משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
5 טיפים לכתיבת מכתב מקדים מנצח
נכון, לא כל המגייסים מקדישים זמן לקריאת מכתב מק...
קרא עוד >
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. we believe its not just about finding risk, but remediating it across the entire application footprint and software supply chain with one seamless process for all relevant stakeholders.
We are honored to serve more than 1,800 customers, which includes 40 percent of all Fortune 100 companies including Siemens, Airbus, SalesForce, Stellantis, Adidas, Wal-Mart and Sanofi.

About the Team
Our team is passionate about software security, focusing on Software Supply Chain Security (SSCS). With the growing attention in the industry on Application and software security, we are always driving for innovation and focusing on making a market leader in all SSCS domains.

What are we looking for

We are looking for a Senior Product Manager to join our team and drive our Software Supply Chain Security Solution to success. You should bring strong technical expertise in Software Supply chain Security, specifically with the SLSA framework, and Open-source security tools, Teamwork and collaborative nature, Problem-solving mindset, and ability to discuss and communicate technical requirements effectively. If you're prepared to make a substantial impact, we invite you to apply and join our team.

Responsibilities:
Create a clear product vision and strategy for our Software Supply Chain Security solutions.
Stay informed about industry trends and competition to ensure our products remain at the forefront of the market.
Translate customer feedback, needs and pain points into actionable product features.
Prioritize issues, feature requests and product questions from all sources.
Partner with the marketing team to roll out new features that drive desired outcomes.
Gather feedback on adoption and monitor usage metrics.
Lead product prioritization discussions. Base recommendations on company goals, user problems, user data, and product knowledge.
Be an active participant in the SDLC and contribute to high-quality delivery. Work with developers to refine requirements, optimizing customer value with feasibility.
Requirements:
5+ years as a PM or developer in the Cybersecurity industry. Developer background is an advantage
Proven experience working with Secret Detection and Secret Management solutions.
Proven experience working on Software Supply Chain Security (SSCS) and/or SLSA Framework and/or background in Application Security research (Offensive/Defensive).
Experience leading and launching large projects across multiple months/quarters with a high level of autonomy.
Experience in prioritization across competing priorities, optimizing for business outcomes.
Knowledge of product analytic tools and experience investigating individual product problems as well as broad product usage..
Demonstrated ability to have user empathy and focus on problem-solving from their perspectives.
Strong collaboration and communication skills, with the ability to influence without authority.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211019
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
חברתנו מגייסת יועץ.ת סייבר, לתפקיד מאתגר ומעניין הכולל-
-הובלת פעילויות ניתוח סיכונים, אפיון פתרונות הגנה, והטמעת מדיניות וטכנולוגיות לאבטחת מערכות ומידע.
-אחריות על אפיון ארכיטקטורת רשת מאובטחת בהתאם לצרכים הארגוניים וסיפוק מענה לאיומים הנשקפים ממרחב הסייבר.
-מתן פתרונות ומרכיבי הגנה ושילובם בתשתיות הארגוניות לרבות שיטות גיבוי והתאוששות מאסון וביצוע ניתוח סיכונים והערכת סיכונים.
-הכרות, הבנה ומחקר איומי הסייבר ומידע מעמיק בפרדיגמות ובטכנולוגיית תקיפה והטמעת טכנולוגיות חדשות בתחום הסייבר בארגון.
-הובלה ותכנון של מבדקי חדירות במטרה לאתר חולשות בארגון עבור מוצריו, מערכות ההגנה הקשחות והחומרה וכן ניתוח הממצאים והפקת המלצות לשיפור ההגנה תוך שימוש בכלים טכנולוגיים, שפות ומתודולוגיות מקובלות (Reverse engineer, אסמבלר וכו').
דרישות:
-תואר אקדמי או הכשרה מקצועית בתחום הסייבר.
-ניסיון מעשי מוכח של לפחות 5 שנים בתחום הסייבר.
-ניסיון של שנתיים לפחות בביצוע מבדקי חדירות / תקיפה בסייבר- יתרון.
-ניסיון של שנתיים לפחות בניהול אירועי תגובה / מודיעין סייבר - יתרון.
-ידע בתחום הקריפטוגרפיה- יתרון.
-ראש גדול, בעל/ת יכולת לימוד עצמית וביצוע עבודה באופן עצמאי, במקצועיות ואמינות. המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208940
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are an early-stage startup, looking for a technical leader to lead our research & innovation department. Youll lead the Research function at the intersection of Cybersecurity AI and payment fraud prevention. Were revolutionizing B2B payments with cutting-edge technologies, and need a talented, detail-oriented leader to drive our security research efforts and make a real impact on how enterprises secure their payment flows.
What Youll Do:
Build & Lead a World-Class Team: Scale our Research group from 2 to 4 experts, mentoring them to tackle an underserved problem in payment security.
Define the Research Roadmap: Own the strategy for discovering attack trends, vulnerabilities, and fraud methods in B2B payment processes.
Hands-On Research: Hunt emerging threatsinvestigate supply-chain and payment-flow attacks, quantify impact, and prototype novel detection/remediation tools.
Cross-Functional Collaboration: Partner with Product, Engineering, and Threat Intelligence to transform research insights into features that enhance our AI-driven security platform.
Customer & Industry Engagement: Present findings to strategic customer leaders and at conferences; publish whitepapers or blog posts that establish our domain expertise.
Incubate & Operationalize PoCs: Turn proofs-of-concept into production-ready product capabilities that preemptively defend against next-gen payment fraud.
Balance Long-Term Vision & Short-Term Wins: Maintain an action-oriented mindset to deliver both immediate research outputs and foundational work for future product pillars.
Requirements:
Experience: 5+ years in security research, with at least 2 years leading or scaling a small team.
Domain Expertise: Deep familiarity with enterprise cybersecurityideally focused on payment security, fraud prevention,email security and other related AI/ML-based platforms.
Technical Skills: Hands-on proficiency in software development using (e.g., Python, GO), and prototyping security tools and capabilties.
Leadership & Talent-Acquisition: Experience in managing a strong technical team and a track record of attracting, mentoring, and retaining top research talent.
Communication: Excellent verbal and written English skills; able to distill complex technical insights for technical and non-technical audiences alike.
Mindset: Independent, fast learner, creative thinker with strong analytical horsepower and a passion for solving unsolved security challenges.
Nice-to-Haves:
Background in early-stage startups or high-growth environments.
Published research or speaking engagements at top conferences (e.g., Black Hat, DEF CON, RSA).
Experience in AI/ML techniques for threat detection or behavioral analytics.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208934
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are expanding the Security Research team for which we are looking for highly skilled and passionate Senior Security Researchers focusing on GenAI, AI Agents / Agentic AI, and their interaction with Low-Code and No-Code platforms. The ideal candidate should have a minimum of 5 years of relevant experience and a strong background in conducting research, identifying vulnerabilities, and performing in-depth analysis of web and API security within cloud environments. This role offers a unique opportunity to contribute to the security of emerging technologies that are transforming the way people and organizations use computers.
Requirements:
5+ years of experience in the field of security research, with at least 3 of them focusing on cloud, web, and/or API security.
Proficiency in programming languages like JavaScript and Python and the ability to query large data with SQL-like languages.
Experience working with cloud environments and understanding of cloud security best practices.
Strong knowledge of security principles, protocols, and best practices.
Excellent problem-solving skills and ability to think creatively.
Self-driven and able to work independently, with a proactive attitude towards continuous learning and self-study (others will need to corroborate this 🙂).
Advantages:
Experience with LLMs - prompt engineering, prompt injection, jailbreaking.
Experience in Detection Engineering and Detection Engines - designing, writing, improving rules.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208299
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an experienced Application Security Architect to join our Cybersecurity team. In this role, you will be instrumental in building and advancing our companys application security programs. Working closely with talented engineers, product managers, and platform teams, youll play a key role in ensuring the security of our software development lifecycle (SDLC).
Youll provide security services including secure coding practices, architecture reviews, awareness and training initiatives, and tool implementation. From threat modeling to secure development education, your contributions will directly impact the safety and resilience of our companys products.
What am I going to do?
Lead Secure SDLC Initiatives: Drive security throughout the software development lifecycle (S-SDLC), including threat modeling, risk assessments, and mitigation planning for new and existing applications.
Embed Secure Design Practices: Guide development teams on implementing secure architectural patterns, design principles, and coding standards, with emphasis on OWASP and industry best practices.
Security Tooling Strategy: Define and manage the integration of Static (SAST), Dynamic (DAST), and Software Composition Analysis (SCA) tools into our companys CI/CD pipelines, ensuring scalable, platform-agnostic coverage and effective vulnerability management.
Security Testing & Remediation: Perform and oversee application security testing, ensuring timely remediation of identified vulnerabilities.
Develop Security Standards: Create and maintain secure coding standards, best practices, and development guidance tailored to our companys tech stacks.
Code Reviews: Conduct in-depth manual and automated security code reviews for critical components, offering practical and constructive feedback to engineering teams.
API & Mobile App Security: Design and assess security for APIs and mobile applications, ensuring robust authentication, authorization, and data protection in line with industry standards.
Third-Party Risk Management: Evaluate the security posture of third-party libraries, components, and services integrated into our company's applications.
Cloud Security Collaboration: Partner with Cloud Security Architects to ensure secure application deployment in cloud environments (e.g., AWS, GCP), offering expert advice on cloud-native security practices.
Team Enablement & Education: Mentor development teams on emerging threats, secure coding techniques, and security-first development approaches.
Bug Bounty Program Leadership: Manage and evolve our companys bug bounty program, working with researchers and internal teams to resolve findings efficiently.
Requirements:
Passion for application security and a commitment to building secure products.
Minimum 2+ years of hands-on experience in application security roles.
At least 3 years of experience in software development.
Strong understanding of common application vulnerabilities and mitigation strategies (e.g., OWASP Top 10).
Solid grasp of cryptography fundamentals, including encryption methods, authentication and authorization protocols, session management, and key management.
Experience with security testing tools such as SAST, DAST, SCA, and penetration testing utilities.
Solid foundation in application network security concepts: TLS, SSH, DNS, WAF, etc.
Deep understanding of secure web application design and development methodologies.
Effective communication and presentation skills, with the ability to explain complex technical issues to both technical and non-technical audiences.
Proven ability to mentor and train teams in secure development principles.
Self-motivated, detail-oriented, and capable of managing multiple priorities.
Fluent in English, both written and verbal.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8206434
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Fraud Analyst with a passion for solving complex puzzles by investigating reactively and proactively data and live attacks. The solutions and insights you find will turn into proactive algorithms that make our community safer.
Here are a few of the things you'll do:
Discover and effectively communicate unique, actionable insights to prevent and detect attacks using our solution.
Extract data from internal systems, identify the correct metrics needed, create reports and analyze them to understand key trends.
Translate trends to prevention algorithm requirements.
Be the point of escalation to fraud investigators.
Proactively initiates and leads fraud‑risk projects from ideation through deployment, coordinating stakeholders across product, data, and engineering.
Requirements:
5+ years in payments / fintech fraud analytics or related risk science roles, with proven ownership of high‑impact programs in a data‑rich, large‑scale environment.
Expert SQL (window functions, CTEs, performance tuning) and strong programming in Python or R for data wrangling, statistical analysis, and model prototyping.
Deep knowledge of card‑not‑present (CNP) fraud typologies, ACH / RTP risk, chargeback management, and friendly fraud mitigation.
Demonstrated ability to translate complex quantitative findings into executive‑level insights and influence roadmaps across product, engineering, finance, and support.
Advanced data‑visualization skills (Looker, Tableau, Superset, or equivalent) with a portfolio of self‑service dashboards adopted by the company‑wide.
Exceptional communication skills in Englishable to brief C‑suite, advise legal/compliance, and write crisp documentation.
Leadership & mentorship track record: coached analysts, drove hiring, set career ladders, and fostered a culture of curiosity and accountability.
Regulatory fluency in PCI DSS, Nacha rules, Reg E/Z, and relevant US/state fraud‑reporting requirements.
Bachelors or Masters degree in Statistics, Computer Science, Mathematics, Economics, or a related quantitative field.
Experience in building statistical models- Advantage.
Experience of developing and maintaining ML Models- Advantage.
Prior experience scaling fraud programs in a marketplace, SaaS, or creator‑economy context - Advantage.
Familiarity with graph databases (Neo4j, TigerGraph) and network‑analytics techniques for collusion detection- Advantage.
Working knowledge of Generative AI / LLM‑based tooling for analyst workflows and fraud pattern discovery- Advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8206272
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
A company located in central Israel is looking for a full-time Information Security Consultant and Advisor.
This is a great opportunity to gain experience in a GRC (Governance, Risk, and Compliance) role and as an Information Security Consultant for cutting-edge tech companies, while also influencing the company and its information security posture.
Responsibilities include:
Supporting organizations in the creation and management of information security programs.
Overseeing information security systems.
Developing risk management processes.
Supporting cross-organizational processes.
Conducting information security reviews and regulatory gap assessments.
Designing and implementing security hardening processes.
The role is dynamic and includes consulting and on-site support at the client's location.
This is a full-time position.
CVs should be sent to our e-mail.
Requirements:
Job Requirements:
At least one year of experience in risk management processes. supporting the implementation of information security programs regulatory processes required.
Experience in writing procedures, specification documents, and work methodologies required.
Experience in leading ISO-27001 processes and privacy protection regulations required.
Hands-on experience in the information security field an advantage.
Familiarity with information security systems and architectures an advantage.
Knowledge of standards and regulations in the information security field (SOX, GDPR, PCI-DSS, HIPAA) an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8204853
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As a security sales specialist you will have the opportunity to help drive the growth and shape the future of emerging technologies that will have a significant impact on our customers technical strategy.

Key job responsibilities
Drive revenue and adoption of native security services such as our GuardDuty, Inspector, Macie, Key Management Service, CloudHSM , WAF and other offering in a defined territory.
Accelerate customer adoption by identifying specific customer segment & approach with a value proposition for using our web services.
Create and articulate compelling value propositions around our security services
Meet or exceed quarterly revenue targets, and deliver business reviews to the senior management team.
Develop long-term strategic relationships with key accounts and the security teams of our customers.
Requirements:
BASIC QUALIFICATIONS:
8+ years of business development, partner development, sales or alliances management experience.
Strong presentation skills and the ability to articulate complex concepts to cross-functional audiences.
Strong sales competencies in the areas of Security (eg; Data Protection, Network & Application Protection, Detection and Response, Identity, and Edge services.
Strong verbal and written communications in English & Hebrew are a must, as well as the ability to work effectively across internal and external organizations.
Direct field experience in Security and Edge Security products or services.

PREFERRED QUALIFICATIONS:
Demonstrated ability to work across a matrixed, cross-functional team.
Sales overlay experience (as a specialist, SME, etc).
Experience working with or selling in cloud computing environments.
Be comfortable with ambiguity and curious to learn new skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8204243
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
the brand grabs attention like nothing else in cybersecurity. And were growing like crazy, with $70M in Series C funding, 200% employee growth, and 300% revenue growth in 2024. Fueling growth are our game changing agentic AI security solutions, backed by a team and culture that makes one of Forbes Best Startup Employers in America, and a Business Insider startup to bet your career on.

Life at is all gas, no brakes. Were a team of relentless, collaborative go-getters pushing the boundaries of whats possible for security automation. Every role is an essential driver of success as the AI-native autonomous SecOps platform of choice for security teams across the Fortune 500. Excited about our vision and ready to make an impact as we grow? Wed love to see what you can bring to the team.
looking for an experienced and passionate Cloud and SaaS Security professional to play a key role in advancing our security strategy.
In this role, youll take ownership of securing our cloud infrastructure, SaaS platforms, and incident response practices. You'll help shape our security posture, identify threats and misconfigurations, and respond effectively to security events.

What You'll Do
As a Senior Cloud Security Engineer at , you will:
Strengthen and maintain our cloud security posture using CNAPP tools.
Manage security controls and configurations across a wide range of SaaS platforms.
Collaborate on incident response efforts, including triage, containment, and post-incident reviews.
Develop detection content using SIEM and Hyperautomation workflows.
Evolve Incident Response and Security Operations programs to safeguard current and future assets.
Optimize and fine-tune security tool configurations to reduce false positives and increase effectiveness.
Support compliance initiatives such as SOC 2, ISO 27001, and FedRAMP readiness.
Work hands-on with the CISO and Security Manager on strategic security projects.
Partner with cross-functional teams including R&D, DevOps, and Engineering to drive security best practices
Requirements:
4+ years of experience in cybersecurity, with a strong focus on cloud and SaaS environments.
Hands-on experience with cloud platforms such as GCP and/or AWS, preferably in containerized and Kubernetes-based environments.
Proficiency with cloud security platforms like CSPM, DSPM, SSPM, and CNAPP.
Experience working with SIEM tools and developing Hyperautomation workflows.
Strong ability to assess risk, troubleshoot complex issues, and communicate findings clearly.
Solid understanding of API integrations and the ability to identify security-relevant data points.
Proficiency in at least one scripting language (Python, PowerShell, or Bash).
Familiarity with DevSecOps concepts, such as CI/CD pipelines or Infrastructure as Code (IaC) a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8202207
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
a Threat Researcher to join its Threat Intelligence Analysis (TIA) team. The team is responsible of discovering, analyzing and tracking advanced threat actors and campaigns, with a strong focus on high-end cybercrime and state-sponsored activities. You will join a team of motivated, independent & highly technical individuals and contribute the effort to protect customers and empower the brand.



Key Responsibilities
Identify, understand and monitor advanced campaigns using publicly available sources as well as internal telemetry.
Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
Create technical research content for public and private intelligence reports.
Help build protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
Collaborate with other security teams to assist threat intelligence and research tasks.
Requirements:
3+ years of experience as a threat researcher, incident responder, malware analyst, detection engineer or other relevant roles.
Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
Profound knowledge and understanding of malware and common attacking techniques.
Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
Familiarity with query languages and data exploration tools.
Ability to translate technical findings into actionable detection and prevention signatures.
Experience in writing technical blog posts and technical analysis reports.
Experience in public speaking and presentation of research in cyber security conferences .
Fluent English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8201941
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly motivated and responsible Project Manager to join the CloudGuard Network Security Products group.

In this position you will be leading internal group activities as well as cross organizational projects, involving other R&D departments, Product Management, Support, Sales, and QA.

Come join a team of driven, fun, creative minds united in delivering innovative new technology and cyber security against the ever-changing threat landscape.

Key Responsibilities
Manage development projects and product release in the CloudGuard Network Security Products group
Be part of the R&D group, targeting competitive and successful products
Managing the project full cycle from ideas through requirements, high level plan, design, execution and ending in a release
Managing the project content, quality, timeline and risks
Manage product release process including customer facing publications (Marketplaces, Public documentation portal, etc)
Directly engage with developers as well as senior management
Manage QA priorities and perform tradeoffs as needed to meet critical delivery targets
Adapt and take on more responsibilities and own your share of the product
Leading lessons learned / debriefs, tracking till final resolution and implement improvements based on conclusions
Requirements:
Project/Operations Management experience
R&D background including software development - MUST!
Proven ability to lead a project end to end, drive peers to execution and work with peers from different disciplines
Experience in matrix management of multidisciplinary teams including RND, QA, Tech writers, Management
Outstanding communication and presentation skills
Independent, Confident, Self-directed with a can-do attitude
It would be great if you also have:

Background in the security field
Experience working with customers
Background in cloud technologies
Knowledge and experience in CI/CD and agile methodologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8201369
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an experienced and independent software engineer to join us. As part of our CloudGuard WAF product, you'll play a key role in designing and developing cutting-edge security solutions to tackle evolving industry challenges. This role requires combining low- and high-level programming, architecting complex systems, and leveraging data analysis to enhance performance and detection capabilities. Its a unique opportunity to drive innovationnot only within our product but across the broader security landscape.

Be part of a new team in a global, stable company while enjoying a dynamic, start-up-like environment.
Shape the future of CloudGuard WAFyour contributions will have a direct impact on both our product and the industry.
Solve diverse, cutting-edge challenges in web protection, AI-powered threat detection, and data-driven security.
Collaborate with passionate experts, expand your skill set, and advance your career in one of the most exciting domains in cybersecurity.
Key Responsibilities
Design, develop, and own end-to-end POCs and core features for the WAF engine in complex environments.
Write high-quality, secure, and efficient code following best practices.
Work closely with cross-functional teams (R&D, Product, QA) to deliver innovative and high-impact solutions.
Utilize data analytics and big data technologies to detect and mitigate security threats.
Provide technical support, troubleshooting, and maintenance for developed functionality.
Requirements:
3-5 years of hands-on experience as a Software Developer.
Strong proficiency in C++, C, Bash, and Python.
Deep understanding of networking concepts and protocols.
Experience with Linux, Docker, and Kubernetes (K8s).
Hands-on experience with NGINX and its configuration.
Strong problem-solving skills and the ability to work independently.
Proven experience in troubleshooting and resolving complex issues.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8201353
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled Architect to help identifying direction, architecture and delivering our end point solution, creating a cohesive, simplified security offerings with an amazing customer experience. You will help create and run our end point architecture, collaborating with cross-functional teams across Engineering, Product Management, Marketing, Sales, and Support. This position will help defining the technological direction for how our links product value to customer outcomes. 

The Role 

Drive our company end point to be best of breed and competitive, define the needed architecture to support these capabilities.
Oversee development of production code, while providing guidance to more engineering as they take on different parts of a system for which you are the primary architect. 
Drive innovation and best practices to build competitive product.
Work with partners and leaders spanning multiple organizations and teams to help set product security vision as well as define and deliver on technical roadmaps. 
Provide technical feedback for critical platform and systems development outside of your primary product work you're doing. 
Drive complex projects and lead a team of engineers, building product that meets requirements. 
Deliver a consumer like experience across the technology stack.  
Problem solving, debug, and fix with advanced development skills 
Requirements:
We are looking for: 

You have proven record of leading building end-point products that support security solutions, familiarity with data leakage prevention is a plus.
In depth familiarity with windows and MaC OS internals, proven record of writing high quality drivers, mini filters in Windows.
You have 15+ years proven experience and are regarded as a problem solver across a broad set of constituents across your company and/or industry. 
You have extensive technical, market expertise in the security space. 
Ability to get consensus and set technical direction across a large engineering organization. 
Experience with networking and security protocols/technologies and implementation of high-speed, high-scale, data-planes that carry critical customer traffic. 
Understanding of core networking protocols such as IPv4, IPv6, IPsec, and familiarity with many others.  Understanding of key security proxy technologies such as SWG, CASB, ZTNA, DLP, etc.,  
Experience working and helping define test methodologies and test plans
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8200520
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו
ישנן 157 משרות במרכז אשר לא צויינה בעבורן עיר הצג אותן >