דרושים » תוכנה » Senior Cyber Security Threat Intelligence Analyst

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 19 שעות
Location: Yokne`am and Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and proactive Senior Cyber Security Threat Intelligence (CTI) Analyst to join the Networking product security team. In this critical role, you will function as a key defender of the technologies powering the worlds largest AI clusters. You will act as the eyes and ears of our product security organization, conducting investigative research into sophisticated adversaries and translating complex threat data into actionable intelligence. This is a hands-on role where your insights will directly influence our defensive posture and help eliminate threats before they manifest in the core of global AI infrastructure.

What You Will Be Doing:

You will serve as the intelligence core of our team dedicated to identifying, analyzing, and mitigating threats against our products and ecosystem:

Lead deep-dive OSINT and WEBINT research to identify emerging threats, conducting intelligence collection and analysis that leads to clear, actionable mitigation recommendations.
Leverage scripting (Python, Bash, etc.) and Generative AI tools to automate intelligence collection, triage, and analysis workflows.
Analyze Advanced Persistent Threats (APTs) and sophisticated adversaries, collaborating with multi-functional teams to detect, track, and eliminate potential risks to our networking portfolio.
Apply extensive insight into cyber operation phases to map adversary behavior, anticipate future movements, and harden our product development lifecycle with adoption of security improvements.
Drive threat hunting methodologies, proactively searching for indicators of compromise (IoCs) and hidden vulnerabilities within the products.
Translate complex technical findings into strategic intelligence reports for both technical collaborators and leadership, ensuring a clear and unified insight into the threat landscape.
Collaborate closely with incident response and engineering teams to ensure intelligence findings are seamlessly coordinated into other defensive tools and product security processes.
Requirements:
What We Need To See:
BSc or MSc in Computer Science, Computer Engineering, Cyber Security, or a related technical domain (or equivalent experience).
5+ years of proven experience in a dedicated Cyber Threat Intelligence (CTI) role within a large-scale or high-tech environment.
Technical proficiency in building automated intelligence pipelines through programming and the strategic use of Generative AI.
Expert-level knowledge of the CTI lifecycle, with a proven record of uncovering sophisticated cyber operations using diverse sources and techniques.
Strong technical background in analyzing advanced threats, capable of navigating through complex data to identify adversary infrastructure, intent, and tooling.
Deep understanding of the unique security concerns faced by global tech companies, including supply chain risks and intellectual property protection.
Outstanding analytical and interpersonal skills, with the ability to drive accountability and ensure intelligence leads to concrete security improvements.

Ways To Stand Out From The Crowd:
Direct experience with hardware and embedded devices technologies, specifically relating to networking or silicon security.
Professional background in Digital Forensics and Incident Response (DFIR), providing a comprehensive view of the threat actor journey.
Relevant industry certifications.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8496501
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a CyOps Analyst, you will be investigating security alerts from the platform in order to detect threats and conduct live incident response engagements, investigating and analyzing programs and software using analysis programs to identify threats and classify malware based on previous threats and commonalities, investigating and issuing threat intelligence and malware analysis report. The SOC works closely with the Research team to perform tests and uncover new attack vectors to enhance, develop, and configure threat hunting tools. Additional responsibilities include:
* Identifying unknown threats for our global clients through advanced threat hunting services to complement the standard Security Operations Center services.
* Performing analysis and forensics on security threats, malware and attacks in the wild, using industry standard platforms and tools.
About Us:
We are a leader in threat detection and response, designed to simplify security for organizations of all sizes. Our mission is to empower lean security teams and their partners with an AI-powered, unified platform that autonomously detects, protects, and responds to threats - backed by 247 security experts. With a Partner First mindset, we focus on helping customers and partners stay protected, operate confidently, and achieve their goals. Our vision is to give every organization true cybersecurity peace of mind, providing fast, accurate protection without the noise or complexity.
Requirements:
* 1+ year of technical experience within the network, IT, or Cyber security domains
* Ability to work through shifts at a 24/7 SOC service
* Strong understanding of network architecture and protocols (e.g. HTTP, DNS)
* Hands-on approach to problem solving
* Ability to understand and learn complex technological systems and identify critical areas
* Exceptional analytical skills, creative out of the box thinking, analytical mindset with research orientation
* Strong presentation and training skills
* Experience in operating security tools (e.g. FW, IDS, SIEM, Endpoint protection)
* Working as an analyst in a Cyber SOC - advantage
* Experience in exposing and exploiting vulnerabilities advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8456907
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Yokne`am
Job Type: Full Time
Join the AI & Automation Supply Chain Business Transformations team in our Operations to architect the future of agentic AI at scale. We Implement AI agents to transform employee productivity and accelerate business impact. As the senior systems architect in Operations, you implement our vision for codifying our decision logics, decision intelligence, AI agent design, build and deployment, integration, security, and lifecycle management, ensuring the AI Agents delivers value that are trusted, scalable, and innovative. This is a rare opportunity to define the AI agents for Supply Chain Operations inside one of the worlds most advanced AI companies. If you thrive at the intersection of AI innovation, and Supply Chain transformation, join us and make your mark on the future of agentic AI.

What you will be doing:

Capture business requirements, translate requirements into functional design, user stories, technical design, drive end to end integration testing, support data set up and issue remediation during UAT, manage development team activities, develop hypercare support model

Define and architect AI agents for Supply Chain use cases, using the right frameworks, multi-agent coordination, RAG, deployment, monitoring, and life cycle management.

Be hands on in quick proof of concepts development to demonstrate technical feasibility and implement enterprise grade Agentic Supply Chain solutions

Partner with Enterprise IT engineering, product, and research teams while evaluating LLMs, agentic frameworks, and our own NeMo technologies.

Ensure integration with enterprise IT and Operations data sources and Industrys best Agentic platforms with strong content security focus.

Drive architectural decisions across deployment models (on-prem, cloud, hybrid, containerized) to deliver scalable, reliable, and efficient solutions.

Lead design reviews, develop technical documentation, and guide developers in principles of architecture and code development.

Champion observability, monitoring, versioning, and telemetry to ensure trustworthy and auditable AI agents.

Influence Supply Chain Operations adoption of the platform by partnering with stakeholders across IT, supply chain and serve as a reference adopter providing feedback to strengthen our ecosystem.
Requirements:
What we need to see:

Bachelors or Masters degree in Computer Science or related field (or equivalent experience).

12+ years of demonstrable experience in solutions design.

Demonstrate proficiency in AI/ML systems, generative AI, or agentic AI frameworks.

Familiarity with large language models, RAG pipelines, orchestration frameworks (e.g., ReAct, LangChain, AutoGPT-like flows).

Experience integrating enterprise platforms (e.g., ERP, CRM, ITSM) with APIs, data connectors, or custom services.

Technical solution design, Analytical skills, Technical and business process modeling.

Excellent collaboration skills with the ability to influence cross-functional stakeholders and build trusted partnerships.

Ability to communicate complex architectural concepts clearly and inspire confidence across technical and business audiences.

Ways to stand out from the crowd:

Hands-on experience with containerized deployments, Kubernetes, and hybrid cloud/on-prem environments.

Prototyping skills in Python with ability to build proof-of-concept agent workflows.

Experience with our AI technologies such as NeMo, NeMo Guardrails, AIQ, or GPU-optimized inference stacks.

Track record of publishing technical papers, architecture patterns, or thought leadership in AI systems.

Knowledge of observability tools, telemetry dashboards, and evaluation frameworks for AI agent performance as well as experience solving real-world problems with AI in supply chain domain.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8494136
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
In this role, youll dive deep into real-world attacks, quickly analyze emerging threats, and develop accurate protections that are deployed to customers in real time. Youll collaborate closely with other analysts, security researchers, and field teams, while also helping shape and improve the workflows and automation that drive our team forward. This is a hands-on, impactful role for someone who loves uncovering threat patterns, solving complex problems, and contributing to a mission-driven security team

Key Responsibilities
Analyze new email-based threats and deliver real-time protection within email security products.

Investigate threats using email-security tools, customer reports, and additional threat-intelligence sources.

Identify ongoing phishing campaigns, trends, and potential detection gaps.

Respond to alerts and requests from internal field teams and customers, providing immediate mitigation for active attacks.

Develop and test tailored mitigations for specific attacks and deploy them to customers.

Write detailed research reports and attack briefs explaining phishing campaigns, attacker techniques, and findings.

Implement automation processes to enhance operational efficiency and detection accuracy.

Contribute ideas to improve team workflows, processes, and coverage.

Use AI and LLM-powered tools to analyze attacks and extract meaningful insights.

Design processes for analyzing phishing campaign data, trends, and related attacker methodologies
Requirements:
Fluent written English.

1-2 years of experience in cyber security, threat analysis, or attack analysis.

Ability to write clear, detailed research reports and attack briefs.

Strong self-learning capabilities with the motivation to explore new threats and technologies.

Proficiency in SQL for querying and analyzing complex datasets (must).

Experience with automation, scripting, or process optimization (advantage).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8472903
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Native German Speaker
Infosec certifications an advantage
Customer facing background an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8473431
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Security Architect to lead the design and implementation of advanced security solutions across our infrastructure, products, and cloud environments. In this role, you will work closely with engineering, DevOps, product, and SOC teams to ensure end-to-end protection, threat resilience, and security-by-design architecture.

Your Chain of Impact:

Design and implement scalable, secure architectures across cloud, application, and data environments
Lead security reviews, threat modeling, and risk assessments for new and existing systems.
Collaborate with R&D and DevOps to embed security best practices into development and deployment processes.
Define and maintain security standards, policies, and frameworks (Zero Trust, IAM, network controls, data protection, etc.)
Oversee integration of security controls, monitoring systems, and automated detection capabilities.
Partner with SOC teams to enhance detection, response, and incident management workflows.
Evaluate new security tools and technologies; lead POCs and drive strategic decisions.
Provide security guidance during architecture planning, code reviews, and product design.
Requirements:
5+ years of experience in security architecture, application security, or cloud security
Hands-on experience with cloud platforms (AWS/Azure/GCP) and modern infrastructure (Kubernetes, microservices)
Strong understanding of network security, identity & access management, encryption, and secure design principles
Proven experience working with SOC processes, including detection engineering, incident response, SIEM/SOAR, and security monitoring
Familiarity with frameworks such as NIST, ISO 27001, MITRE ATT&CK, CIS Benchmarks
Ability to translate complex security concepts into clear guidance for technical and non-technical stakeholders
Excellent problem-solving skills and a proactive, ownership-driven mindset
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8468033
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 17 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a customer-focused Security Analyst to join our managed services team. As a Customer-Facing Security Analyst, you will play a critical role in delivering top-notch exposure remediation services to our clients. You will work closely with customers to assess, analyze, and mitigate exposures in their IT and cloud infrastructure, while providing expert guidance and maintaining strong client relationships.

Responsibilities:

Own and manage the primary technical relationship for a portfolio of enterprise customers, establishing yourself as their trusted security advisor and focusing on strategic security outcomes.
Deliver continuous security posture assessments by leveraging the XM Cyber platform to translate complex technical findings into actionable, risk-based insights for customers.
Master the platform to drive maximum value for customers, guiding them on configuration, best practices, and new features to ensure successful adoption and ROI.
Drive remediation outcomes by acting as the liaison between customers and their internal teams (e.g., IT Operations, DevOps, Cloud Security), helping them prioritize efforts based on attack path analysis.
Proactively track and report on progress, delivering regular status updates and executive-level business reviews (QBRs) that demonstrate risk reduction and program success.
Act as a trusted advisor on exposure and attack path management, translating industry trends into proactive, tailored recommendations that enhance your customers' security posture.
Partner with the broader account team, including Customer Success Managers and Support Engineers, to ensure a seamless customer experience. Act as the lead technical escalation point to resolve complex challenges and champion customer needs with internal teams like Product and R&D.
Requirements:
5+ years in a customer-facing cybersecurity role (e.g., Customer Success Manager, TAM, Security Consultant), with proven experience managing and retaining a portfolio of large enterprise clients. Experience in a managed security service (MSSP) or cybersecurity SaaS company is a strong plus.
A strong technical foundation in security operations, specifically in vulnerability management, exposure remediation, and/or attack path management.
Hands-on experience with major cloud platforms (AWS, GCP, Azure) and their security principles.
Experience applying and advising clients on common security frameworks (NIST, CIS Controls, ISO 27001) and regulations (GDPR, HIPAA).
Exceptional communication and presentation skills, with the ability to articulate complex technical concepts to both technical practitioners and executive stakeholders.
Outstanding analytical abilities and an autonomous, self-driven learning style.
Native-level fluency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8496598
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
29/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you can see all the ways attackers might go, and all the best ways to stop them, pinpointing where to remediate exposures with a fraction of the effort. We are seeking a customer-focused Security Analyst to join our managed services team. As a Customer-Facing Security Analyst, you will play a critical role in delivering top-notch exposure remediation services to our clients. You will work closely with customers to assess, analyze, and mitigate exposures in their IT and cloud infrastructure, while providing expert guidance and maintaining strong client relationships. Responsibilities:
* Own and manage the primary technical relationship for a portfolio of enterprise customers, establishing yourself as their trusted security advisor and focusing on strategic security outcomes.
* Deliver continuous security posture assessments by leveraging the XM Cyber platform to translate complex technical findings into actionable, risk-based insights for customers.
* Master the XM Cyber platform to drive maximum value for customers, guiding them on configuration, best practices, and new features to ensure successful adoption and ROI.
* Drive remediation outcomes by acting as the liaison between customers and their internal teams (e.g., IT Operations, DevOps, Cloud Security), helping them prioritize efforts based on attack path analysis.
* Proactively track and report on progress, delivering regular status updates and executive-level business reviews (QBRs) that demonstrate risk reduction and program success.
* Act as a trusted advisor on exposure and attack path management, translating industry trends into proactive, tailored recommendations that enhance your customers' security posture.
* Partner with the broader account team, including Customer Success Managers and Support Engineers, to ensure a seamless customer experience. Act as the lead technical escalation point to resolve complex challenges and champion customer needs with internal teams like Product and R&D.
Requirements:
* 5+ years in a customer-facing cybersecurity role (e.g., Customer Success Manager, TAM, Security Consultant), with proven experience managing and retaining a portfolio of large enterprise clients. Experience in a managed security service (MSSP) or cybersecurity SaaS company is a strong plus.
* A strong technical foundation in security operations, specifically in vulnerability management, exposure remediation, and/or attack path management.
* Hands-on experience with major cloud platforms (AWS, GCP, Azure) and their security principles.
* Experience applying and advising clients on common security frameworks (NIST, CIS Controls, ISO 27001) and regulations (GDPR, HIPAA).
* Exceptional communication and presentation skills, with the ability to articulate complex technical concepts to both technical practitioners and executive stakeholders.
* Outstanding analytical abilities and an autonomous, self-driven learning style.
* Native-level fluency in English.

This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8358959
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Location: Tel Aviv-Yafo and Yokne`am
Job Type: Full Time
Our Networking Research group is seeking a forward-thinking Engineering Manager with a product leadership approach to manage a team of Software Engineers, AI Agent Developers, and Researchers.

In this role, you will bridge the gap between brand-new AI research and practical engineering. You will lead the charge in integrating autonomous AI agents into the daily workflows of our architects, hardware designers, and researchers. You will be responsible for understanding internal engineering bottlenecks, researching the latest academic and industry advancements, and translating them into deployed production tools using our AI stack.

What you'll be doing:

Team Leadership & Strategy: Lead and mentor a mixed team of SW engineers and researchers, balancing the agility of research with the responsibility of production software engineering.

Product Engineering: Partner with internal engineering teams (Hardware, Architecture, Research) to analyze their workflows, identify friction points, and architect Agentic AI solutions to accelerate their work.

Applied Research: Actively monitor the latest AI trends, academic papers, and technical blogs (LLMs, Agents, RAG). Translate these insights into concrete features and tools for the team.

Agent Architecture: Be responsible for the design of scalable frameworks for AI agent interaction, ensuring they can reason, plan, and orchestrate tasks within complex engineering environments.

SW-Focused MLOps: Define and implement the software lifecycle for AI models - from fine-tuning to deployment - utilizing our AI deployment tools and ensuring seamless CI/CD.

Production Deployment: Ensure reliable operation of agent fleets, optimizing for latency and resource consumption while maintaining security and access controls.
Requirements:
What we need to see:

MSc or Ph.D. or equivalent experience in Computer Science, Computer Engineering, or a related field.

8+ overall years of hands-on experience in software engineering, with a proven track record of leading or mentoring technical teams.

3+ years of managerial experience.

Tech Stack: Expert-level proficiency in Python, with strong familiarity with modern AI frameworks (PyTorch, LangChain, LlamaIndex).

Research to Production: A proven ability to digest complex technical literature (papers, blogs) and implement those concepts in a working software product.

Product Management Approach: Experience in requirements gathering, user research, or internal tool development.

Operational Excellence: Proven understanding of modern CI/CD, containerization (Docker/Kubernetes), and MLOps standards on the software stack side.

Ways to stand out from the crowd:

Domain Hybrid: Deep background in both AI/ML and High-Performance Computing (HPC) systems.

Agentic Experience: Hands-on experience building autonomous agents that interact with external tools or APIs.

Internal Tools: Prior experience building developer platforms or productivity tools for engineering organizations.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8494124
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Native German Speaker
Infosec certifications an advantage
Customer facing background an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8473336
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Native French speaker
Infosec certifications an advantage
Customer facing background an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8473421
סגור
שירות זה פתוח ללקוחות VIP בלבד