רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
5 טיפים לכתיבת מכתב מקדים מנצח
נכון, לא כל המגייסים מקדישים זמן לקריאת מכתב מק...
קרא עוד >
לימודים
עומדים לרשותכם
חברות מגייסות
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
חברתנו מגייסת יועץ.ת סייבר, לתפקיד מאתגר ומעניין הכולל-
-הובלת פעילויות ניתוח סיכונים, אפיון פתרונות הגנה, והטמעת מדיניות וטכנולוגיות לאבטחת מערכות ומידע.
-אחריות על אפיון ארכיטקטורת רשת מאובטחת בהתאם לצרכים הארגוניים וסיפוק מענה לאיומים הנשקפים ממרחב הסייבר.
-מתן פתרונות ומרכיבי הגנה ושילובם בתשתיות הארגוניות לרבות שיטות גיבוי והתאוששות מאסון וביצוע ניתוח סיכונים והערכת סיכונים.
-הכרות, הבנה ומחקר איומי הסייבר ומידע מעמיק בפרדיגמות ובטכנולוגיית תקיפה והטמעת טכנולוגיות חדשות בתחום הסייבר בארגון.
-הובלה ותכנון של מבדקי חדירות במטרה לאתר חולשות בארגון עבור מוצריו, מערכות ההגנה הקשחות והחומרה וכן ניתוח הממצאים והפקת המלצות לשיפור ההגנה תוך שימוש בכלים טכנולוגיים, שפות ומתודולוגיות מקובלות (Reverse engineer, אסמבלר וכו').
דרישות:
-תואר אקדמי או הכשרה מקצועית בתחום הסייבר.
-ניסיון מעשי מוכח של לפחות 5 שנים בתחום הסייבר.
-ניסיון של שנתיים לפחות בביצוע מבדקי חדירות / תקיפה בסייבר- יתרון.
-ניסיון של שנתיים לפחות בניהול אירועי תגובה / מודיעין סייבר - יתרון.
-ידע בתחום הקריפטוגרפיה- יתרון.
-ראש גדול, בעל/ת יכולת לימוד עצמית וביצוע עבודה באופן עצמאי, במקצועיות ואמינות. המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208940
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are an early-stage startup, looking for a technical leader to lead our research & innovation department. Youll lead the Research function at the intersection of Cybersecurity AI and payment fraud prevention. Were revolutionizing B2B payments with cutting-edge technologies, and need a talented, detail-oriented leader to drive our security research efforts and make a real impact on how enterprises secure their payment flows.
What Youll Do:
Build & Lead a World-Class Team: Scale our Research group from 2 to 4 experts, mentoring them to tackle an underserved problem in payment security.
Define the Research Roadmap: Own the strategy for discovering attack trends, vulnerabilities, and fraud methods in B2B payment processes.
Hands-On Research: Hunt emerging threatsinvestigate supply-chain and payment-flow attacks, quantify impact, and prototype novel detection/remediation tools.
Cross-Functional Collaboration: Partner with Product, Engineering, and Threat Intelligence to transform research insights into features that enhance our AI-driven security platform.
Customer & Industry Engagement: Present findings to strategic customer leaders and at conferences; publish whitepapers or blog posts that establish our domain expertise.
Incubate & Operationalize PoCs: Turn proofs-of-concept into production-ready product capabilities that preemptively defend against next-gen payment fraud.
Balance Long-Term Vision & Short-Term Wins: Maintain an action-oriented mindset to deliver both immediate research outputs and foundational work for future product pillars.
Requirements:
Experience: 5+ years in security research, with at least 2 years leading or scaling a small team.
Domain Expertise: Deep familiarity with enterprise cybersecurityideally focused on payment security, fraud prevention,email security and other related AI/ML-based platforms.
Technical Skills: Hands-on proficiency in software development using (e.g., Python, GO), and prototyping security tools and capabilties.
Leadership & Talent-Acquisition: Experience in managing a strong technical team and a track record of attracting, mentoring, and retaining top research talent.
Communication: Excellent verbal and written English skills; able to distill complex technical insights for technical and non-technical audiences alike.
Mindset: Independent, fast learner, creative thinker with strong analytical horsepower and a passion for solving unsolved security challenges.
Nice-to-Haves:
Background in early-stage startups or high-growth environments.
Published research or speaking engagements at top conferences (e.g., Black Hat, DEF CON, RSA).
Experience in AI/ML techniques for threat detection or behavioral analytics.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208934
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are expanding the Security Research team for which we are looking for highly skilled and passionate Senior Security Researchers focusing on GenAI, AI Agents / Agentic AI, and their interaction with Low-Code and No-Code platforms. The ideal candidate should have a minimum of 5 years of relevant experience and a strong background in conducting research, identifying vulnerabilities, and performing in-depth analysis of web and API security within cloud environments. This role offers a unique opportunity to contribute to the security of emerging technologies that are transforming the way people and organizations use computers.
Requirements:
5+ years of experience in the field of security research, with at least 3 of them focusing on cloud, web, and/or API security.
Proficiency in programming languages like JavaScript and Python and the ability to query large data with SQL-like languages.
Experience working with cloud environments and understanding of cloud security best practices.
Strong knowledge of security principles, protocols, and best practices.
Excellent problem-solving skills and ability to think creatively.
Self-driven and able to work independently, with a proactive attitude towards continuous learning and self-study (others will need to corroborate this 🙂).
Advantages:
Experience with LLMs - prompt engineering, prompt injection, jailbreaking.
Experience in Detection Engineering and Detection Engines - designing, writing, improving rules.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208299
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Fraud Analyst with a passion for solving complex puzzles by investigating reactively and proactively data and live attacks. The solutions and insights you find will turn into proactive algorithms that make our community safer.
Here are a few of the things you'll do:
Discover and effectively communicate unique, actionable insights to prevent and detect attacks using our solution.
Extract data from internal systems, identify the correct metrics needed, create reports and analyze them to understand key trends.
Translate trends to prevention algorithm requirements.
Be the point of escalation to fraud investigators.
Proactively initiates and leads fraud‑risk projects from ideation through deployment, coordinating stakeholders across product, data, and engineering.
Requirements:
5+ years in payments / fintech fraud analytics or related risk science roles, with proven ownership of high‑impact programs in a data‑rich, large‑scale environment.
Expert SQL (window functions, CTEs, performance tuning) and strong programming in Python or R for data wrangling, statistical analysis, and model prototyping.
Deep knowledge of card‑not‑present (CNP) fraud typologies, ACH / RTP risk, chargeback management, and friendly fraud mitigation.
Demonstrated ability to translate complex quantitative findings into executive‑level insights and influence roadmaps across product, engineering, finance, and support.
Advanced data‑visualization skills (Looker, Tableau, Superset, or equivalent) with a portfolio of self‑service dashboards adopted by the company‑wide.
Exceptional communication skills in Englishable to brief C‑suite, advise legal/compliance, and write crisp documentation.
Leadership & mentorship track record: coached analysts, drove hiring, set career ladders, and fostered a culture of curiosity and accountability.
Regulatory fluency in PCI DSS, Nacha rules, Reg E/Z, and relevant US/state fraud‑reporting requirements.
Bachelors or Masters degree in Statistics, Computer Science, Mathematics, Economics, or a related quantitative field.
Experience in building statistical models- Advantage.
Experience of developing and maintaining ML Models- Advantage.
Prior experience scaling fraud programs in a marketplace, SaaS, or creator‑economy context - Advantage.
Familiarity with graph databases (Neo4j, TigerGraph) and network‑analytics techniques for collusion detection- Advantage.
Working knowledge of Generative AI / LLM‑based tooling for analyst workflows and fraud pattern discovery- Advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8206272
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
a Threat Researcher to join its Threat Intelligence Analysis (TIA) team. The team is responsible of discovering, analyzing and tracking advanced threat actors and campaigns, with a strong focus on high-end cybercrime and state-sponsored activities. You will join a team of motivated, independent & highly technical individuals and contribute the effort to protect customers and empower the brand.



Key Responsibilities
Identify, understand and monitor advanced campaigns using publicly available sources as well as internal telemetry.
Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
Create technical research content for public and private intelligence reports.
Help build protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
Collaborate with other security teams to assist threat intelligence and research tasks.
Requirements:
3+ years of experience as a threat researcher, incident responder, malware analyst, detection engineer or other relevant roles.
Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
Profound knowledge and understanding of malware and common attacking techniques.
Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
Familiarity with query languages and data exploration tools.
Ability to translate technical findings into actionable detection and prevention signatures.
Experience in writing technical blog posts and technical analysis reports.
Experience in public speaking and presentation of research in cyber security conferences .
Fluent English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8201941
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an Application Security Researcher with a strong AppSec background to join our growing team and push the boundaries of what modern application security can do.

Passionate about AppSec? Ready to shape the future of application security tooling? Join us.

Responsibilities:

Build and maintain an advanced security research lab to test, evaluate, and supercharge detection tools.
Analyze tools across multiple domains: SAST, SCA, DAST, Secret Detection, IaC Scanning, Container Scanning, CSPM, and more.
Identify detection gaps and develop techniques and rules to close them.
Leverage Python and AI practices to automate research and drive smarter detection strategies.
Monitor emerging threats, CVEs, and high-profile incidents - and develop relevant detection content and platform enhancements.
Write and publish technical content covering vulnerabilities, detection strategies, incident analysis, and research findings.
Collaborate closely with engineering, product, and marketing to translate research into product innovation and thought leadership.
Requirements:
3+ years of hands-on experience in Application Security, with strong knowledge of software vulnerabilities, secure coding practices, and modern development workflows.
Deep familiarity with at least one major AppSec domain: SAST, SCA, Secret Detection, IaC Scanning, Container Scanning, CSPM, or DAST.
Strong Python skills.
Familiarity with CI/CD pipelines and modern DevOps workflows.
Ability to thrive in a fast-paced, dynamic startup environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8200321
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
29/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Researcher to drive innovation in security defenses for on-premises and cloud environments. Your primary focus will be twofold:

1. Researching and developing novel defensive mechanisms to detect and mitigate advanced threats.

2. Contributing to open-source security tools by developing new solutions and enhancing existing ones.If you have a passion for security research, a strong technical foundation, and a drive to make meaningful contributions to the cybersecurity community, wed love to hear from you.


Responsibilities:
Research and prototype novel security defense techniques for on-prem and cloud-based systems

Analyze modern attack techniques and develop countermeasures to mitigate them.

Design, develop, and improve open-source security tools to help defenders detect and respond to threats.

Reverse engineer malware, attack tools, and security mechanisms to identify vulnerabilities and improvements.

Investigate Windows internals and authentication protocols (NTLM, Kerberos, SAML, OAuth) to enhance security defenses.Write secure, efficient, and maintainable C/C++ code for research and tooling purposes.

Collaborate with the security research community and contribute to blogs, whitepapers, and conference talks.

Stay ahead of the evolving threat landscape and propose innovative security solutions.
Requirements:
5+ years of experience in security research, reverse engineering, or exploit mitigation.

Strong understanding of Windows internals and kernel security.

Expertise in reverse engineering (IDA Pro, Ghidra, WinDbg, x64dbg, etc.).

Proficiency in C/C++ programming for security-related projects.

Familiarity with authentication protocols such as NTLM, Kerberos, OAuth, SAML.

Experience developing or maintaining open-source security tools.

