דרושים » אבטחת מידע וסייבר » AI Security Researcher

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
חברה חסויה
Location: Merkaz
Job Type: Full Time
Shape the Future of Cybersecurity with Us Are you driven by deep curiosity, bold innovation, and the desire to transform cutting-edge AI research into real-world cybersecurity impact? Join our company, an established yet rapidly growing cybersecurity startup, where youll help build next-generation AI-powered security products from the ground up. Youll be part of a small, elite, cross-disciplinary team working closely with security researchers, R&D engineers, data engineers, and product leaders.
Here, youre not just joining a company, youre stepping into a place where you can envision, build, and deploy foundational AI technologies that protect organizations worldwide. You will have the rare opportunity to drive innovation end-to-end, shape our future technology, and create AI systems that make a real difference in defending against modern cyber threats.
This is a role for someone who wants to put their soul into their craft, someone hungry to learn fast, experiment boldly, and turn ambitious ideas into production-ready AI solutions.
What will you do:

* Drive innovation by combining deep security research with modern AI techniques to build impactful, customer-facing security capabilities.
* Build and refine intelligent generative AI agents that drive automated cybersecurity reasoning, investigation workflows, and threat analysis.
* Extend and enhance our next-generation AI antivirus engine by designing new feature representations, building file parsers, and developing ML models end-to-end.
* Engineer and implement core parser and model components in C ++ and Python to seamlessly integrate into the company Endpoint Agent and platform infrastructure.
* Use our company's ML experimentation pipelines to run experiments, optimize performance, and deliver production-ready detection models.
* Serve as the cybersecurity expert within the data Science team, guiding threat modeling, malware understanding, and security-driven AI design decisions.
About Us:
we are a leader in threat detection and response, designed to simplify security for organizations of all sizes. Our mission is to empower lean security teams and their partners with an AI-powered, unified platform that autonomously detects, protects, and responds to threats - backed by 247 security experts. With a Partner First mindset, we focus on helping customers and partners stay protected, operate confidently, and achieve their goals. Our vision is to give every organization true cybersecurity peace of mind, providing fast, accurate protection without the noise or complexity.
Requirements:
* 5+ years of hands-on cybersecurity research experience.
* Proven experience working with EDR, malware analysis, threat detection, and security tooling.
* Proficiency in C, C ++, and Python with strong debugging abilities.
* Solid understanding of Windows internals, including low-level OS concepts.
* Experience with static and dynamic analysis, reverse engineering, and real-world threat investigations.
* A scientific, data -driven approach to problem-solving, from ideation through experimentation and production.
* Strong understanding of statistical concepts and ML feature engineering techniques.
* Experience analyzing large-scale datasets using SQL, Spark, or similar tools.
Preferred / Nice to Have
* Certifications or academic background in data Science / Machine Learning / AI
* Experience with ML frameworks and experimentation environments.
* Background in offensive research or deep endpoint security.
* Experience with generative models, agentic reasoning, or building LLM-based AI systems.
* Familiarity with cloud security, DevOps tooling, or MLOps practices.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8459876
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time and Hybrid work
As a GenAI Security Researcher, you’ll dive deep into the challenges of AI safety, conducting redteaming operations to identify vulnerabilities in generative AI systems and their infrastructure. You will conduct redteaming operations for finding and addressing risks to ensure AI models are robust, secure, and future-proof. As a Security Researcher, you will:
* Conduct sophisticated black-box redteaming operations to uncover vulnerabilities in generative AI models and infrastructure.
* Design new techniques to bypass the latest AI security mechanisms.
* Evaluate and strengthen the security of AI systems, identifying weaknesses and collaborating to implement improvements.
* Work with cross-functional teams to automate security testing processes and establish best practices.
* Stay ahead of emerging trends in AI security, ethical hacking, and cyber threats to ensure we’re at the cutting edge.

About ActiveFence:
ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.

Hybrid:
Yes
Requirements:
Must Have
* 3+ years in offensive cybersecurity, especially focused on web applications and API security OR Advanced Ph.D. Candidates with a proven record of research in AI/Cybersecurity
* Strong programming and scripting skills (e.g., Python, JavaScript) relevant to AI security.
* In-depth understanding of AI technologies, particularly generative models like GPT, DALL-E, etc.
* Solid knowledge of AI vulnerabilities and mitigation strategies.
* Excellent problem-solving, analytical, and communication skills. Preferred Skills That Set You Apart:
* Certifications in offensive cybersecurity (e.g., OSWA, OSWE, OSCE3, SEC542, SEC522) OR Master's degree and above in Computer Science with a focus on Data Science or AI.
* Experience in end-to-end product development, including infrastructure and system design.
* Proficiency in cloud development.
* Familiarity with AI security frameworks, compliance standards, and ethical guidelines.
* Ability to thrive in a fast-paced, rapidly evolving environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375232
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 3 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you an innovative security researcher with a deep understanding of Linux systems and a passion for protecting modern environments? Do you want to lead the charge in securing enterprise networks against the latest threats?
We're looking for a skilled professional to join our team, focusing on the critical and rapidly evolving fields of Linux and API security. You'll be a foundational member of a new and growing team dedicated to the "blue ocean" of detection and developing multiple new fields within the biggest cybersecurity enterprise in the world. This is a unique opportunity to apply your expertise and influence the future of threat prevention, helping us build cutting-edge security solutions from the ground up.
Key Responsibilities
Playing a pivotal role in shaping the future of our security solutions
Enhance the effectiveness of our product by designing cutting-edge protection components and developing sophisticated detection rules
Research Linux OS internals, Virtualized environments, and low-level system behaviors to inform and enhance our attack prevention mechanisms
Investigate and develop innovative methods for detecting threats and securing APIs, ensuring robust protection for modern applications and cloud-native environments
Apply sophisticated AI and big data approaches to investigate and research large amounts of data across our clients
Research and lead novel protection ideas to a production-grade level, serving as a subject matter expert
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs targeting Linux systems and APIs
Conduct static and dynamic reverse engineering of Linux malware to uncover new techniques and develop corresponding mitigation strategies
Work closely with engineering, product management, and other research teams to translate research findings into production-grade features.
Requirements:
4+ years of overall experience in cybersecurity research, with a proven track record of impactful projects
In-depth knowledge of operating system internals, including user and kernel space
Proficiency in programming languages like Python, C, and/or C++, with a strong understanding of system-level programming and APIs
Strong knowledge of the cyber threat landscape, modern malware techniques, and APTs
Hands-on experience with real-world threat hunting, big-data cyber research, incident response, or detection engineering
Excellent problem-solving skills and a passion for cybersecurity innovation
Ability to work independently, take initiative, and collaborate effectively within a team
Advantages
Experience in reverse engineering, including familiarity with debugging and disassembler tools like GDB, IDA Pro, or Ghidra
Experience with EDR/XDR products or low-level security solution development
Knowledge of API security frameworks, vulnerabilities, and best practices
Experience with advanced data analysis, statistics, or machine learning for security applications
Experience in Linux kernel development or vulnerability research
Knowledge of network protocols related to APIs (e.g., HTTP/S, REST, GraphQL)
Experience with virtualization platforms (e.g., ESXi/vCenter).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460478
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a hands-on AI Cyber Intelligence Engineer - in the domain of network attack surface. Someone who lives and breathes network security, loves exploring how attackers move through real environments, and is excited to shape how AI can automate and extend that process.
In this role, youll analzse real-world environments, identify potential attack vectors, and work closely with our AI engineering teams to translate your domain expertise into actionable, intelligent workflows. Youll play a key role in guiding how our platform learns to think and act like a top-tier security analyst.
Responsibilities
Analyse complex network environments, configurations, and security controls to map topologies and identify weaknesses or lateral movement paths.
Research and model attacker behaviour and detection strategies, guiding how AI systems reason about threat scenarios.
Collaborate with AI engineers to shape agentic flows - defining the logic, prompts, and reasoning patterns that replicate expert investigative thinking.
Conduct hands-on assessments of enterprise networks to validate and improve automated detection and response capabilities.
Stay current on evolving attack tactics, network security technologies, and AI-driven threat detection trends.
Act as a security subject matter expert for cross-functional engineering teams.
Requirements:
5+ years of experience in cybersecurity research, threat analysis, or network security engineering.
Deep understanding of networking technologies, protocols, and security principles.
Strong background in network-based attacks, lateral movement, and detection techniques.
Experience with analysing traffic, packet captures, and network topologies.
Curiosity and understanding of modern AI techniques -or strong motivation to learn and work closely with AI experts.
Excellent communication and collaboration skills; comfortable working across disciplines.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8443321
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 7 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about innovation in cloud security and want to redefine how Security Operations Centers (SOCs) leverage both agent and agentless technologies for detection and response? Join our cutting-edge Security Research team and lead the development of next-generation cloud detection and response solutions. In this role, you will define detection use cases, analyze threat data, and create advanced security content to protect against evolving threats in cloud environments. Be part of an exceptional team of researchers and engineers dedicated to safeguarding our customers. This is your opportunity to dive into pioneering technologies that integrate cloud security with innovative detection methodologies in a world-leading cybersecurity company.
Your Impact
Conduct ongoing research to identify and develop new detection techniques for both agent-based and agentless cloud technologies
Stay ahead of Advanced Threats, attacker methodologies, and Tactics, Techniques, and Procedures (TTPs) to ensure our solutions remain proactive and effective against emerging threats
Simulate real-world attack scenarios in lab settings, performing in-depth analysis of adversarial behaviors and their implications for cloud security
Foster a collaborative atmosphere within an experienced, diverse, and supportive research team, driving forward new and innovative ideas in cloud detection and response.
Requirements:
3+ years of experience in leading security research teams or projects, with a proven track record in managing complex security research initiatives, particularly in cloud environments
At least 5 years of hands-on experience in cybersecurity research, with extensive knowledge of cloud security principles, attack vectors, and defense strategies
Strong proficiency in programming (e.g., Python) and experience with cloud platforms (e.g., AWS, Azure, Google Cloud) to develop detection and analysis tools
Data Analysis - Proficient in SQL or similar query languages for analyzing large datasets and identifying attack patterns specific to cloud services
Communication - Excellent verbal and written communication skills, with the ability to present complex research findings, processes, and concepts clearly to both technical and non-technical audiences
A demonstrated history of developing novel security solutions or contributing innovative ideas to the cybersecurity community, especially in the realm of cloud detection and response
Bonus Points
Experience with both agent-based and agentless security technologies, including EDR, XDR, or similar tools for cloud environments
Prior work in threat intelligence, APT research, or incident response focused on cloud services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460013
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
If you're looking for an exciting opportunity to make a significant impact and grow with a passionate team, we are the place to be.
What Youre About::
As a Security Research Engineer, you will be a driving force behind innovation, researching and prototyping the next generation of security features for our AI-native ASPM platform. This role is directly shaping the future of our product and the security industry.
You'll work on novel solution approaches to application security that go beyond traditional AppSec tooling, implementing POCs for advanced prevention, detection, triage, and remediation features.
This role combines deep security research with hands-on engineering. You'll prototype new capabilities, validate their effectiveness, and work with product and engineering teams to bring successful POCs into the platform. It requires both security expertise and strong building skills.
Requirements:
Security Research Foundation: 5+ years in security research with expert-level understanding of code security - attack patterns, detection methods, and contextual remediation. Experience designing experiments and validating security features through data-driven testing.
Strong Engineering Skills and Experience: Solid CS foundations, strong software engineering abilities, with proven experience building prototypes and tools from design to implementation. Comfortable working independently across modern development environments.
AI/ML Experience: Hands-on with LLM-based agents and context engineering, evaluating and optimizing model outputs for security use cases
Collaborative by Nature: You enjoy working in fast-paced, collaborative environments, bringing out the best in yourself and others as part of a team
Problem-Solver Mindset: You learn fast, see challenges as opportunities, and approach unfamiliar problems with curiosity and determination.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8403200
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 3 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our research group as part of a growing team developing Autopilot, an innovative product for autonomous investigation and response.
As a core member of the team, you'll go beyond research: youll research, design, and develop investigation modules that allow Autopilot to autonomously detect, investigate, and respond to advanced threats at a massive scale.
Youll analyze everything from new malware behaviors to attacker techniques and process activity in enterprise-scale networks, using data collected from across millions of endpoints. Your work will span identifying attack patterns and uncovering statistical anomalies, as well as validating that the system responds effectively to real-world attacks and APT campaigns using production data.
Your Impact
Research and implement new autonomous methods for investigating and responding to targeted attackers, using large-scale, diverse security datasets
Develop and design the graph-based algorithms that power autonomous investigation and decision-making capabilities
Design automated incident response by developing reusable logic that transforms raw security data and alerts into clear, actionable insights.
Leverage graph algorithms, AI techniques, and statistical methods to mimic and scale human security analyst workflows
Conduct deep, hands-on investigations into modern malware, APTs, and complex attack flows to inform detection and response logic
Stay up to date with attacker methodologies, tools, and techniques (TTPs), ensuring our product remains effective against evolving threats
Contribute to a collaborative, fast-paced research team, helping shape our research strategy, improve processes, and continuously enhance the product.
Requirements:
5+ years of experience in security or threat research, in which you conducted deep research with actionable insights and real-world impact.
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
Comfortable working with large-scale datasets to extract meaningful insights through advanced analysis
Strong sense of ownership and ability to independently drive projects from concept to execution
Critical thinker who thrives both independently and in collaborative team environments
Excellent verbal and written communication skills
A cybersecurity professional driven to solve the next generation of security challenges.
Advantage : In-depth knowledge of the inner workings of operating systems (especially Windows)
Experience working with graph DB and algorithms
Experience in statistics, advanced data studies, or machine learning.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460509
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Security Researcher to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.

Responsibilities:
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
Requirements
6+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.

Preferred Skills
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455238
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Product Security Researcher (SOC & Incident Response) to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.

Responsibilities:
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
Requirements:
6+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.

Preferred Skills:
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455230
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
What We Are Looking For As a Red Team Specialist focused on GenAI models, you will play a critical role in safeguarding the security and integrity of commercial cutting-edge AI technologies. Your primary responsibility will be to analyze and test commercial GenAI systems including, but not limited to, language models, image generation models, and related infrastructure. The objective is to identify vulnerabilities, assess risks, and deliver actionable insights that strengthen AI models and guardrails against potential threats. Key Responsibilities
* Execute sophisticated and comprehensive attacks on generative foundational models and agentic frameworks.
* Assess the security posture of AI models and infrastructure, identifying weaknesses and potential threats.
* Collaborate with security teams to design and implement effective risk mitigation strategies that enhance model resilience.
* Apply innovative testing methodologies to ensure state-of-the-art security practices.
* Document all red team activities, findings, and recommendations with precision and clarity.

About ActiveFence:
ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.

Hybrid:
Yes
Requirements:
Must-Have
* Strong understanding of AI architecture, frameworks and agentic applications.
* Hands on experience in AI vulnerability research.
* Minimum of 3 years of experience in offensive cybersecurity, with a focus on penetration testing.
* Exceptional analytical, problem-solving, and communication skills.
* Ability to thrive in a fast-paced, dynamic environment. Nice-to-Have
* Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.
* Advanced certifications in offensive cybersecurity (e.g., OSWE, OSCE3, SEC542, SEC522).
* Proficiency in Python.
* Webint / OSINT experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375262
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/12/2025
Location: Ramat Gan
Job Type: Full Time
We are seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Key Responsibilities:
* Build and recruit multiple teams of malware researchers from scratch
* Establish operational processes, workflows, and quality standards for the new teams
* Coordinate with other departments to integrate the new operation into the existing infrastructure
* Serve as primary client interface, managing relationships and ensuring client satisfaction
* Present research findings and malicious evidence to clients and stakeholders
* Create training programs and onboarding processes for new team members
* Develop performance metrics and evaluation frameworks for team effectiveness
* Lead client meetings, requirement discussions, and project planning sessions
* Collaborate with sales and business development teams on client engagements
About:
We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, we empower security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
No
Requirements:
Must-Have:
* Management experience - managing at least 10 employees for a minimum of 5 years, with extensive experience in recruiting and building teams
* Proven track record of setting up new teams or operations from the ground up
* Strong client-facing experience with excellent presentation and communication skills
* At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
* Understanding of malware research principles and the cybersecurity landscape
* Experience managing client relationships and delivering technical solutions to business stakeholders
* Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction. Nice-to-Have:
* Experience establishing new departments or research operations within organizations
* Background in scaling teams from startup or greenfield environments
* Background in technical sales or business development in cybersecurity
* Experience presenting to C -level executives and technical stakeholders
* Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro)
* Familiarity with instrumentation frameworks like Frida or Xposed
* Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
* Understanding of network communications and protocols
* Familiarity with multiple programming languages ( JAVA, C / C ++, JavaScript, Python)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375228
סגור
שירות זה פתוח ללקוחות VIP בלבד