דרושים » אבטחת מידע וסייבר » Information Security Specialist

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
חברה חסויה
Location: Merkaz
Job Type: Full Time
abra is seeking for an Information Security Specialist This role requires monitoring, detecting, and responding to information security incidents across organizational systems (SIEM, EDR, MAIL, WAF, etc.), investigating cyber incidents, managing controls and permissions in AD/Azure AD systems, maintaining and continuously improving organizational security systems, supporting technology projects from an information security perspective, analyzing vulnerabilities, performing risk assessments, and implementing protective solutions. Full-time position, Sunday–Thursday, based in Netanya.
Requirements:
* Previous experience in information security or a similar role (SOC / IT Security / Network Security) – required.
* Practical knowledge of computer networks, protocols, and operating systems (Windows/Linux) – required.
* Familiarity with SIEM, MAIL, SASE, WAF, and EDR systems – required.
* Knowledge of Incident Response processes, log analysis, and threat detection – required.
* High-level technical English (reading and writing) – required.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8487285
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Cyber Security Engineer
As a Cyber Security Engineer , youll play a key role in protecting our global platform and ensuring the resilience of our systems against emerging threats. Youll be responsible for investigating and responding to security incidents, analyzing malware, and conducting threat hunting activities across cloud environments.
Youll collaborate closely with the Infosec team, engineers, and cross-functional stakeholders to detect, contain, and mitigate threats, while continuously improving our security posture.
As part of a strong, experienced team, youll contribute to design, shape and implement information security solutions, mentor others in best practices, and drive automation initiatives to streamline detection and response.
Responsibilities:
Develop and maintain automation scripts in Python to enhance SOC efficiency and incident response workflows.
Perform initial triage and assessment of security incidents, identifying threats and recommending mitigation strategies.
Conduct static and dynamic analysis to uncover malicious behaviours, code, and techniques.
Apply forensic methodologies to extract, analyze, and interpret digital evidence to support investigations and attribution.
Investigate and mitigate cloud-based threats, with a focus on AWS environments.
Collaborate with cross-functional teams to strengthen overall organizational security and ensure best practices.
Requirements:
At least 3 years of hands-on experience in SOC with a focus on incident response.
Strong knowledge of malware analysis techniques, digital forensics, and network traffic analysis.  Hands-on experience with SIEM, EDR, and threat intelligence platforms (Palo Alto experience strong advantage).
Proficiency in scripting languages (Python, JavaScript) for automation and custom tooling.
Familiarity with AWS cloud environments and related security monitoring/logging services.
Experience with Linux OS.
Experience with CI/CD tools and infrastructure-as-code: Jenkins, GitHub Actions, Pulumi, Terraform.
Excellent teamwork, communication, and leadership skills, with the ability to guide others under pressure.
Ability to self-learn quickly, adapt to evolving threats, and maintain high standards of service.
Preferred:
Advanced knowledge of Palo Alto Cortex and XSIAM.
Background in cloud forensics and advanced threat hunting.
Certifications such as CISSP, or AWS Security Specialty.
GenAI experience.
B.Sc. in Computer Science, Cyber Security, or related field.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8450520
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Information Security Specialist to join


As the Information Security Specialist, you will be responsible for designing, implementing, and maintaining robust security measures to protect our assets and data. Working closely with various international stakeholders to integrate security best practices in all stages of the design and operating model, from design and deployment to monitoring and incident response.

What You'll Do:

Design and maintain the security model, ensuring alignment with best practices and regulatory requirements.
Manage and maintain security, including the site and endpoints employees use.
Assist with the deployment and assurance activities associated with Security controls with Autofleet. .
Continuously monitor environments, detect threats, and lead effective incident response and remediation efforts.
Ensure compliance with global standards (e.g., GDPR, ISO 27001, NIST) by driving audits, risk assessments, and security governance processes.
Co-ordinate offensive security activities including penetration testing, red team exercises, and third-party risk evaluations.
Drive continuous improvement of security operations, championing automation, zero-trust architecture, and emerging security capabilities.
Requirements:
Bachelors degree or equivalent in the fields of Information Security,
Computer Science, Data science, Advanced mathematics or a related field preferred.
5 years of experience in cybersecurity, risk management or product engineering, with 3 years focused on cloud security.
Strong knowledge of information security frameworks, standards and best practices (e.g. ISO 27001, NIST, COSO, CoBIT, MITRE, etc.)
Certifications in the information security field (CISSP, CISA, CISM, SANS, CEH) and a demonstration of continuous learning preferred.
Strong knowledge of cloud platforms (Microsoft Azure, Google GCP, Amazon AWS) and their security features and roadmaps. Certifications related to cloud providers are highly desired.
Strong knowledge of Content Delivery Networks and Web Application Cloud Security (API).
Hands-On Experience with CSPM technologies.
Excellent leadership, communications and interpersonal skills.
Professional-level English required to collaborate with global teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437115
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
חברה חסויה
Location: Netanya
Job Type: Full Time
DRS RADA is a global pioneer for active military protection, counter-drone applications, critical infrastructure protection, and border surveillance. Join Our Team as a Information Security Specialist at DRS RADA Technologies! Key Responsibilities:
* Maintain, and enhance cloud and SaaS security architectures, including Microsoft 365.
* Work routinely with the SOC team to investigate, analyze, and respond to security incidents in a timely manner.
* Manage the Vulnerability Management lifecycle, ensuring timely remediation via the Patch Management platform.
* Implement and maintain security tools such as firewalls, endpoint detection & response (EDR), mobile device management (MAM), mail relay/hygiene, etc.
* Collaborate with IT teams to support secure system design and architecture.
* Responding to /Handling Information Security team tickets.
* Keep up to date with emerging cyber threats, technologies, and industry trends.
* The role includes travel to various sites across the country.
Requirements:
* At least 2–3 years of proven experience in information security – mandatory
* Hands-on experience with EDR solutions (e.g., Microsoft Defender, CrowdStrike, etc.), MDM (e.g., Intune, JAMF, Kandji) and email security/mail relay solutions.
* Solid knowledge of endpoint hardening techniques (Windows, MacOS, Linux), device management and protection strategies.
* Experience with cybersecurity technologies, tools, and frameworks - EPM, PAM, Whitening systems, WAF, FW, ZTNA, EDR, NAC.
* Excellent communication skills (English & Hebrew).
* Knowledge of cloud environments and Microsoft 365 security
* Strong knowledge of network security, operating systems (Windows/Linux/Mac), and cloud security concepts.
* Familiarity with standards and regulations such as ISO 27001, NIST, or similar.
* Understanding of networking infrastructure, routers, and switches
* Strong problem-solving skills.
* Ability to work independently and manage multiple priorities.
* Relevant certifications (e.g., Security+, CySA+, Microsoft AZ-500)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455364
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Ra'anana
Job Type: Full Time and Travel Required
In one sentence
The Information Security Specialist will lead the efforts to secure the company ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of infrastructure/ application while responding to specific stakeholders questions.
What will your job look like?
You will recommend information technology policies, standards and guidelines by evaluating the organization's outcomes, identifying problems, evaluating trends, and anticipating requirements.
You will work with the technical teams both within and outside of our company to embed, deploy or guide all security requirements.
When applicable, you will conduct the information security risk assessment program. Review compliance with the information security policy and associated procedures and practices.
You will research and educate the IS organization around specific standards and regulations that might apply to different domains while monitoring their implementation throughout the security ecosystem and provide recommendations to the relevant stakeholders.
You will keep up-to-date with emerging security threats and alerts, emerging products, services, protocols, and standards in support of security enhancement and development efforts.
You will provide technical guidance to IS teams by means of coaching and mentorship to achieve project goals to the required level of quality. Promote team engagement, empowerment and motivation.
You will onboard new hires, train and share knowledge, take an active role in technical mentoring and elevating team knowledge.
You will enforce quality processes (i.e. performing technical root cause analysis, outlining corrective action for given problems) and ensure that all the project agreed deliverables are completed to the required level of quality.
Requirements:
6-7 years of experience in the information security management ecosystem
Knowledge of security architectural considerations from an end-to-end security perspective within the domains of GRC, Architecture, application or ITsec
In-depth knowledge of information security concepts and methodologies
In-depth knowledge of compliances (PCI DSS, Sox, DPA, etc.) and IS standards (ISO 27001, BS25999, ISO 20000, OWASP, etc.)
Team leadership experience - an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8482587
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
looking for a MXDR Analyst to join the team of cybersecurity analysts monitoring services 24/7. The role includes development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting and enhancement of sensors and overall visibility status. The suitable candidate should be a team player with previous experience in SOC, SecOps or security monitoring, independent, and with a can-do attitude.



Responsibilities

Working across all areas of SOC, including continuous monitoring and analysis, threat hunting, security compliance, security event auditing and analysis, rule development and tuning, and forensics.
Solving security incidents in accordance with defined service level agreements and objectives.
Prioritizing and differentiating between potential incidents and false alarms.
Addressing clients enquiries via phone, email, and live chat.
Working side-by-side with customers, providing insightful incident reports.
Working closely with peers and higher-tier analysts to ensure that your analysis work meets quality standards.
Identifying opportunities for improvement and automation within the MXDR Operation Lead, and leading efforts to operationalize ideas.
Identifying and offering solutions to gaps in current capabilities, visibility, and security posture.
Correlating information from disparate sources to develop novel detection methods.
Requirements:
At least one year of experience in a SOC/MDR or Managed EDR service, including night and weekend shifts.
Strong analytical thinker, problem-solving mindset, and ability to succeed in a dynamic environment.
Independent, bright and positive analyst who strives for excellence.
Proficiency and experience with scripting (Python).
Strong capabilities in drafting cyber security reports for clients.
Basic understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Basic knowledge of host-based forensics and OS artifacts.
Familiarity with cloud infrastructure, web application and servers - an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8488240
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/11/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a SecOps Engineer to join our Security Operations team. In this role, you will help defend the organization end-to-end, from IT security to cloud security - while performing third-party and internal security reviews, handling incident response, conducting threat hunting, and supporting GenAI security work.

Responsibilities:
Design, operate, and improve security infrastructure by maintaining core controls, hardening systems, and leading cloud security efforts to address misconfigurations, vulnerabilities, and identity risks.
Monitor, investigate, and remediate security alerts and threats by performing DFIR, analyzing attack vectors, proactively hunting adversary activity, and leading incident response.
Perform security reviews of third-party vendors, SaaS platforms, and internal applications, assessing architectures, data flows, integrations, and risk exposure.
Defend the organization end-to-end across endpoints, identities, applications, and cloud by operating and advancing SecOps controls (SIEM/EDR/CSPM), building automations, enforcing best practices, and partnering cross-functionally to drive security outcomes.
Requirements:
3+ years of hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong hands-on experience in IT security, endpoint protection, identity security, and general security operations.
Solid understanding of cloud platforms (GCP/AWS/Azure) and practical experience improving cloud security.
Strong knowledge of SIEM technologies (Splunk, ELK) and experience with incident response and DFIR workflows.
Proficiency with Python, Bash, or PowerShell for automation and scripting.
Familiarity with SOAR platforms and building automated playbooks.
Strong communication skills with the ability to collaborate across DevOps, IT, R&D, and business teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8435985
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/01/2026
חברה חסויה
Location: Qiryat Shemona
Job Type: Full Time
abra North is seeking for a Security Network Engineer. We are growing and looking for a skilled Information Security and Network Specialist to [design/develop/implements/...]. This role requires [expertise/skills] A full time, on site position, based in Upper Galilee, Kiryat Shmona. The position includes implementing and maintaining information security systems, troubleshooting issues with company clients, and deploying new systems.
* Hands-on work in implementation, integration, and support in the field of information security.
* Working with a variety of clients.
* Being part of a professional, supportive, and nurturing team.
Requirements:
* In-depth familiarity with security products from CheckPoint, FortiGate, Sophos, Microsoft
* At least 3 years of experience in infrastructure: networking, operating systems/servers – mandatory
* Hands-on experience with technologies, products, and solutions in the field of information security and cyber – mandatory
* Installation, operation, maintenance, and management of cyber and backup products such as Antivirus, DLP, IPS, Firewall, EDR
* Strong technical understanding for analyzing and troubleshooting complex issues.
* Good professional level of English.
* High service orientation, responsibility, and excellent interpersonal skills.
* Valid driver’s license.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8415374
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/12/2025
Location: Petah Tikva
Job Type: Full Time
Job Description:
Provide end-to-end guidance for technology projects on application security aspects, from initiation to production, while defining security policies.
Draft security guidelines for development teams to ensure secure coding practices, address vulnerabilities and security gaps in development and production environments and implement technological security solutions in application domains.
Collaborate in designing secure architectures aligned with company policies.
Identify application-level security gaps and define required controls.
Monitor and ensure compliance with cybersecurity risk management directives issued by the regulatory authority, organizational procedures, and security guidelines for various business and technology units.
Support application security assessments, including scope definition, validation of findings, and oversight of remediation efforts to close exposures.
Draft requirement documents for security products and innovative technologies.
Requirements:
Proven experience in managing information security projects.
Employment history in large organizations.
Experience in risk management and security controls.
Solid understanding of information systems and security standards, regulations, and procedures.
Full proficiency in Application Security domains and secure development methodologies.
Experience working with development and infrastructure teams.
Hands-on experience in API Management and API Security (e.g., APIGEE, DataPower, etc.).
In-depth knowledge of cloud technologies and cloud-native applications, with emphasis on Containers, Kubernetes (K8s), Serverless, etc.
Practical experience with CI/CD systems, GIT tools, code and version management repositories, and Infrastructure as Code (IaC) implementation.
Hands-on experience implementing security tools such as CWPP, SAST, DAST, OSS, etc.
Strong familiarity with OWASP Top 10.
Proven knowledge in Mobile Security.
Experience with Threat Modeling.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8462203
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Technical Director, Reactive Services is a senior-level consulting position. The individual will provide expert-level guidance on all areas of cybersecurity and data breach response to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be the clients advocate for cybersecurity and will provide strategic and technical leadership in this area.
Your Impact
Experience with forensic processes and procedures (chain of custody, computer acquisition techniques, and memory acquisition techniques)
Maintain hyper-current knowledge of extant vulnerabilities and threat landscape
Experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc.
Analysis experience and operational understanding of one or more major operating systems (Microsoft Windows, Linux, or Mac)
Knowledge of common malware persistence mechanisms
Experience identifying and triaging malware.
Requirements:
10+ years of incident response or digital forensics consulting experience with a passion for cyber security
Strong leadership skills including experience managing a team or individuals
Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
Proficient in enterprise-wide, mass data acquisition and analysis on the host and network level as well as solutions for cyber forensic and Incident Response scenarios
Experience with working efficiently on the command line and creating automation for Incident Response scenarios
Incident response consulting experience required
Identified ability to grow into a valuable contributor to the practice and, specifically
Have an external presence via public speaking, conferences, and/or publications
Have credibility, executive presence, and gravitas
Able to have a meaningful and rapid delivery contribution
Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
Bachelors Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460429
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Security Engineer to join our security operations team with a strong focus on detection and response.

This is a unique opportunity to leverage your threat detection and response experience and build some of the foundational systems and services to keep our infrastructure free from malicious actors and threats. You will partner closely with all engineering teams, IT administrators, and compliance analysts to ensure that we maintain sufficient visibility into our environments and develop effective programs and practices to ensure that our environments are always secure. Tooling and automation will be key to success as we scale our environments to meet customer demand.



What You Will Do:

Collaborate with different teams for building and setting up pipelines needed to gather relevant security telemetry.

Build and maintain an effective and scalable security monitoring infrastructure solution.

Develop detection strategies to identify anomalous activity and ensure that our critical infrastructure and services operate in a safe environment.

Triage alerts and drive security incidents to closure while reducing their potential impact .

Build processes and workflows to triage security alerts and respond to real incidents.

Research new threat attack vectors and ensure that our detection and response capability is in line with the current threat landscape.

Proactively improve the quality of our detection rules and strive to eliminate classes of issues by working directly with engineering teams.

Contribute to strategy, risk management, and prioritization for all efforts around detection and response.

Collaborate with the compliance team to maintain and audit security controls and processes, ensure compliance with relevant security frameworks and certifications.

Pragmatic implementing business-focused controls to safeguard the companys multi-cloud entities.
Requirements:
5+ years of relevant industry experience.

Strong domain knowledge in security incident detection and response, with a proven ability to operate, optimize, and enhance the effectiveness of the Security Operations Center (SOC).

Demonstrated experience with effective incident response and containment practices, preferably in a cloud-first environment.

Hands-on experience in instrumenting and deploying telemetry solutions.

Experience with operating open-source and/or commercial solutions for logging and security event management, including SIEM and SOAR platforms such as Splunk, Microsoft Sentinel, SolarWinds, Trellix, and similar tools.

Experience in managing and fine tunning CNAPP platforms such as WIZ, Orca, Defender, Singularity or other similar solutions.

Ability to script or code fluently in an interpreted language like Python, PowerShell or Javascript.

Proficiency in automation using tools such as Logic Apps, Azure Functions, AWS Lambda, and Runbooks.

Strong experience in analyzing IAM configurations and entities behavior across multi-cloud and multi-account environments, detecting potential breaches, identifying security gaps, and responding to threats in real time.

Decision-maker with the ability to operate with freedom and autonomy.

Experience working with distributed teams and other cross-functional stakeholders.

Ability to manage competing priorities and workload.

Experience or strong familiarity with DevOps practices and Agile methodologies is a plus.

Experience with cloud deployments in AWS, GCP, or Azure is a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8485876
סגור
שירות זה פתוח ללקוחות VIP בלבד