Strong analytical and problem-solving skills in a research-driven environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8199554
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Herzliya
Job Type: Full Time and Hybrid work
Required Vulnerability Researcher
Want to make an instant impact?
Be a part of the top cyber research teams in the industry and make the world a better place!
As a Vulnerability Researcher, you will be:
Work with top-notch researchers using the latest technologies
Research low-level mechanisms, finding vulnerabilities and circumventing modern mitigation techniques
Our perks:
A competitive compensation package
Hybrid and flexible
Multiple career advancement opportunities
Incredible benefits.
Requirements:
Vulnerability research and exploit development experience
Strong analytical and problem-solving skills
Knowledge of programming languages: Assembly, C and Python
Experience with reverse engineering tool
It would be great if you also have:
B.Sc. in Computer Science or equivalent
Relevant military experience
Knowledge of mobile devices internals/Linux kernel/Win internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197325
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Herzliya
Job Type: Full Time
Required Operations Researcher
As an Operations Researcher, you will:
Collaborate with teams to achieve strategic goals
Manage projects to improve efficiency and implement key initiatives
Oversee procurement of critical assets and infrastructure
Build and sustain international relationships
Analyze data to identify trends and actionable insights
Manage payment systems and integrate diverse platforms
Provide accurate, timely reports for transparency and accountability.
Requirements:
Experience in intelligence operations
Expertise in risk analysis and mitigation
Ability to perform under pressure and meet tight deadlines
Strong analytical, adaptable and innovative problem-solving skills
Knowledge of payment systems and integration
Commitment to reliable, detail-oriented and precise execution
Fluency in English
It would be great if you also:
Fluency in European languages.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197320
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Herzliya
Job Type: Full Time
Required Security Researcher
As a Security Researcher, you will:
Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions
Be in charge of the operational security research of a cyber intelligence product
Your role will include: Researching OS internals, deconstructing of applications, architecture reviews and red-team tests
Define product requirements, alert mechanisms, working procedures and more.
Requirements:
In-depth knowledge of Android OS Internals
At least 2 years of experience in one or more of the following areas: malware research, mobile forensics and vulnerability research
At least 2 years of hands-on experience with code analysis tools (both static and dynamic), such as: Frida, JADX, JEB or similar tools
Experience with evasion techniques and anti-RE techniques
Software development skills in at least one programming language: Java, C/C++, Python
B.Sc. in a technological field or a relevant IDF background
Ability to work independently and as a part of a team
It would be great if you also have:
Knowledge of Android app development
Experience with network analysis tools, such as: Wireshark/Fiddler/Burp.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197319
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are looking for an experienced malware researcher to lead our malware research team.
As a Malware Research Team Lead, you will lead research on source code, compiled code, and various software supply chain attacks. The position requires proven experience in researching malicious code, understanding supply chain attack techniques, and experience in developing malware monitoring and analysis automation.
As a Malware Research Team Lead you will...
Lead a team of experienced malware researchers to discover malicious code in open source & new supply chain attack techniques
Research malicious code in public repositories from various coding languages and technologies
Define and implement ways to automatically detect malicious code in open-source software
Write technical reports and outward-facing publications regarding all research subjects mentioned above
Present your teams research in local and international security conventions.
Requirements:
Malware research experience in all of the following languages:
Python 3+ years
Node.JS 3+ years
Advantage Native code (C, C++), C#, Java, Go
Programming experience in Python
Experience in a managerial role
Experience in writing technical reports
Advantage Experience in binary reverse engineering
Advantage DevOps experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197241
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve JFrogs security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197240
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
We are looking for an experienced Vulnerability Researcher to lead our world-class vulnerability research team.
As a Vulnerability Researcher Team Lead, you will perform research and responsible disclosure on the latest open-source software, working with your team to find flaws in the most popular components today. The position requires proven experience in vulnerability research, both on web applications and native applications.
As a Vulnerability Researcher Team Lead you will...
Research zero-day vulnerabilities in open-source projects and popular web applications
Manage a team of senior researchers, setting the teams research targets and methodologies
Manage the coordinated disclosure process for vulnerabilities identified by the team
Write & review technical blogposts for vulnerabilities identified by the team
Speak in the most important global security conferences about vulnerabilities identified by the team.
Requirements:
3+ years of vulnerability research experience in open-source projects
3+ years of vulnerability research experience in web applications
Experience in team management
Experience in writing technical vulnerability blogs
Advantage - Experience in binary reverse engineering.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196740
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196335
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196325
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו