רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

מומחה אבטחת מידע / סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
שרת
שכר
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל החברות
כל המידע למציאת עבודה
כל מה שרציתם לדעת על מבחני המיון ולא העזתם לשאול
זומנתם למבחני מיון ואין לכם מושג לקראת מה אתם ה...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Corporate Systems Administrator to own Port's internal IT systems, identity lifecycle, and governance processes as we scale globally and progress toward FedRAMP authorization.

Port is expanding rapidly into enterprise and federal markets, and we're managing an increasingly complex and sensitive SaaS and infrastructure environment. We need a leader who can build scalable processes, strengthen our security and compliance posture, and ensure our internal systems evolve to support fast, high-quality growth.

In this role, you'll partner closely with Security, GRC, Engineering, and Finance to implement best-practice controls, automate lifecycle workflows, and drive operational excellence across the company.



Who you'll work with

You'll report to the Head of IT and work closely with the CIO, Security team, GRC Program Manager, and Engineering/DevOps teams. You'll partner with business system owners across all departments to ensure governance standards are met. You'll also work with Finance on procurement and vendor management.



What you'll do
Own the IT systems & employee lifecycles - manage identity lifecycle, MDM, endpoint security, and SaaS access management across the company.
Implement and maintain GRC-related IT controls, including SSO, encryption, device posture enforcement, and centralized logging.
Collaborate with Security and GRC teams to ensure compliance with access, backup, and configuration standards.
Lead internal IT audits and manage evidence collection efforts for FedRAMP, SOC 2, and other compliance initiatives.
Partner with business system owners to uphold governance best practices and ensure systems align with security and compliance requirements.
Maintain and evolve the SaaS catalog, ensuring continuous review of ownership, access controls, and lifecycle management.
Drive the SSO roadmap, integrating the majority of our SaaS applications into a unified identity platform.
Represent IT in the SaaS procurement process to ensure tools meet governance, security, and integration standards.
Develop and scale IT governance processes, automating workflows such as new system onboarding and access provisioning.
Continuously strengthen our enterprise IT governance and security posture as the company grows.
Requirements:
5+ years of experience in IT systems administration or corporate IT operations.
Proven expertise in identity management platforms (e.g., JumpCloud, Okta, Azure AD), MDM solutions (Jamf, Intune, Kandji), and endpoint security.
Experience overseeing IT systems to ensure alignment with compliance frameworks such as SOC 2, ISO 27001, and FedRAMP.
Strong technical depth across SaaS ecosystems, networking fundamentals, and device management.
Experience managing IT systems for high-growth organizations (100-500+ employees).
Excellent collaboration, documentation, and communication skills across teams and functions.
Familiarity with automation and system integrations to streamline IT workflows.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8467730
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a GRC Program Manager to drive FedRAMP authorization and oversee our broader compliance portfolio. You'll be the program's operational backbone - coordinating 3PAO assessments, managing documentation, and ensuring readiness across teams.

FedRAMP authorization is a strategic milestone for Port as we expand into enterprise and federal markets. This is a high-visibility initiative with executive sponsorship, requiring precise coordination across engineering, security, and product. We need a program manager who thrives in complex, cross-functional environments and can translate regulatory frameworks into clear execution plans while managing timelines, budgets, and stakeholder expectations.
What you'll do

Lead the FedRAMP project from kickoff through ATO: schedule, documentation, 3PAO engagement, and agency coordination.
Own the System Security Plan (SSP), Plan of Action & Milestones (POA&M), and all readiness deliverables.
Manage the 3PAO relationship, coordinate assessments, and drive remediation efforts.
Build and maintain the compliance evidence repository and continuous monitoring program.
Manage cross-team milestones, track control implementation progress, and identify blockers.
Develop repeatable processes and frameworks to sustain compliance post-authorization.
Partner with Engineering, Security, IT, and Product to translate NIST 800-53 controls into technical implementations.
Lead internal readiness assessments and gap analyses.
Requirements:
5+ years of experience managing compliance or GRC programs in SaaS or regulated environments.
Proven track record running complex audits or certification programs (FedRAMP, SOC 2, ISO, etc.).
Deep understanding of control frameworks (NIST 800-53, ISO 27001) and how they translate to technical implementations.
Exceptional project management and communication skills - ability to manage timelines, budgets, and complex dependencies.
Experience managing vendor relationships, including 3PAOs, consultants, and compliance tooling providers.
Strong stakeholder management skills - comfortable managing multiple workstreams and influencing across technical and non-technical teams.
Detail-oriented with strong documentation and organizational skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8467708
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/12/2025
Location: Tel Aviv-Yafo and Yokne`am
Job Type: Full Time
we are the world leader in accelerated computing, defining the future of AI and high-performance networking. We are seeking a committed Product Security Processes and Operations Engineer to join us and drive various strategic product security operational activities. This is a critical, hands-on role where you will focus on the execution and delivery of security initiatives across our company Networking.
You will orchestrate vulnerability response, supervise security features implementation, and ensure process consistency, serving as a central coordinator for security execution across engineering teams building the core of the world's largest AI clusters.
What You Will Be Doing:
You will serve as an operational core for security execution, leading security vulnerability response and feature delivery across product teams:
Contribute to the definition and improvement of comprehensive security processes across various engineering teams and subject areas.
Drive end-to-end operational execution of vulnerability workflows, including rapid assessment, triage, tracking, and coordination of mitigation efforts for variety of issues and security incidents.
Ensure engineering teams consistently adhere to established product security procedures, helping teams interpret and apply the policies requirements.
Supervising the execution of new security features through the product development phases, ensuring timely delivery and integration by engineering teams.
Deliver existing product security training modules and maintain operational documentation for security processes to ensure clarity and consistency across development teams.
Support the operational steps required for existing internal and external security compliance and certification initiatives, gathering evidence and tracking required work.
Requirements:
BSc, MSc or equivalent experience, in Computer Science, Computer Engineering, or a related technical domain
5+ years of shown experience
Validated, hands-on experience in driving execution and delivery of security programs within a technical product environment, particularly leading vulnerability response and feature implementation timelines.
Strong understanding and experience leading workflows and coordinations of security incidents in a product context.
Demonstrated experience tracking and running sophisticated, multi-functional engineering programs, especially those focused on the delivery of security features.
A shown technical understanding of core hardware and firmware security concepts to effectively coordinate technical execution.
Outstanding communication, organizational, and follow-through skills, with the ability to ensure accountability and drive timely closure of tasks.
Ways to Stand Out From the Crowd:
Prior work in a security operational role involving silicon, networking, or embedded systems.
Deep practical understanding of vulnerability tracking systems and their operational utilization.
Recent experience in a heavily execution-focused role within a rapid product development cycle.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8465412
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for a Fraud Analyst.
As a Fraud Analyst, you will be responsible for the core asset of the company - ensuring the ongoing accuracy and superior performance of what is widely recognized as the industry's leading e-commerce fraud decisioning system. You will be empowered and expected to constantly innovate, devising smart logical and technical solutions to address real and evolving business challenges faced by the world's largest and most sophisticated online retailers, who constitute our primary clientele.
In this capacity, your work will also include some direct engagement with these key customers, providing analytical insights and helping to tailor solutions to their specific needs.
This is a role with significant technical aspects, but prior coding knowledge is not required - we believe the right candidates can learn everything they need to do this job well as part of our training process, and while doing the job.
You will join a dynamic department with a deeply ingrained culture of striving for excellence and being the best in our field. We foster an informal, collaborative environment where your contributions are highly valued. This role offers significant growth opportunities, with clear pathways for advancement in both managerial and senior individual contributor (IC) capacities, allowing you to shape your career based on your strengths and aspirations. Your work will directly influence our product, protect our customers, and help define the future of trust in digital commerce.
What you'll be doing:
Invent, design, implement, and refine our systems decisioning logic in production.
Conduct in-depth research into complex fraud patterns and emerging threats.
Leverage extensive datasets to derive actionable insights and enhance decisioning accuracy.
Develop and automate analytical processes to improve efficiency and scale our capabilities.
Collaborate with Data Science, Engineering, and other cross-functional teams to drive platform improvements.
Requirements:
A psychometric score above 700 (or equivalent, e.g. GMAT).
Strong analytical and logical reasoning skills with a proven ability to dissect complex problems.
Aptitude for understanding systemic behaviors and adversarial tactics.
Proactive, results-oriented, and capable of independent work within a collaborative team environment.
Technically-capable - Python/SQL/R experience is an advantage (not a hard requirement), candidate must be comfortable with learning new technological tools.
Bonus points for:
SQL/Python experience.
Risk/intelligence experience.
Experience in Data analysis .
Familiarity with machine learning concepts.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8463297
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled Principal Security Researcher to join our Threat and Detection Group at the Tel-Aviv R&D center.
This team focuses on PANW Cortex Security and Security Assurance features across various operating systems and platforms, including (but not limited to) Linux, Mac, and Cloud. This is an applied research role with a clear mission: your research directly improves the detection and prevention capabilities of our XDR agent.
The role involves simulating, automating, and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats. We need an experienced Security Researcher with a deep background in offensive security concepts and a strong interest in Linux, Cloud, and macOS platforms.
You will conduct Linux security evaluations, research innovations to enhance our security solutions, and find innovative yet practical solutions to contemporary problems. You will also develop custom tools and advanced in-house security capabilities to continuously validate our product's defenses.
Your Impact
Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior to launch.
Drive our threat simulation automation strategy by researching and developing new tools and capabilities that emulate real-world adversary behavior.
Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats.
Thrive in a fast-paced, high-impact environment, mastering new security features, technologies, and complex platforms (from kernel to Kubernetes) quickly.
Conduct hands-on research to identify real-world Malware, exploits, and novel attack vectors, then create and code PoCs to test our defenses.
Act as a key research partner with engineering teams to push and validate our product capabilities.
Leverage data-driven approaches to identify threats and propose effective mitigations.
Requirements:
5+ years of hands-on experience in security research, offensive security, or security development.
Strong, practical development skills (Python, C, Go, Git are advantages) for automating attack tools, building PoCs, and creating testing infrastructure.
Extensive knowledge of Linux internals ("under the hood").
Proven ability to adapt, learn quickly, and switch contexts between complex technical domains (e.g., from kernel research to cloud-native security).
Experience with Linux eBPF and modern kernel technologies.
Experience with Linux namespaces & cgroups.
Familiarity with Managed and Unmanaged Kubernetes solutions.
Ability to work independently and as part of a team, managing fast-paced tasks and stressed time constraints while maintaining focus.
Advantages
Knowledge of Cloud Workloads such as GCP, AWS, Azure
Strong debugging skills with various tools on different Linux platforms
Experience with reversing tools such as IDA Pro, Strace, etc.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460500
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Technical Director, Reactive Services is a senior-level consulting position. The individual will provide expert-level guidance on all areas of cybersecurity and data breach response to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be the clients advocate for cybersecurity and will provide strategic and technical leadership in this area.
Your Impact
Experience with forensic processes and procedures (chain of custody, computer acquisition techniques, and memory acquisition techniques)
Maintain hyper-current knowledge of extant vulnerabilities and threat landscape
Experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc.
Analysis experience and operational understanding of one or more major operating systems (Microsoft Windows, Linux, or Mac)
Knowledge of common malware persistence mechanisms
Experience identifying and triaging malware.
Requirements:
10+ years of incident response or digital forensics consulting experience with a passion for cyber security
Strong leadership skills including experience managing a team or individuals
Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
Proficient in enterprise-wide, mass data acquisition and analysis on the host and network level as well as solutions for cyber forensic and Incident Response scenarios
Experience with working efficiently on the command line and creating automation for Incident Response scenarios
Incident response consulting experience required
Identified ability to grow into a valuable contributor to the practice and, specifically
Have an external presence via public speaking, conferences, and/or publications
Have credibility, executive presence, and gravitas
Able to have a meaningful and rapid delivery contribution
Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
Bachelors Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460429
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cloud Security Analyst, you will join our global SOC team. A small, highly technical team that owns key parts of Vias security operations. This role is perfect for someone who is motivated and eager to make an impact, and who wants to take meaningful ownership in a cloud-native environment.You will investigate real incidents, improve detections, collaborate with engineering, support AI initiatives, and strengthen Vias security posture end-to-end.

What Youll Do:

Monitor, investigate, and respond to security events across cloud and SaaS environments
Tune detections, signatures, and guardrails to reduce noise and improve accuracy
Develop and maintain SOC playbooks, processes, and response guidelines
Perform intrusion analysis and contribute to threat intelligence correlation
Conduct proactive threat hunting and surface emerging risks
Lead hands-on technical investigations and incident containment
Work with SecOps engineers to design automated remediation flows
Build dashboards, advanced alerts, and visibility for critical events
Continuously improve SOC capabilities by bringing new ideas and approaches
Requirements:
2-3 years hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong analytical and investigative skills with hands-on experience handling alerts
Motivated and eager to make an impact in a small, high-ownership team
Able to prioritize, multitask, and work independently in a fast-moving environment
A team player with strong communication and a proactive mindset
Solid understanding of cloud platforms (AWS) and practical experience improving cloud security.
Solid understanding of modern attack techniques, threat trends, and detection logic
Proven experience with attack and mitigation methods in complex cloud and SaaS environments
Proven experience in the following domains:
Public cloud(AWS) & SaaS security tools
Endpoint protection(XDR/EDR)
Email Protection
SIEM, SOAR, and Security monitoring and analytics
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460358
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Unit 42s Managed Detection and Response (MDR) service is growing fast, and were building a customer-centric team that blends technical expertise with direct customer engagement. As a Customer Focus Analyst, youll act as the front line of communication between our MDR analysts and our customers, helping bridge the gap between incident response and customer understanding.
Youll not only support investigations and incident triage, but also help onboard customers, answer technical questions about reports, alerts, and the service, and manage ongoing communications to ensure clarity, alignment, and satisfaction.
This role is ideal for someone who is technical at their core, but enjoys customer interactions, driving clarity, and ensuring our partners feel confident and supported in their cybersecurity journey.
Key Responsibilities
Be part of a customer-focused sub-function of the Unit 42 MDR team, dedicated to proactive communication and technical guidance
Support onboarding activities for new customers
Monitor incoming communication from customers (e.g., via email, comments), triage and route issues as needed, and answer technical questions around reports, alerts, and recommendations
Collaborate with MDR analysts to ensure the customers technical questions about incidents or threats are fully addressed
Own the customer communication lifecycle during ongoing incidents ensure timely updates, clarity, and alignment on next steps
Help drive consistency and quality in how incidents and threat intelligence are communicated externally
Escalate and advocate for customer issues internally across Product, Engineering, and the broader Unit 42 team.
Requirements:
1+ years of experience in a customer-facing cybersecurity role such as professional services, customer success, or customer support must, Tier 1/2 SOC analyst experience
Hands-on experience with tools such as EDR, SIEM, SOAR, or XDR
Strong customer communication skills verbal and written with the ability to explain complex technical details clearly
Experience reviewing, drafting, or presenting incident reports and security findings
Familiarity with Cortex XDR or Cortex XSOAR
Experience onboarding new security services or clients.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460292
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As a domain consultant for network security transformation, you provide technical expertise and guidance in customers' network security and zero trust journey. You will be key in defining technical solutions that secure a customers key business imperatives. You evangelize our industry leadership in on-prem, cloud, and security services that establish our company as a customers cybersecurity partner.
Key Responsibilities
Collaborate with sales teams to recommend and develop customer solutions within your assigned specialization
Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership
Lead and support customer demonstrations that showcase our unique value proposition
Responsible for prospective customers and partners' Technical Validation projects based on best practices to ensure technical win in assigned opportunities
Architect solutions that will help our customers strengthen and simplify their security posture
Document high-level design and key use cases to ensure proper implementation and value realization of our company solutions
Lead conversations about industry trends and emerging changes to the security landscape.
Responsible for discussing and highlighting product alignment with customer requirements and differentiation
As the main technical point of contact for Network Security, you will assist and collaborate to respond effectively to RFIs/RFPs
Position our company or Partner delivered services as appropriate to ensure proper implementation and value realization of our company solutions
Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative
Distinguished by additional specialized knowledge in breadth and/or depth.
Requirements:
6+ years experience in pre-sales/sales engineering within Zero Trust, Networking, Network Security, SaaS Security or SSE/SASE
Experience with L2-L4 Networking (L2 Switching architectures including Spanning Tree, VLANs/trunking, IP routing including static routes, OSPF and BGP, route re-distribution, L4 Load-balancing)
Outstanding customer communication and problem-solving skills
Experience in working with customers, demonstrating problem-solving skills and a can-do attitude
Solid understanding of NGFW, Network Security, SASE, SD-WAN, CASB, Proxy, DLP and BYOD Solutions
Advanced knowledge of On-Premise and Cloud-Delivered Network Security Technologies
This is a field sales position where travel requirements may be required to support in person customer meetings, please discuss with the recruiter on the specifics for this position
Proficient in English and Hebrew.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460110
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about advancing automation in identity security? Do you thrive at the intersection of research, innovation, and large-scale impact? As a Senior Security Researcher, you will drive the design of autonomous response strategies to counter identity-based threats, misconfigurations, and abuse scenarios. Your research will directly shape the Cortex platforms ability to remediate identity-driven attacks, ensuring effective, safe, and scalable automation for our customers. You will collaborate with world-class researchers and engineers to deliver on the vision of the Autonomous SOC.
Your Impact
Lead the design and implementation of robust, testable, and safe remediation playbooks for identity-related threats (e.g., privilege escalation, credential abuse, lateral movement, IAM misconfigurations).
Conduct deep research on adversary TTPs targeting identity systems and translate insights into automated detection and response mechanisms.
Drive innovation in identity security automation by applying data analysis, modeling, and programming to refine remediation strategies.
Serve as a subject-matter expert and mentor within the research group, elevating the teams overall expertise in identity security.
Stay ahead of evolving identity-based attack vectors, cloud-native identity risks, and advanced adversary tradecraft to ensure our automation keeps pace with threats.
Requirements:
Extensive background in identity security, including areas such as Active Directory, Azure AD, SSO, federation protocols, and identity lifecycle management.
Proven expertise in at least one of the following: incident response, red teaming, advanced detection research, or identity threat hunting.
Hands-on experience with cloud identity platforms and services (e.g., AWS IAM, Azure AD, GCP IAM) and their security controls.
Proficiency in Python, with practical experience building security automations, detection rules, or SOAR playbooks.
Experience using SQL or other query languages for large-scale data analysis to support research and validation of remediation approaches.
Strong analytical mindset, independent thinking, and proven ability to lead cross-functional collaboration.
Advantages
Experience with big data platforms (e.g., GCP BigQuery, AWS Athena, Snowflake) to analyze large-scale identity telemetry.
Familiarity with Cortex XSIAM, XDR, SOAR, or similar platforms that integrate detection and response.
Deep knowledge of identity-focused adversary techniques, including pass-the-hash, Golden/Silver tickets, SAML manipulation, and cloud identity abuse.
Experience with machine learning or AI-driven approaches to identity analytics and anomaly detection.
Demonstrated leadership in publishing, mentoring, or community contributions in the identity security research domain.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460078
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about innovation in cloud security and want to redefine how Security Operations Centers (SOCs) leverage both agent and agentless technologies for detection and response? Join our cutting-edge Security Research team and lead the development of next-generation cloud detection and response solutions. In this role, you will define detection use cases, analyze threat data, and create advanced security content to protect against evolving threats in cloud environments. Be part of an exceptional team of researchers and engineers dedicated to safeguarding our customers. This is your opportunity to dive into pioneering technologies that integrate cloud security with innovative detection methodologies in a world-leading cybersecurity company.
Your Impact
Conduct ongoing research to identify and develop new detection techniques for both agent-based and agentless cloud technologies
Stay ahead of Advanced Threats, attacker methodologies, and Tactics, Techniques, and Procedures (TTPs) to ensure our solutions remain proactive and effective against emerging threats
Simulate real-world attack scenarios in lab settings, performing in-depth analysis of adversarial behaviors and their implications for cloud security
Foster a collaborative atmosphere within an experienced, diverse, and supportive research team, driving forward new and innovative ideas in cloud detection and response.
Requirements:
3+ years of experience in leading security research teams or projects, with a proven track record in managing complex security research initiatives, particularly in cloud environments
At least 5 years of hands-on experience in cybersecurity research, with extensive knowledge of cloud security principles, attack vectors, and defense strategies
Strong proficiency in programming (e.g., Python) and experience with cloud platforms (e.g., AWS, Azure, Google Cloud) to develop detection and analysis tools
Data Analysis - Proficient in SQL or similar query languages for analyzing large datasets and identifying attack patterns specific to cloud services
Communication - Excellent verbal and written communication skills, with the ability to present complex research findings, processes, and concepts clearly to both technical and non-technical audiences
A demonstrated history of developing novel security solutions or contributing innovative ideas to the cybersecurity community, especially in the realm of cloud detection and response
Bonus Points
Experience with both agent-based and agentless security technologies, including EDR, XDR, or similar tools for cloud environments
Prior work in threat intelligence, APT research, or incident response focused on cloud services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460013
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.
Your Impact
Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
Examine firewall, web, database, and other log sources to identify evidence of malicious activity
Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
Ability to perform travel requirements as needed to meet business demands (on average 20%)
Mentorship of team members in incident response and forensics best practices.
Requirements:
8+ years of incident response or digital forensics consulting experience with a passion for cyber security
Strong leadership skills including experience managing a team or individuals
Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
Proficient with host-based forensics and data breach response
Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
Incident response consulting experience required
Identified ability to grow into a valuable contributor to the practice and, specifically
have an external presence via public speaking, conferences, and/or publications
Have credibility, executive presence, and gravitas
Able to have a meaningful and rapid delivery contribution
Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
Bachelors Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8459992
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a driven problem solver to join our Unit 42 MDR team.
Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a Senior MDR, we will rely on you to manage a team of experts who detect and respond to cyber incidents facing customers internal business.
As a Senior, you will join a team of managers who overlook the Unit 42 MDR team to ensure premium delivery to our customers and also have a critical role in how the team works, but also be able to create new processes, methodologies and capabilities that the team requires.
Your Impact
Hire for and lead a team of MDR Analysts working globally, guide the team, create and improve processes, methodologies and capabilities that the team requires to work effectively
Lead a team that analyzes incidents from real customer environments to identify ongoing threats to customer environments
Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire companys customer base
Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats.
Requirements:
Great interpersonal skills and a proven experience collaborating with customers
Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks, as well as networking and security fundamentals
Basic hands-on coding skills (e.g. Python)
Excellent written and oral communication skills in English
Experience investigating targeted, sophisticated or hidden threats
Background in forensic analysis and incident and response tools to identify a threat and determine the extent and scope of a compromise
Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools
Understanding of how APTs operate and the attack cycle different attack vectors, propagation and data exfiltration, lateral movement, persistence mechanism, etc.
Understanding of how organizations protect themselves from cyber-attacks, what tools are used and what remediation techniques are leveraged
Advantages
Having worked in SOC analysis or an investigation environment
Having worked in Incident Response environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8459722
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Manage and mentor a team to drive research projects and improve outcomes, ensuring collaboration and growth within the group.
Map complex data structures and risk surfaces to help our customers ensure proper coverage
Ensure that the research conducted provides tangible product value to the customer, enhancing their security posture and overall experience.
Detect security flaws in SaaS applications and business applications
Research applications and permission structures
Help our customers research incidents with context enrichment and event investigation
Collaborate with our product and engineering teams to define innovative solutions to our customer needs
Publish relevant findings to the industry
Requirements:
At least 2 years of experience managing a team
At least 3 years of experience in cyber security research or cyber security analyst positions
Deep understanding of algorithmic models, especially in machine learning optimization and efficiency.
Curious about technology and self-driven researcher
Extensive background in SaaS applications and cloud security- advantage
Strong understanding of security principles, protocols, and best practices.
Experience with security frameworks such as NIST, ISO 27001, or similar- advantage
Efficient verbal and written communication skills
Eager to work in a young dynamic startup environment
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8458598
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an experienced Incident Responder to join our newly established team and spread the power of our company!
WHAT YOULL DO
Investigate real-world cyber-attacks on customers cloud environments and cloud workloads, understanding their root causes and the full scope of compromise, leveraging the company platform.
Perform proactive threat hunting to identify undetected cyber-attacks and cloud threats within customer environments.
Collaborate with customer teams during engagements to effectively respond to threats.
Develop and deliver professional engagement reports, including high-level summaries and deep dives into technical findings.
Develop and document incident response methodologies, best practices, and standard operating procedures tailored to cloud environments and cloud workloads.
Collaborate with the threat research and engineering groups to refine and enhance incident response detections, tools, and features, based on real-world investigation experiences.
Requirements:
5+ years of experience in cyber-security, cyber-incident response, and threat hunting.
Solid foundation in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure).
In-depth knowledge of OS internals for both Windows and Linux.
Strong analytical skills with a keen attention to detail.
Experience with scripting languages and querying languages.
Excellent communication skills, both verbal and written, in Hebrew and English.
Passion to solve any problem and to thrive as an independent and innovative Incident Responder.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455862
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו
ישנן -84 משרות במרכז אשר לא צויינה בעבורן עיר הצג אותן >