רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

מומחה אבטחת מידע / סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
שרת
שכר
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל החברות
כל המידע למציאת עבודה
5 טיפים לכתיבת מכתב מקדים מנצח
נכון, לא כל המגייסים מקדישים זמן לקריאת מכתב מק...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/06/2025
Location: Herzliya
Job Type: Full Time
If you're eager to launch or accelerate your cybersecurity career in a high-growth tech company, this is your opportunity to learn, contribute, and grow alongside some of the best in the industry.



JOB RESPONSIBILITIES
Monitor and analyze security alerts and logs using advanced monitoring and detection systems.
Triage and respond to Tier-1 security incidentsinvestigating root causes, mitigating risks, and documenting findings thoroughly.
Assist in strengthening AWS cloud security configurations with a focus on the principle of least privilege.
Support the deployment, maintenance, and fine-tuning of security tools and processes.
Collaborate with cross-functional teams to proactively identify threats and enhance overall security posture.
Be part of an on-call rotation, including weekends and holidays, to ensure continuous protection.
Requirements:
23 years of experience in a fast-paced, high-tech environmentideally within a security or IT operations team.
Working knowledge of cloud platforms, especially AWS.
Familiarity with security tools such as SIEM (e.g., Sumo Logic) and EDR (e.g., CrowdStrike).
Exposure to Cloud Security Posture Management (CSPM) tools like WIZ is a plus.
Strong analytical thinking and problem-solving skills with a sharp eye for detail.
A genuine passion for cybersecurity, with a proactive mindset and a hunger to learn.
Excellent communication skills and a collaborative spirit.
Willingness to participate in a 24/7 on-call rotation.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225304
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/06/2025
Location: Herzliya
Job Type: Full Time
We are hiring a Senior GRC Manager to sustain, scale, and continuously enhance our Governance, Risk, and Compliance (GRC) program. Reporting directly to the CISO, this is a high-impact role focused on maintaining robust compliance posture (including SOC 2 Type II, ISO 27001, 27017, and 27018), driving cloud assurance initiatives, and strengthening trust with customers and partners.

The ideal candidate is comfortable working cross-functionally, automating compliance workflows, and serving as a key liaison for external diligence and internal controls.


RESPONSIBILITIES

Maintain and mature the GRC program: Own core processes, documentation, and internal controls to support security and privacy obligations.
Align GRC activities with key frameworks, including NIST CSF, CIS Controls, and ISO 27001/27018, to ensure comprehensive control coverage and internal alignment.
Support certification continuity: Ensure ongoing adherence and audit readiness for SOC 2 Type II, ISO 27001, ISO 27017, and ISO 27018 through continuous monitoring, control validation, and stakeholder coordination.
Support evolving privacy governance efforts, including ISO 27701 adoption, privacy impact assessments (PIAs), and alignment with standards such as ISO 29134 or NIST Privacy Framework.
Contribute to vendor and third-party risk management: Support onboarding, reviews, and oversight of vendors handling sensitive data or infrastructure.
Manage customer trust program, including responding to security questionnaires, maintaining compliance artifacts, and owning our public Trust Center (e.g., SafeBase).
Administer and optimize GRC platforms: Manage tools such as VISO Trust, or Vanta to streamline evidence collection, risk tracking, and control testing. Lead process improvements and automation where possible.
Maintain the risk management program: Update the enterprise risk register, facilitate periodic risk assessments, and drive mitigation planning across business functions.
Partner cross-functionally with Legal, IT, Engineering, and Product to embed compliance requirements and align security initiatives with business goals.
Requirements:
5+ years of experience in GRC, security compliance, or audit within a cloud-native or SaaS environment.
Proven track record supporting and maintaining certifications such as SOC 2 Type II, ISO 27001, 27017, and 27018.
Strong understanding of the NIST Cybersecurity Framework and CIS Critical Security Controls as applied in modern SaaS/cloud environments.
Familiarity with privacy management standards such as ISO 27701, ISO 29134, or equivalent frameworks (e.g., NIST Privacy Framework, GDPR Art. 35 PIAs)
Hands-on experience with GRC automation tools (e.g., Drata, Vanta, Tugboat Logic, OneTrust).
Excellent communication skills, particularly for external audit and customer diligence engagements.
Strong organizational and project management capabilities, with an ability to coordinate across functions and meet deadlines.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8225281
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/06/2025
Location: Herzliya
Job Type: Full Time
Are you looking for a challenge that puts you at the center of the worldwide Platform? Are you passionate about finding security breaches and vulnerabilities? Do you have Offensive mindset? 
Azure Networking is one of the core organizations that build Azure, the worlds largest network, leading digital transformation, empowering, and connecting enterprises and individuals around the world. The team in Israel is specializing in Network security, developing services that protect the Azure platform, the users and apps running on top of it.
we are a world leader in security and is obsessed with making sure that our platform and services are secure, and we can protect our customers and their workloads. We are expanding security research team. The team will focus on making sure our services are built with a security-first mindset by proactively looking for breaches and vulnerabilities in the across Azure architecture and services, to make sure Azure is safe, secure, and reliable.
our companys mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Be a subject matter expert, leveraging a broad and current understanding of security to devise new protections and exploit mitigations.
Identify security vulnerabilities and gaps in a wide variety of key services across Azure services, network protocols and architecture.
Collaborate with other security and product teams to improve security, and articulate the business value of security investments for designing and developing new security mitigations and defenses.
Drive security root cause analysis, identifying key gaps and being able to drive effective mitigations while understanding the engineering constraints.
Interaction with the security ecosystem and leadership in and outside of our company.
Requirements:
6+ years of experience of hands-on exploiting bugs and bypassing security mitigations, and with offensive mindset.
2+ years of experience designing secure systems with demonstrated leadership skills, outstanding team player with strong communication skills.
Other Requirements:
Ability to meet our company, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: 
our company's Cloud Background Check: This position will be required to pass the company's Cloud Background Check upon hire/transfer and every two years thereafter.
Preferred Qualifications:
8+ years of experience of hands-on exploiting bugs and bypassing security mitigations, and with offensive mindset
3+ years of experience designing secure systems with demonstrated leadership skills, outstanding team player with strong communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8221262
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/06/2025
Location: Ra'anana
Job Type: Full Time
As Information Security Architect specializing in securing CI/CD and R&D processes, you will ensure secure dev practices and tool policies are up to date,
be in charge of product security threat modeling based on external standards and practices (OWASP, NIST, CIS), and be in charge of secure coding practices.
What will your job look like?
1. You will be in charge of conducting threat analysis and design review of complex products.
2. You will need to provide In-depth knowledge of software security design consideration from End-to-End security perspective.
3. You will be in charge of the security development policies, updated to the new world of GenAI
4. You will be in charge of the secure coding practices, to make sure every role in the organization adheres to security standards
5. You will be exploring new trends and standards, conducting POCs with different InfoSec teams (DevSecOps, PenTest).
Requirements:
1. Total experience 6-8 years, min 3 years as security architect
2. Extensive expertise in Application security and security architecture area.
3. Experience with designing DevSecOps practices (SAST, SCA, Container security scanning)
4. Experience with security hardening (CIS benchmarks)
5. Knowledge of OWASP top 10 list of vulnerabilities, NIST SP-800-xx, NVD, CVSS scoring etc. concepts
6. Great Communication skills (Ability to communicate with a Developer, a Manager or Director level).
7. 2-3 years basic understanding of Cloud Security.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220875
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/06/2025
Location: Ra'anana
Job Type: Full Time
The Head of Information security will be reported directly to our company's Global CISO. This role requires a results-driven cyber-experienced manager with leadership and management experience, particularly in envisioning and leading large-scale global cyber security teams and developing technology-based security solutions
What will your job look like?
Management experience includes leadership, strategic and security operations and staff management. Proven ability in team building, developing, and implementing security best practices, based on industry standards across various security domains.
Take personal management accountability Coach and mentor existing managers, empower them to lead their own projects and employees. Attract, develop, and retain global talent to ensure people meet business needs, security requirements and a balanced risk based approach between managing risks and enabling business needs .
Create an engaging positive environment Set individual goals, performance, and growth targets for the unit you mange as part of the company's Security team.
Extensive proven experience in cyber technology strategy, architecture, development, project management, and solution integration, including network, cloud, and application security
Oversee quality metrics, best practices, and quality standards. Provide deep expertise for the engineering strategy and implementation. Establish quality standards by using measurement tools, promoting prevention steps and performing RCA (Root Cause Analysis), LL (Lessons Learned) and quality review processes on a regular basis.
Requirements:
Minimum 10 years experience, out of which there is a minimum of 5 years experience in leading large information security management
Management skills
In-depth knowledge of information security concepts and methodologies
Ability to maintain and builds High Performing global security Organization
Inspires , Engages Others and a team player with security colleagues and company executives
Demonstrates Visionary and Strategic Thinking.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220865
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/06/2025
Location: Ra'anana
Job Type: Full Time
we are looking for a GRC Analyst to join the Cyber GRC Team.
As a GRC Analyst, you will ensure that our company adheres to cyber security standards and policies. This role involves building and promoting mitigation plans, developing and implementing governance frameworks and routines, and ensuring compliance with regulatory requirements.
What will your job look like?
You will oversee the companys risk management processes and build mitigation plans for identified risks.
You will work with business stakeholders, leading communication processes.
You will develop and implement corporate governance frameworks, rules, and procedures to ensure compliance with organizational and ethical standards.
You will lead ongoing compliance audits for relevant standards (e.g., ISO27001, SOC2 Type 2), including preparation for relevant focals, managing relevant evidence, following up on findings, and ensuring timely fixes by owners.
Requirements:
BSc or advanced degree in industrial engineering or related discipline.
1-2 years of experience in governance, risk management, and compliance in cyber security.
Knowledge of cyber security standards and regulations such as ISO27001, SOC2 Type 2, and GDPR- Advantage
Strong analytical and problem-solving skills.
Excellent communication and stakeholder management skills.
Ability to work independently and as part of a team.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220864
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Herzliya
Job Type: Full Time
We are seeking a talented, tech-savvy individual to join our Cyber Security team and address the most challenging security issues within cutting-edge ecosystem. In this role, you will serve as a subject matter expert, playing a crucial part in building and maintaining security infrastructure, designing secure architectures, enforcing security best practices, and automating security processes.
Our Cyber Security team comprises experienced security engineers responsible for defining the security strategy and managing all of infrastructure.
Responsibilities:
Design, deploy, and operate technologies to detect, prevent, and analyze security threats in a diverse and complex environment, encompassing both public cloud and on-premises systems.
Conduct hands-on activities to maintain and operate security infrastructure.
Automate security processes to enhance and support security posture.
Design, develop, and implement secure software development and deployment pipelines, incorporating best practices, automation, and CI/CD security methodologies.
Develop, implement, and maintain security policies, standards, and methodologies.
Identify and evaluate new cybersecurity technologies.
Requirements:
Minimum of 6 years of experience as a Security Engineer or in a DevSecOps role - MUST.
Experience working in modern hybrid environments (cloud and on-premises) with an engineering mindset.
Proven hands-on experience with security systems and services, deployment automation, and security configuration management, preferably in hybrid environments.
Significant experience with cloud security tools and technologies, preferably including maintaining cloud objects and infrastructure-as-code (IaC).
Deep understanding of networking and operating systems (Linux and Windows).
Experience in designing secure architectures for public cloud or on-premises environments.
Demonstrated ability to simplify processes through automation and scripting.
Experience with modern SDLC practices including CI/CD pipelines and API security.
Prior experience with incident response methodologies.
Self-motivated and autodidact with ability to deliver solutions end-to-end as part of a Do it Yourself approach.
Up to date with the latest security standards and emerging technologies.
Team player.
Advantage:
Relevant courses and certifications such as AWS Certified Security - Specialty, Azure Security Engineer Associate or similar.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8218226
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/06/2025
Location: Ra'anana
Job Type: Full Time
Required Director of Fraud Analytics
So, whats the role all about?
The company is seeking a Director of Fraud Analytics to lead its Fraud Data and Analytics research and development. In this position the Director of Fraud Analytics will have responsibility managing a team of highly skilled Fraud analysts and data scientists developing the company Fraud AI and analytics offering and tools, research, methodology and development practices.
How will you make an impact:
Manage several teams of analysts and data scientists that define how Fraud is detected in the product suite.
Define and develop the tools and methods required for Fraud AI and analytics capabilities in the product suite
Deliver and assist in defining product capabilities across theportfolio for developing and deploying advanced analytics and data science products
Evangelize Fraud Analytics capabilities and provide thought leadership through engagement with the market and the client community
Maintain strong relationship and team management in a highly matrixed environment with customers, sales, development, product and delivery groups.
Requirements:
Candidate should have M.Sc. and above in an exact science field. Computer Science \ Math \ AI are preferable
More than 5 years of development management experience in analytics \ data science, with at least 2 years in anti-Fraud management positions
Knowledge and experience in statistics, machine learning and AI application
Strong SQL, statistics and data exploration capabilities.
Ability to travel from time to time.
Strong passion for technology and willingness to make an impact
Hands on experience in Python
Superior analytical, evaluative, and problem-solving abilities
Exceptional Customer and service orientation
Excellent interpersonal skills
Exceptionally self-motivated and directed
Ability to work in a complex environment
Ability to motivate in a team-oriented, collaborative environment
Excellent presentation and communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8212963
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו