דרושים » אבטחת מידע וסייבר » Threat Intelligence Researcher- CTI

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 3 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are on an expedition to find you, someone who is passionate about turning research into reliable, production-grade capabilities. Youll play a major role in building and shaping our next-gen CTI platform across attribution, pivoting, infrastructure prediction, EASM, and the STIX/OpenCTI knowledge base.
:Responsibilities
Execute the CTI research roadmap across attribution, infra prediction, EASM, and the STIX knowledge base.
Design and implement graph-pivoting, attribution heuristics, and temporal/link models (sequence/survival/Hawkes-style).
Build high-signal EASM detectors: passive discovery and safe active probing per ROE; capture reproducible evidence.
Normalize, enrich, and deduplicate intel into STIX 2.1 aligned to our ontology; maintain/enhance TAXII/OpenCTI/MISP connectors.
Ship detectors/models and enrichment services with AI/Platform teams; contribute tests, docs, and runbooks.
Curate datasets, define ground truth, and evaluate KPIs (coverage, lead-time, precision/recall, FPR); iterate to improve signal-to-noise.
Produce watchlists, concise briefs, and early-warning hypotheses for stakeholders and priority investigations.
Uphold governance, ethics, provenance, and data-quality standards.
Requirements:
4-7+ years in CTI/EASM/offensive research or adversary-infra analysis.
DNS, BGP/ASNs, TLS/PKI & CT logs, hosting/CDN/cloud patterns, domain lifecycle, phishing ecosystems.
Communities/embeddings/clustering; temporal/link modeling and practical evaluation.
Passive discovery and safe active probing; evidence discipline and noise reduction.
STIX 2.1, ATT&CK, TAXII; advantage for OpenCTI/MISP; ontology alignment and validation.
Python (pandas, notebooks, scikit-learn, networkx/igraph); Neo4j/Elasticsearch; Kafka/SQS/Redis; Docker/Kubernetes.
Prompting/tool-use for extraction/normalization; agentic patterns with guardrails and sanity checks.
Analytical writing; collaborative, version-controlled workflow (Git); documentation rigor.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8503766
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Senior Threat Intelligence Researcher.
As a Senior Threat Intelligence Researcher, you will be responsible for tracking advanced adversaries and leveraging your deep technical expertise across attacker capabilities, infrastructure, and tactics. You will create and refine approaches to uncover and monitor active threat actors, as well as surface irregular and emerging behaviors in the broader threat landscape. The intelligence you generate will directly strengthen understanding of threat actors and will inform proactive hunting, detection engineering, and defensive decision-making.
:Responsibilities
Lead complex threat intelligence investigations through in-depth analysis of the global threat landscape, with a focus on advanced and state-linked actors.
Define and prioritize threat research focus areas (actors, campaigns, sectors, techniques) aligned with customers and product roadmap.
Deliver actionable cyber threat intelligence and design and execute hunting campaigns using analytics, automation, and advanced AI capabilities.
Curate and maintain structured knowledge on actors, campaigns, infrastructure, and TTPs in internal threat knowledge base.
Work closely with CyberAI researchers on the development of next-generation artificial cyber researchers and AI-driven analysis capabilities.
Requirements:
7+ years of experience in cyber security, with significant hands-on experience in threat intelligence research focused on APTs or state-linked actors.
Detailed understanding of existing APT groups historical activities, TTPs, motivations, and targeting patterns.
Strong investigative mindset, high level of intellectual curiosity, and comfort working with incomplete or ambiguous data.
Proficiency in infrastructure research, including WHOIS, passive DNS, SSL certificate analysis, BGP/ASN data, and platforms such as Censys and VirusTotal.
Strong written and verbal communication skills, with experience producing clear and concise threat intelligence reports or briefs.
Experience in software development and data analysis (e.g., Python, Jupyter, or similar) to support investigations and hypothesis testing.
Experience researching or defending government or critical infrastructure organizations- Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8503627
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled Principal Security Researcher to join our Threat and Detection Group at the Tel-Aviv R&D center.
This team focuses on PANW Cortex Security and Security Assurance features across various operating systems and platforms, including (but not limited to) Linux, Mac, and Cloud. This is an applied research role with a clear mission: your research directly improves the detection and prevention capabilities of our XDR agent.
The role involves simulating, automating, and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats. We need an experienced Security Researcher with a deep background in offensive security concepts and a strong interest in Linux, Cloud, and macOS platforms.
You will conduct Linux security evaluations, research innovations to enhance our security solutions, and find innovative yet practical solutions to contemporary problems. You will also develop custom tools and advanced in-house security capabilities to continuously validate our product's defenses.
Your Impact
Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior to launch.
Drive our threat simulation automation strategy by researching and developing new tools and capabilities that emulate real-world adversary behavior.
Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats.
Thrive in a fast-paced, high-impact environment, mastering new security features, technologies, and complex platforms (from kernel to Kubernetes) quickly.
Conduct hands-on research to identify real-world Malware, exploits, and novel attack vectors, then create and code PoCs to test our defenses.
Act as a key research partner with engineering teams to push and validate our product capabilities.
Leverage data-driven approaches to identify threats and propose effective mitigations.
Requirements:
5+ years of hands-on experience in security research, offensive security, or security development.
Strong, practical development skills (Python, C, Go, Git are advantages) for automating attack tools, building PoCs, and creating testing infrastructure.
Extensive knowledge of Linux internals ("under the hood").
Proven ability to adapt, learn quickly, and switch contexts between complex technical domains (e.g., from kernel research to cloud-native security).
Experience with Linux eBPF and modern kernel technologies.
Experience with Linux namespaces & cgroups.
Familiarity with Managed and Unmanaged Kubernetes solutions.
Ability to work independently and as part of a team, managing fast-paced tasks and stressed time constraints while maintaining focus.
Advantages
Knowledge of Cloud Workloads such as GCP, AWS, Azure
Strong debugging skills with various tools on different Linux platforms
Experience with reversing tools such as IDA Pro, Strace, etc.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460500
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about innovation in cloud security and want to redefine how Security Operations Centers (SOCs) leverage both agent and agentless technologies for detection and response? Join our cutting-edge Security Research team and lead the development of next-generation cloud detection and response solutions. In this role, you will define detection use cases, analyze threat data, and create advanced security content to protect against evolving threats in cloud environments. Be part of an exceptional team of researchers and engineers dedicated to safeguarding our customers. This is your opportunity to dive into pioneering technologies that integrate cloud security with innovative detection methodologies in a world-leading cybersecurity company.
Your Impact
Conduct ongoing research to identify and develop new detection techniques for both agent-based and agentless cloud technologies
Stay ahead of Advanced Threats, attacker methodologies, and Tactics, Techniques, and Procedures (TTPs) to ensure our solutions remain proactive and effective against emerging threats
Simulate real-world attack scenarios in lab settings, performing in-depth analysis of adversarial behaviors and their implications for cloud security
Foster a collaborative atmosphere within an experienced, diverse, and supportive research team, driving forward new and innovative ideas in cloud detection and response.
Requirements:
3+ years of experience in leading security research teams or projects, with a proven track record in managing complex security research initiatives, particularly in cloud environments
At least 5 years of hands-on experience in cybersecurity research, with extensive knowledge of cloud security principles, attack vectors, and defense strategies
Strong proficiency in programming (e.g., Python) and experience with cloud platforms (e.g., AWS, Azure, Google Cloud) to develop detection and analysis tools
Data Analysis - Proficient in SQL or similar query languages for analyzing large datasets and identifying attack patterns specific to cloud services
Communication - Excellent verbal and written communication skills, with the ability to present complex research findings, processes, and concepts clearly to both technical and non-technical audiences
A demonstrated history of developing novel security solutions or contributing innovative ideas to the cybersecurity community, especially in the realm of cloud detection and response
Bonus Points
Experience with both agent-based and agentless security technologies, including EDR, XDR, or similar tools for cloud environments
Prior work in threat intelligence, APT research, or incident response focused on cloud services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460013
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 1 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking an experienced, visionary Cyber Research Team Lead to guide and grow a multidisciplinary cyber research team. You will lead a group of domain experts - from network engineers and identity specialists, to red-teamers, protocol researchers, penetration testers, data analysts and cloud/virtualization experts - working collaboratively to build our next-gen AI-based posture management platform. As team lead, you will both manage the team and shape the research agenda: coordinating cross-domain investigations, defining priorities, mentoring researchers, and ensuring that research output feeds directly into scalable, intelligent workflows and product capabilities.
If youre passionate about cyber research, enjoy nurturing technical talent, and thrive on building complex, multi-domain security products - this is your chance to build and lead a research team that defines how AI defends modern enterprise infrastructure.
:Responsibilities
Lead, mentor, and coordinate a diverse, multi-domain cyber research team.
Define and drive the teams research agenda, establishing multi-domain security research priorities aligned with company goals and product roadmap.
Translate research findings into actionable AI-based deliverables - such as automated workflows and agentic flows integrated into the AI-based posture management product.
Coordinate and work in multidisciplinary squads to build customer facing product, ensuring real-world relevance and impact.
Maintain research excellence and innovation culture - encourage internal knowledge-sharing, code/tool reuse, and continuous learning.
Recruit, grow, and manage talent -identify skill gaps, hire new researchers, mentor researchers, and foster a collaborative, high-performance team environment.
Stay current with emerging cyber threats, infrastructure trends (cloud, virtualization, identity systems), adversarial techniques and AI-driven security trends - and evolve research strategies accordingly.
Requirements:
7+ years of hands-on cybersecurity research, including leadership of multidisciplinary teams.
Strong technical depth in multiple security domains, such as (but not limited to):
-Network security: protocols, traffic analysis, lateral movement.
-Identity/IAM: AD, Azure AD/Entra, Kerberos, OAuth/OIDC, SAML, privilege escalation.
-Cloud & virtualization: AWS/Azure/GCP, Kubernetes, container and hypervisor security.
-Offensive research: exploit development, red teaming, protocol reverse engineering.
Ability to review and guide complex research, validate PoCs, and challenge technical assumptions.
Proven experience translating research into product-ready deliverables.
Strong understanding of attacker TTPs in the context of complex large-scale enterprise networks.
Excellent leadership and communication skills - able to mentor experts, drive priorities, and coordinate cross-functional work with engineering and product.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8504174
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an experienced Principal Threat Researcher to join our Threat Hunting team. Reporting to the Senior Manager, Threat Research, you'll be responsible for:

Leading end-to-end research POCs: formulating hypotheses, designing methodologies, implementing experiments, analyzing results, and translating findings into production-ready capabilities and customer outcomes
Researching and developing methodologies for identifying, assessing, and mitigating threats and risks across diverse data sources
Partnering with data scientists and ML engineers to shape model features, training data strategies, and evaluation frameworks derived from real-world signals
Providing actionable recommendations to improve data quality, policies, detections, controls, and response strategies across Zscalers security offerings
Presenting research findings clearly and meaningfully to technical and non-technical stakeholders; influencing roadmap decisions with evidence-based insights
Requirements:
5+ years in security research, threat analysis, security analysis, vulnerability research, incident response, or closely related roles and strong understanding of cybersecurity principles
Proven experience running end-to-end research POCs from idea to customer impact, including design, execution, analysis, conclusions, and clear articulation of methodologies and outcomes
Extensive experience analyzing SQL,large datasets and telemetry across multiple security domains; ability to identify patterns and highlight threats
Proficient, hands-on coding skills (e.g., Python or similar) for data analysis, prototyping, and automation
Experience with cloud environments, security tools and technologies such as SIEM, XDR, SASE, CSPM, and IAM
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448289
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a highly motivated and talented XDR Research Engineer to join our XDR Research team. In this role, you will develop advanced detection logic to identify and analyze security threats across the company XDR platform. Leveraging the rich data available in the company Cloud data lake, you will conduct extensive research and threat-hunting activities to broaden our detection capabilities and proactively uncover previously unknown threats.
Your work will directly influence the evolution of our companys XDR capabilities and strengthen the security posture of thousands of global customers.
This is an exceptional opportunity for security professionals passionate about Network Security, Detection Engineering, Malware Analysis, and Threat Hunting who want to make a meaningful impact on a fast-growing cybersecurity environment.
Responsibilities
Develop advanced detection logic for the XDR platform to identify security threats.
Conduct research using our company Cloud data, competitive intelligence, and newly published threat reports to expand detection coverage.
Create hunting heuristics and methodologies to uncover unknown or emerging threats.
Continuously improve detection accuracy and enhance the platforms ability to identify threats in a dynamic security landscape.
Participate in cybersecurity breach investigations and security incident activities.
Contribute to technical blogs and PR materials, and participate in cybersecurity conferences.
Requirements:
Proven hands-on experience in the cybersecurity industry, specifically in XDR\SIEM platforms (2+ years)
Comprehensive understanding of the cybersecurity landscape, common threats, and attack scenarios, such as malware infections, command and control (C&C) communication, drive-by attacks, phishing, and network scans
Practical experience with security technologies, including firewalls (FW), intrusion prevention systems/intrusion detection systems (IPS/IDS), antivirus (AV), endpoint protection, and network forensics tools
Strong knowledge of networking architecture and protocols, including TCP/IP, DNS, SSL, SMB, HTTP, IP Routing, etc.
Analytical mindset, capable of formulating hypotheses and validating them through in-depth analysis and technical evidence
Good written and verbal communication skills in English.
Proficiency in at least one scripting language such as Python or Ruby
Ability to work effectively as a team player, demonstrating responsibility and strong organizational skills
Education
Advantage - BSc. in Computer Science, Information technology, Mathematics or similar.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8500417
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are on an expedition to find you, someone who is passionate about creating intuitive, out-of-this-world security research. You'll help us harness the power of trillions of security signals to rapidly diagnose and alert the latest attacker behaviors, drive critical context-rich signals, construct new tools and automations to support customers, identify threats, and detect advanced attacker techniques.
:Responsibilities
Analyze various network devices, configurations and security products
Implement methods and algorithms to discover network topology, relationships between devices and potential lateral movement paths
Conduct network security assessments to identify weaknesses in customers network infrastructure, and recommend mitigations to monitor and limit unauthorized access
Develop research tools and frameworks to perform automatic analysis of network devices and security products
Research and analyze network-related cybersecurity threats and trends
Work closely with other internal engineering and AI teams to integrate new capabilities into our platform and guide cross-product architectural decisions
Act as a security subject matter expert for multidisciplinary teams
Requirements:
5+ years of experience in cybersecurity landscape
Deep understanding of networking technologies and protocols, network security principles, firewalls, network access controls and network-based attacks
Experience in monitoring or analyzing network topologies, captures and flows
Deep knowledge in security mechanisms, products, detection techniques
Strong coding skills, with ability to develop end-to-end POC for new security capabilities
Excellent communication and team collaboration skills
Fluency in English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8503651
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Senior Malware Researcher.
As a Senior Malware Researcher, you will analyze and reverse engineer malware and tooling used by advanced threat actors, particularly those targeting governments and critical infrastructure.
You will apply deep expertise in binary and script analysis to uncover capabilities, configurations, and C2 infrastructure for threat actor attribution and mitigations.
Your work will power malware catalog, strengthen our understanding of threat actors technical capabilities, and directly support the development of next-generation AI-driven "artificial cyber researchers".
:Responsibilities
Perform in-depth static and dynamic analysis of malware, implants, loaders, and related tooling used by APTs and other sophisticated adversaries.
Reverse engineer binaries and scripts (e.g., PE, ELF, .NET, PowerShell, JavaScript/VBA) to determine capabilities, execution flow, persistence mechanisms, and evasion techniques.
Extract and document configuration data and C2 information, and map these to campaigns, infrastructure, and threat actors in collaboration with CTI researchers.
Develop and maintain detection and hunting artifacts such as YARA rules, VT LiveHunt queries, CAPA rules, and sandbox behavior signatures.
Work closely with CyberAI researchers on the development of next-generation artificial cyber researchers and AI-driven analysis capabilities.
Requirements:
7+ years of experience in cyber security, with significant hands-on experience in malware research focused on APTs and state-linked actors.
Strong proficiency with RE tools such as IDA Pro, Ghidra, x64dbg/WinDbg, and common dynamic analysis/sandbox environments.
Deep understanding of OS internals (Windows/Linux/Android/Mac), common persistence and execution techniques, and modern offensive tradecraft.
Demonstrated experience extracting configs, C2 endpoints, and capabilities from both compiled and scripted malware.
Strong investigative mindset, attention to detail, and ability to work with incomplete or obfuscated data.
Experience researching or defending government or critical infrastructure organizations- Advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8503646
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an experienced Network & Security Researcher to join our team. Youll investigate how modern networks behave at scale-diving deep into protocols, traffic patterns, and path performance-to design data-driven improvements that enhance reliability, efficiency, and user experience across our companys global network. Youll develop analysis tooling, run large-scale measurements on top of our big-data platform, and share findings internally and externally.
Responsibilities:
Build tools & pipelines: Develop analysis tools, datasets, and reproducible pipelines to support research at scale.
Deep protocol analysis: Perform in-depth studies of protocol behavior (TCP congestion control, QUIC/HTTP/3, HTTP/2, DNS, DHCP) including edge cases, timeouts, retransmissions, handshake dynamics, and head-of-line effects.
Network measurement & modeling: Analyze latency, jitter, loss, throughput, and path selection. Build models and KPIs that explain and predict performance.
Experimentation: Design controlled experiments and A/B tests; reproduce findings in lab environments (emulation/simulation) and validate on real traffic.
Collaboration with engineering: Translate research into product improvements and platform capabilities; deliver clear specs and reference implementations.
Communication & thought leadership: Publish results (internal reports, blog posts, talks), create visualizations, and-when relevant-contribute to community.
Requirements:
Education: BSc + MSc in Computer Science
Networking expertise (must): Strong foundations in computer networking and Internet protocols: TCP/IP, QUIC/HTTP/3, HTTP/2, DNS, RDP, DHCP, routing (BGP/OSPF/IS-IS), MPLS, NAT, load balancing.
Data & coding (must): Proficiency in at least one programming language (e.g., Python, Go, or Java) and solid SQL skills; comfort working with large datasets and time-series analysis.
Big-data & analytics: Experience with big-data platforms and frameworks (e.g., Spark) and databases (NoSQL/relational such as Elasticsearch, MongoDB, MySQL, AWS Athena).
AI/ML for network analytics: Practical experience applying machine learning to packet/flow/time-series data-feature engineering, clustering/segmentation, anomaly detection, forecasting, and causal analysis-to model performance and inform routing/QoS optimizations; proficiency with Python data stack (pandas, NumPy, scikit-learn); familiarity with PyTorch or TensorFlow is a plus.
Tools: Hands-on experience with Wireshark, tcpdump/tshark, Scapy, iperf; ability to craft custom parsers and automate experiments.
Excellent English and communication skills
Team player, responsible, and well-organized.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8501734
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cloud Security Analyst, you will join our global SOC team. A small, highly technical team that owns key parts of Vias security operations. This role is perfect for someone who is motivated and eager to make an impact, and who wants to take meaningful ownership in a cloud-native environment.You will investigate real incidents, improve detections, collaborate with engineering, support AI initiatives, and strengthen Vias security posture end-to-end.

What Youll Do:

Monitor, investigate, and respond to security events across cloud and SaaS environments
Tune detections, signatures, and guardrails to reduce noise and improve accuracy
Develop and maintain SOC playbooks, processes, and response guidelines
Perform intrusion analysis and contribute to threat intelligence correlation
Conduct proactive threat hunting and surface emerging risks
Lead hands-on technical investigations and incident containment
Work with SecOps engineers to design automated remediation flows
Build dashboards, advanced alerts, and visibility for critical events
Continuously improve SOC capabilities by bringing new ideas and approaches
Requirements:
2-3 years hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong analytical and investigative skills with hands-on experience handling alerts
Motivated and eager to make an impact in a small, high-ownership team
Able to prioritize, multitask, and work independently in a fast-moving environment
A team player with strong communication and a proactive mindset
Solid understanding of cloud platforms (AWS) and practical experience improving cloud security.
Solid understanding of modern attack techniques, threat trends, and detection logic
Proven experience with attack and mitigation methods in complex cloud and SaaS environments
Proven experience in the following domains:
Public cloud(AWS) & SaaS security tools
Endpoint protection(XDR/EDR)
Email Protection
SIEM, SOAR, and Security monitoring and analytics
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460358
סגור
שירות זה פתוח ללקוחות VIP בלבד