloud environments, security tools and technologies such as SIEM, XDR, SASE, CSPM, and IAM
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448289
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
Location: Herzliya
Job Type: Full Time
We are looking for a Senior Security Researcher - Red Team.
As a Senior Security Researcher, you will lead proactive vulnerability research, developing novel proofs-of-concept and exploit chains that emulate real-world attackers.
You will discover vulnerabilities across AI systems, validate exploitability, and work closely with engineering and product teams to drive remediation. The vulnerabilities you will find will impact hundreds of millions of users!
Responsibilities:
Become a founding member of the AIAL group as part of Red Team. Help shape the team culture and practices.
Research and discover zero-day vulnerabilities in AI applications, models, and AI service ecosystems. Work closely with Red Team operators and engineering teams to address findings and strengthen resilience of AI-driven systems.
Analyze a wide array of data sources to identify potential security weaknesses and breach points within AI infrastructure.
Develop tools and techniques to scale and accelerate adversary emulation and vulnerability discovery.
Advocate for security change across the company through building partnerships and clearly communicating impact of risks.
Requirements:
You have a B.Sc. or M.Sc. in Statistics, Mathematics, Computer Science or related field OR relevant practical experience (e.g. service in elite technology unit in IDF).
6+ years of hands-on experience in security research, including 3+ years in vulnerability security research.
A drive to tackle hard problems with level of ambiguity.
Knowledge of the security threat landscape, with experience in the modern attacker kill chain and MITRE ATT&CK - especially in AI-related threat scenarios.
Preferred Qualifications :
Proficiency in multiple programming and scripting languages.
Proven track record of discovering and responsibly disclosing security vulnerabilities.
Experience in Red Teaming or offensive cyber operations.
6+ years of hands-on experience in vulnerability security research.
Hands-on experience with AI/ML systems, including understanding of model architectures, adversarial ML, data poisoning, prompt injection, or security of LLM-based applications.
Familiarity with emerging AI security risks, evaluation frameworks, or red teaming AI applications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Office is seeking an Application Security Engineer. In this role, you will contribute to driving security across the SDLC at scale, empowering developers, and enabling secure development through automation, process, and tooling. Youll work as part of a team of security engineers focused on SSDLC automation, vulnerability management, and proactive engagement with R&D.

This is a hands-on technical role that combines architecture, coding, and collaboration, working closely with Product, Engineering, DevOps, and Security stakeholders.

As an Application Security Engineer you will...
Assist in the development of internal security tools and AI agents.
Support the design and implementation of SSDLC practices and automated security controls across the CI/CD pipeline.
Contribute to building and operating scalable vulnerability management frameworks across cloud-native services and SaaS products.
Integrate security into Agile and DevOps processes, including threat modeling, SAST, DAST, and SCA.
Develop Internal application security Tools and Automations.
Partner with development and DevOps teams to embed security early and often.
Contribute to secure code reviews and assist with remediation strategies.
Track, triage, and report vulnerabilities across product lines.
Support the adoption of secure development best practices.
Requirements:
To be an Application Security Engineer you need
Experience in AppSec And Product Security.
Deep Knowledge in Application security and Vulnerabilities.
Strong coding/scripting background (e.g., Python, Go, Java, JavaScript).
Hands-on experience with CI/CD pipelines, security tools, and DevSecOps practices.
Familiarity with modern architectures (e.g., Cloud, microservices, containers, Kubernetes).
Understanding of software development processes and secure coding principles.
Strong communication and collaboration skills.
Penetration testing knowledge is a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446670
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Sr. Threat Detection Engineer
About the Team:
You'll be joining our Cloud Content Research team, a team focused on stopping real-world adversaries targeting cloud infrastructure. Our unique position within allows us to work closely with our Threat Intelligence, OverWatch, and Incident Response teams, translating front-line observations of adversary tactics into effective detection capabilities. We combine deep cloud security expertise with innovative detection engineering to identify and stop sophisticated cloud threats. Our team creates advanced detection content and drives innovation in cloud security through close collaboration with Product and Engineering teams, who develop new detection capabilities based on our insights and requirements. We focus on both strategic research into emerging cloud attack techniques and rapid response to evolving adversary tactics observed in the wild.
About the Role:
As a Senior Cloud Detection Engineer, you'll be at the forefront of protecting organizations against sophisticated cloud threats, working with some of the industry's most advanced security technologies and enterprise-scale cloud environments. You'll have the unique opportunity to translate real-world adversary intelligence into innovative detection capabilities that protect many of the world's leading organizations across every major industry.
What You'll Do:
Research and develop detection content for cloud-native attacks, including identity-based threats, data exfiltration, privilege escalation, cloud-native tactics
Create correlation logic and between runtime events and control plane activities
Design and implement detection logic across multi-cloud and hybrid environments
Collaborate with Threat Intelligence, OverWatch, and Incident Response teams to develop detections based on real adversary activities
Partner with Product and Engineering teams to enhance detection capabilities.
Requirements:
Strong background in detection engineering or cloud security operations
Deep understanding of cloud service provider architectures and security models
Extensive experience creating detection content for cloud environments
Proven ability to analyse large-scale security datasets
Strong analytical and problem-solving capabilities
Excellent collaboration and communication skills
Desired Experience:
Experience with major cloud providers (AWS, Azure, GCP, OCI)
Familiarity with SIEM platforms and query languages (advantage: LogScale)
Linux security and runtime detection experience
Kubernetes security and detection experience
Background in threat research, incident response, or red/blue team
Experience with MITRE ATT&CK for Cloud
Track record of improving detection efficacy
What Sets You Apart:
Experience developing detection content at scale
Understanding of cloud-native attack techniques
Ability to balance research insights with practical implementation
Track record of cross-team collaboration in security projects.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437116
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Physical Security Specialist to ensure the overall security and safety of staff and visitors, including asset and building protection, while maintaining the companys highest security policy standards.

Responsibilities:
Managing shifts of security guards and providing ongoing guidance and supervision.
Managing security systems (such as CCTV and Access Control) and ensuring their proper operation, integrity, and readiness.
Responsibility and management of vendors and visitors access and flow within the premises.
Analyze, prioritize and respond to security alerts from various systems.
Maintenance and configuration of security and safety systems according to company policy.
Take part in the investigation of security incidents and provide detailed reports
Inspecting and patrolling premises regularly to identify and mitigate risks.
Requirements:
Passionate about security and dedicated to maintaining a safe environment.
2+ years experience in a security position.
Technological orientation and ability to work effectively with computerized systems and security software.
Familiarity with various security systems, such as: Access Control Systems, Closed-Circuit Television (CCTV) systems, alarms, etc.
Fast learner, responsible and organized.
Excellent communication skills in English and Hebrew.
Ability to exercise good judgment and make quick, informed decisions under pressure.
Working knowledge of public safety, security operations, and established procedures.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8435982
סגור
שירות זה פתוח ללקוחות VIP בלבד