רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
להשיב נכון: "ספר לי על עצמך"
שימו בכיס וצאו לראיון: התשובה המושלמת לשאלה שמצ...
קרא עוד >
לימודים
עומדים לרשותכם
חברות מגייסות
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Herzliya
Job Type: Full Time
Required Operations Researcher
As an Operations Researcher, you will:
Collaborate with teams to achieve strategic goals
Manage projects to improve efficiency and implement key initiatives
Oversee procurement of critical assets and infrastructure
Build and sustain international relationships
Analyze data to identify trends and actionable insights
Manage payment systems and integrate diverse platforms
Provide accurate, timely reports for transparency and accountability.
Requirements:
Experience in intelligence operations
Expertise in risk analysis and mitigation
Ability to perform under pressure and meet tight deadlines
Strong analytical, adaptable and innovative problem-solving skills
Knowledge of payment systems and integration
Commitment to reliable, detail-oriented and precise execution
Fluency in English
It would be great if you also:
Fluency in European languages.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197320
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Herzliya
Job Type: Full Time
Required Security Researcher
As a Security Researcher, you will:
Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions
Be in charge of the operational security research of a cyber intelligence product
Your role will include: Researching OS internals, deconstructing of applications, architecture reviews and red-team tests
Define product requirements, alert mechanisms, working procedures and more.
Requirements:
In-depth knowledge of Android OS Internals
At least 2 years of experience in one or more of the following areas: malware research, mobile forensics and vulnerability research
At least 2 years of hands-on experience with code analysis tools (both static and dynamic), such as: Frida, JADX, JEB or similar tools
Experience with evasion techniques and anti-RE techniques
Software development skills in at least one programming language: Java, C/C++, Python
B.Sc. in a technological field or a relevant IDF background
Ability to work independently and as a part of a team
It would be great if you also have:
Knowledge of Android app development
Experience with network analysis tools, such as: Wireshark/Fiddler/Burp.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197319
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are looking for an experienced malware researcher to lead our malware research team.
As a Malware Research Team Lead, you will lead research on source code, compiled code, and various software supply chain attacks. The position requires proven experience in researching malicious code, understanding supply chain attack techniques, and experience in developing malware monitoring and analysis automation.
As a Malware Research Team Lead you will...
Lead a team of experienced malware researchers to discover malicious code in open source & new supply chain attack techniques
Research malicious code in public repositories from various coding languages and technologies
Define and implement ways to automatically detect malicious code in open-source software
Write technical reports and outward-facing publications regarding all research subjects mentioned above
Present your teams research in local and international security conventions.
Requirements:
Malware research experience in all of the following languages:
Python 3+ years
Node.JS 3+ years
Advantage Native code (C, C++), C#, Java, Go
Programming experience in Python
Experience in a managerial role
Experience in writing technical reports
Advantage Experience in binary reverse engineering
Advantage DevOps experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197241
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve JFrogs security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197240
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are looking for an experienced Vulnerability Researcher to lead our world-class vulnerability research team.
As a Vulnerability Researcher Team Lead, you will perform research and responsible disclosure on the latest open-source software, working with your team to find flaws in the most popular components today. The position requires proven experience in vulnerability research, both on web applications and native applications.
As a Vulnerability Researcher Team Lead you will...
Research zero-day vulnerabilities in open-source projects and popular web applications
Manage a team of senior researchers, setting the teams research targets and methodologies
Manage the coordinated disclosure process for vulnerabilities identified by the team
Write & review technical blogposts for vulnerabilities identified by the team
Speak in the most important global security conferences about vulnerabilities identified by the team.
Requirements:
3+ years of vulnerability research experience in open-source projects
3+ years of vulnerability research experience in web applications
Experience in team management
Experience in writing technical vulnerability blogs
Advantage - Experience in binary reverse engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196740
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196335
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196325
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are one of the main pillars of the offering and long-term strategy. We are pushing the boundaries of security analysis of both binaries and code, shifting left and bringing new and exciting features to both developers and DevOps. We are looking for a Security Researcher to join the team. As a researcher, you will perform security research on open-source projects in both web and low-level technologies. You will define how to identify exploitable security issues in an automated manner and develop code for that purpose.
As a Security Researcher you will...
Research CVEs and 1-day vulnerabilities in various programming languages and ecosystems
Define how to automatically find exploitable vulnerabilities & develop code that identifies the instances where a vulnerability is exploitable
Perform security research on various open-source technologies, frameworks, and libraries
Write technical reports regarding all research subjects mentioned above.
Requirements:
At least 3 years of experience as a Security Researcher
Vulnerability research experience in any of the following languages: Python, Node.JS, Java, C
Experience with code exploitation (for example, Penetration testing in backend environments or web applications, or binary exploitation)
Programming experience in Python
Experience in writing technical reports
Experience in binary reverse engineering - an advantage
DevOps experience - an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8195978
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Conduct penetration testing on applications and network environments to identify vulnerabilities and security gaps.
Develop and document testing plans and penetration test reports with clear findings and recommendations.
Perform reconnaissance and network surveys to assess target environments.
Research security tools, exploits, and emerging threats, contributing to blogs and knowledge-sharing initiatives.
Analyze vulnerabilities, exploit weaknesses, and escalate access where applicable.
Assist in malware analysis and breach investigations to support incident response efforts.
Stay up to date with the latest attack techniques, tools, countermeasures, and technologies.
Mentor new team members and contribute to the development of tools, templates, and methodologies for penetration testing.
Requirements:
5+ years of experience in web application penetration testing, internal and external PT experience following OWASP methodologies
Hands-on experience with offensive security tools such as Burp Suite, Fiddler, SQLmap, Metasploit, Nmap, Netcat, BloodHound, Empire, and Wireshark
Strong understanding of network security concepts, including firewalls, VPNs (IPsec & SSL), IDS/IPS, and WLANs
Proficiency in scripting and automation (Python, PowerShell, JavaScript, Bash)
Experience managing and securing Windows and Unix/Linux environments
Knowledge of database security, including functions, interactions, and communications
Ability to effectively communicate findings to technical and non-technical stakeholders, including C-level executives
Hands-on experience in exploiting security vulnerabilities in lab or real-world environments (e.g., Capture the Flag challenges)
Experience in penetration testing for operational technologies (OT) - Advantage
OSCP / OSWE certifications or equivalent ethical hacking certifications - Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8194833
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking an experienced Vulnerability Researcher to join our team, where our ethos of customer-centric problem solving, ownership, professionalism, and resourcefulness are at the heart of everything we do. The team faces complex research issues daily, solving new challenges and constantly improving the existing solutions. In this key position, you'll dive deep into complex security puzzles, pushing the boundaries of our vulnerability research and solutions. Collaborating on challenges with our team means working with the leading cloud platforms (AWS, GCP, Azure) and leveraging advanced technologies like Kubernetes, EBPF, Docker, and more.
Responsibilities :
Vulnerability research in the major Cloud providers and cutting-edge technologies.
Collaborate with teams across the organization, including Product, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead offensive investigations in Kubernetes, eBPF, AI/ML‑based anomaly detection, and runtime security, translating findings into production‑grade detections.
Create authoritative content white‑papers, conference papers, blogs, and release notes that educate users and elevate Upwinds brand.
Deep dive into threat detection and product content that provide our customers deep insights and added value.
Requirements:
+4 years of experience as a Vulnerability or Offensive Security researcher, specializing in web exploitation and advanced offensive techniques.
Experience with cloud platforms and products (e.g. AWS, GCP, and Azure).
Military background or experience with Ex-CNAPP is highly advantageous.
Possession of a Vulnerability Research Certification, contributions to CVEs, or a recognized standing in global security rankings is highly desirable.
Ownership and Professionalism - you ARE required for a deep sense of responsibility towards work, with attention to detail, and a proactive approach to tackling any task, regardless of its nature.
Resourcefulness - Ability to achieve more with less, utilizing creativity and high standards to navigate and overcome challenges pragmatically.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8191006
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
25/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a highly technical and creative Security Researcher to join our research group. This role is central to navigating complex security landscapes, advancing our CNAPP offerings, crafting sophisticated algorithms, and pioneering cloud security research. Working alongside a diverse team, youll explore the cutting edge of cloud and AI-driven security, uncovering critical vulnerabilities, developing novel detection techniques, and driving impactful research publications. Join us in shaping the future of cloud security, where your work not only advances our technology but also deeply resonates with our commitment to exceeding customer expectations, streamlining for simplicity, and tackling challenges with creative solutions.
Responsibilities :
Collaborate with teams across the organization, including Product, Frontend, DevOps, and GTM, to develop and integrate top-tier features.
Conduct deep technical research into cloud-native environments.
Lead initiatives from their inception through to deployment, emphasizing backend system efficiency, scalability, and reliability.
Innovate in Defense Evasion, amplifying the capabilities of our agents and engines.
Forge new paths in cloud security research and cyber security algorithm development.
Deep dive into threat detection and product content that provide deep insights and added value to our customers.
Requirements:
+3 years of experience in cybersecurity, particularly in cloud environments.
Military background experience, University Degree, or Ex-CNAPP.
Proficiency in Cyber Security, Posture management, and familiarity with cloud technologies and platforms.
Proven ability to research complex security topics: Kubernetes, eBPF, runtime-based security, AI/ML-driven anomaly detection, and threat modeling.
Demonstrated customer-first approach, committed to exceeding expectations and simplifying processes to enhance overall customer success.
Exceptional communication skills and professionalism, with meticulous attention to detail and a proactive stance in all interactions and tasks.
Resourcefulness and creativity in problem-solving, capable of achieving high standards and overcoming challenges with less.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8191004
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Malware Analysis Team Leader with a deep focus on cybercrime investigations to lead a dynamic team of experts dedicated to identifying, analyzing, publishing, and mitigating cybercrime-related threats. This leadership role will drive advanced malware analysis efforts, conduct threat research, publish in top conferences and blogs, and coordinate with internal and external stakeholders to combat and prevent cybercriminal activities. The ideal candidate will have strong technical expertise in malware reverse engineering, a deep understanding of cybercrime tactics, and excellent communication skills, including the ability to present findings clearly and publish research for internal stakeholders and the broader cybersecurity community.

Key Responsibilities
Lead the Malware Analysis Team: Manage and mentor a team of skilled researchers on identifying, analyzing, and mitigating malware associated with cybercrime, including ransomware, banking Trojans, exploit kits, and other forms of cybercriminal malware.
Cybercrime Threat Intelligence: Collaborate with threat intelligence teams to analyze malware in the context of cybercrime syndicates and criminal activity. Identify trends, tactics, and patterns in malware usage by cybercriminal groups and provide actionable intelligence to relevant teams and external partners.
Malware Reverse Engineering: Lead efforts in reverse-engineering malicious software, tracking variants, and identifying attack techniques, tactics, and procedures (TTPs) cybercriminal actors use.
Cross-Functional Collaboration: Work closely with internal teams (e.g., Incident Response, Threat Intelligence, SOC) and external stakeholders (e.g., law enforcement, CERT, threat intelligence providers) to share findings, collaborate on investigations and coordinate actions to disrupt cybercrime activities.
Publication and Thought Leadership: Produce detailed, high-quality research reports and technical papers based on malware analysis and cybercrime investigations. Contribute to the publication of findings in industry-leading forums, conferences, and journals, establishing the organization as a thought leader in cybersecurity.
Presentations and Reporting: Prepare and deliver presentations to technical and non-technical stakeholders, including executives, legal teams, and law enforcement. Communicate complex findings, research insights, and actionable intelligence on cybercrime and malware trends.
Training and Development: Mentored junior team members, providing guidance on malware analysis techniques, threat hunting, and reporting. Foster a culture of continuous improvement, encouraging knowledge sharing and professional development within the team.
Requirements:
5+ years of experience in malware analysis, cybercrime investigations, or related fields.
2+ years in a leadership or team management role with experience leading cybersecurity operations in high-stakes environments.
Expertise in malware reverse engineering (static and dynamic analysis).
Proficiency in using industry-standard tools such as IDA Pro, X64, VT, Etc.
Strong understanding of common malware types used in cybercrime (e.g., ransomware, keyloggers, exploit kits, mobile threats).
Development skills with Python, C/C++, Assembly, or other scripting languages for malware analysis and automation.
Cybercrime Knowledge: Strong understanding of cybercriminal tactics, techniques, and procedures (TTPs). Experience with investigating ransomware campaigns, fraud schemes, financially motivated attacks, and other forms of cybercrime.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8187128
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
About the job
our company's software engineers develop the next-generation technologies that change how billions of users connect, explore, and interact with information and one another. Our products need to handle information at massive scale, and extend well beyond web search. We're looking for engineers who bring fresh ideas from all areas, including information retrieval, distributed computing, large-scale system design, networking and data storage, security, artificial intelligence, natural language processing, UI design and mobile; the list goes on and is growing every day. As a software engineer, you will work on a specific project critical to our companys needs with opportunities to switch teams and projects as you and our fast-paced business grow and evolve. We need our engineers to be versatile, display leadership qualities and be enthusiastic to take on new problems across the full-stack as we continue to push technology forward. our companyResearch addresses challenges that define the technology of today and tomorrow. From conducting fundamental research to influencing product development, our research teams have the opportunity to impact technology used by billions of people every day.
Our teams aspire to make discoveries that impact everyone, and core to our approach is sharing our research and tools to fuel progress in the field -- we publish regularly in academic journals, release projects as open source, and apply research to our company products.
Responsibilities
Write product or system development code.
Guide design reviews with peers and stakeholders to select among available technologies.
Review code developed by other developers and provide feedback to ensure best practices (e.g., style guidelines, checking code in, accuracy, testability, and efficiency).
Improve an Artificial Intelligence (AI) system for generating scientific hypothesis.
Improve the system by equipping it with access to related tools and datasets.
Requirements:
Minimum qualifications:
Bachelors degree or equivalent practical experience.
2 years of experience with software development or 1 year of experience with an advanced degree.
2 years of experience with data structures or algorithms.
2 years of experience with developing infrastructure, distributed systems or networks with compute technologies, storage or hardware architecture.
Experience in programming with Python.
Preferred qualifications:
Master's degree or PhD in Computer Science or a related technical fields.
Experience in developing accessible technologies.
Experience with reinforcement learning.
Experience with Large Language Model.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8186855
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
20/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
This is a unique opportunity to shape critical platforms and data systems that support both internal stakeholders and customer-facing products.

Key Responsibilities
Lead a diverse development team (front end, back end, DevOps) to provide reliable, robust and scalable solutions for internal users and customer-facing services.
Design, develop, and maintain large-scale processes and platforms.
Build robust cloud and on-prem systems to evaluate Threat Prevention products security effectiveness.
Develop and maintain web applications in Node.js for smooth user experience with zero downtime.
Use microservices architecture to improve scalability, speed, and elasticity of applications.
Support coding best practices such as code reviews, unit testing, and automated test development.
Manage and grow professionally a team of exceptional individuals.
Work and contribute with many teams of developers, researchers and analysts in Check Point R&D.
Requirements:
4+ years of professional software development experience
Hands-on expertise with Python, Node.js, React and Docker
Proven experience with cloud services (e.g. container orchestration, load balancers, scheduled jobs)
High adaptability and a demonstrated ability to translate user needs into concrete designs and implementations
Preferred Qualifications

1+ years in a managerial or team-lead role
Bachelors degree in Computer Science or a related discipline
Deep understanding of cybersecurity principles and best practices (strong advantage)
Experience with networking, databases and large-scale data processing architectures
Pragmatic, open-minded communicator who can distill complex ideas into clear, actionable plans
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8184823
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Hod Hasharon and Haifa
Job Type: Full Time
We are looking for software engineer that will join us to develop Cloud Native Security Services.
Our team develops cutting-edge security solutions for the cloud. We utilize AI for security wherever its possible.
Join our team as a Security Researcher and lead the charge in identifying and addressing security vulnerabilities within our products. With a strong background in cybersecurity, threat analysis, and risk assessment, your strategic approach will be crucial in safeguarding our organization from potential security breaches. Working closely with our engineering teams, you will play a key role in fortifying our defenses against cyber threats and ensuring the integrity of our data and systems. Your expertise will be instrumental in maintaining the security and resilience of our organization in the ever-evolving landscape of cybersecurity.
Requirements:
5+ years of experience developing systems/software
3+ years hands-on security research experience
Experience with cloud computing domain
Experience with OS internals (Linux/Windows)
Proven experience with dynamic / static analysis of malware / reverser engineering
Knowledge of networking and Internet protocols, firewalls
Familiarity with malware classification and detection (Mitre, Yara).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8183640
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו