רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
5 טיפים לכתיבת מכתב מקדים מנצח
נכון, לא כל המגייסים מקדישים זמן לקריאת מכתב מק...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
19/04/2024
Location: Work At Home
The management and leadership of security researchers and analysts.
Developing Business Strategy and providing Technical Thought Leadership
Innovating, partnering, delivering, and maintaining highly impactful, relevant, and profitable cybersecurity offerings and capabilities
Fostering partnerships with the Cybersecurity leadership team, Microsoft Product Groups and internal security stakeholders.
Resourcing and managing customer escalations to ensure profitability, high customer satisfaction, and operational excellence
Ensuring strategic delivery coordination, capacity, and readiness planning against and beyond business plans
Requirements:
12+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.
OR 12+ years of experience in threat hunting/ digital forensics/reverse engineering/incident response etc.
OR Master's Degree in Statistics, Mathematics, Computer Science or related field.
1+ year(s) people management experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7699120
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Required Security Researcher - Defender For Cloud
Responsibilities:
Conduct in-depth analysis and research on cloud and containerized environments to identify threats, vulnerabilities and potential risks.
Investigate, analyze, and learn from security researchers, attackers, and real incidents in order to develop durable detection strategies across the entire kill-chain.
Work with other internal and external teams to forge new defenses, concepts that help mature our security products.
Demonstrate leadership in an exceptionally challenging and rewarding environment and influence the organization.
Requirements:
4+ years of hands-on experience in security research.
Strong understanding of attackers mindset and ability to apply defensive tactics to protect against them.
B.Sc./M.Sc. degree in Computer Science or a related technical discipline.
Team player with excellent collaboration, and communication skills.
Strong problem-solving skills and the ability to navigate ambiguity and make informed decisions in a fast-paced environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671768
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Our Israeli research team is looking for a security researcher who can help our customers, of all sizes, improve their security and protect them from cyber threats.
We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.  
Responsibilities:
Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.
Threat hunting to discover real-world advanced attacks and designing and implementing automated detection and disruption actions based on alerts and signals.
Contributing to active engagement with the security ecosystem through papers, presentations, and blogs.
Providing subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
Required qualifications:
Recent graduate of B.Sc. or M.Sc. in Computer Science/Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF)
1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detection
Proficiency in developing in C# / Python, or any other programming language.
Preferred qualifications:
Offensive security research experience
Vulnerability analysis and deep understanding of their workarounds and mitigations
Experience in big data analysis, and data-driven research
Previous experience with Azure, AWS, GCP and/or Kubernetes and container security
Excellent cross-group and interpersonal skills
Team player, able to drive and facilitate projects across disciplines.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671757
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Tel Aviv-Yafo
Job Type: More than one
We are seeking a security researcher who is excited by uncovering unknown attacks to join our Israeli research team and focus on detecting and disrupting sophisticated enterprise attacks. The job includes researching novel attack techniques, hunting through our rich sensor data, identifying necessary optics for detecting malicious behavior and crafting detection and protection logic to ensure compromise does not go undetected.
Our mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities:
Conduct in-depth investigation and research of on-premises/hybrid environments to identify threats and sophisticated attack incidents.
Investigate, analyze and learn from security researchers, attackers and real incidents in order to develop durable detection and disruption strategies across the entire kill-chain or product enhancements.
Design sensors, implement detection ideas, and validate their effectiveness using a data-driven approach
Publish blogs that help build mindshare.
Requirements:
Experience: 3+ years of hands-on experience in security research.
Education: Bachelor's degree in Computer Science, Computer Engineering, or equivalent engineering degrees.
Security Expertise: Knowledge and experience with the security threat landscape, background in the modern attacker kill-chain and MITRE ATT&CK.
OS Internals: Possess practical knowledge of Windows OS internals.
Programming Skills: Fluent in one or more of the following languages: C#, C/C++, Python, Java, or Rust.
Interpersonal Skills: Demonstrated excellent cross-group and interpersonal skills.
Preferred Qualifications:
Digital Forensics: Proficiency in digital forensics, incident response, and threat hunting skills. 
Data analysis and big data: Proficient in at least one query language such as KQL, SQL, Cypher. Experience in big data analysis.
Offensive Security: Substantial experience in offensive security research.
Research Publications: Recognized authorship of security research papers, blogs, or books in the cybersecurity domain.
Cloud Experience: Familiarity with cloud environments and hybrid cloud enterprise services is preferred.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671747
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
We are looking for an experienced Senior Security Researcher with required analytical background to join our team to perform threat hunts, assist with investigations, develop threat intelligence, and to cultivate investigation best practices into our tooling and products. Researchers will support a global team to identify and catalog new attacker Tools, Techniques and Procedures (TTPs), victims, and deliver customer notifications to protect worldwide enterprise customers and empower customers to protect themselves via constantly improving our products.
Responsibilities:
This role is part of a collaborative team, assisting our customers with:
Performing analysis of attacker activity in on-premises and cloud environments
Identifying potential threats, allowing for proactive defence before an actual incident
Notifying customers regarding imminent attacker activity
Providing recommendations to improve customers cybersecurity posture going forward and performing threat intelligence knowledge transfer to prepare customers to defend against todays threat landscape
Building proof-of-concept and prototype threat hunting tools, automations, and new capabilities
Driving product and tooling improvements by conveying learnings from threat hunting and incident response at scale to engineering partner teams
Identifies, prioritizes, and targets complex security issues that cause negative impact to customers. Creates and drives adoption of relevant mitigations and provide proactive guidance
Works with others to synthesize research findings into recommendations for mitigation of security issues. Shares across teams. Drives change within team based on research findings.
Requirements:
Required Qualifications:
6+ years experience in cyber security or large scale computing, and/or anomaly detection.
OR Experience with threat hunting/ digital forensics/reverse engineering/incident response etc.
OR Master's Degree in Statistics, Mathematics, Computer Science or related field
Other Requirements:
Ability to meet us, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Cloud background check upon hire/transfer and every two years thereafter.
Preferred Qualifications:
Investigation/Cybersecurity/Digital Forensics/DFIR (Digital Forensic Incident Response) certifications (e.g. Certified Information Systems Security Professional (CISSP), SysAdmin, Audit, Network and Security (SANS), Global Information Assurance Certification (GIAC) etc.)
Technical certifications based on domain (e.g., Azure, SharePoint)
Experience with Active Directory and/or cloud identity.
Experience with sophisticated threat actor evidence including familiarity with typical Indicators of Compromise (IOCs), Indicators of Activity (IOAs) and Tools, Techniques and Procedures (TTPs)
Use of forensic analysis tools such as X-Ways Forensics, WinHex, Encase, FTK, etc. Microsoft Azure and/or Office365 platform knowledge and experience
Experience with various forensic log artifacts found in Security Informationa and Event Management (SIEM) logs, web server logs, Antivirus (AV) logs, protection logs such as Host-based Intrusion Detection Systerm (HIDS) and Network Intrusion Detection System (NIDS) logs
Familiarity with Microsoft Defender 365 security stack (for Endpoints, Identity, Cloud, etc), especially with Advanced Hunting query writing
Understanding of Windows and Azure internals and where trace evidence can be found
Knowledge of third-party cybersecurity solutions, especially Extended Detection and Response (EDR) and Security Information and Event Management (SIEM) solutions
Experience working with consulting companies is a plus.
Linux and/or macOS forensic analysis and threat hunting skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671733
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו