רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Our Israeli research team is looking for a security researcher who can help our customers, of all sizes, improve their security and protect them from cyber threats.
We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.  
Responsibilities:
Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.
Threat hunting to discover real-world advanced attacks and designing and implementing automated detection and disruption actions based on alerts and signals.
Contributing to active engagement with the security ecosystem through papers, presentations, and blogs.
Providing subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
Required qualifications:
Recent graduate of B.Sc. or M.Sc. in Computer Science/Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF)
1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detection
Proficiency in developing in C# / Python, or any other programming language.
Preferred qualifications:
Offensive security research experience
Vulnerability analysis and deep understanding of their workarounds and mitigations
Experience in big data analysis, and data-driven research
Previous experience with Azure, AWS, GCP and/or Kubernetes and container security
Excellent cross-group and interpersonal skills
Team player, able to drive and facilitate projects across disciplines.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671757
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Tel Aviv-Yafo
Job Type: More than one
We are seeking a security researcher who is excited by uncovering unknown attacks to join our Israeli research team and focus on detecting and disrupting sophisticated enterprise attacks. The job includes researching novel attack techniques, hunting through our rich sensor data, identifying necessary optics for detecting malicious behavior and crafting detection and protection logic to ensure compromise does not go undetected.
Our mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities:
Conduct in-depth investigation and research of on-premises/hybrid environments to identify threats and sophisticated attack incidents.
Investigate, analyze and learn from security researchers, attackers and real incidents in order to develop durable detection and disruption strategies across the entire kill-chain or product enhancements.
Design sensors, implement detection ideas, and validate their effectiveness using a data-driven approach
Publish blogs that help build mindshare.
Requirements:
Experience: 3+ years of hands-on experience in security research.
Education: Bachelor's degree in Computer Science, Computer Engineering, or equivalent engineering degrees.
Security Expertise: Knowledge and experience with the security threat landscape, background in the modern attacker kill-chain and MITRE ATT&CK.
OS Internals: Possess practical knowledge of Windows OS internals.
Programming Skills: Fluent in one or more of the following languages: C#, C/C++, Python, Java, or Rust.
Interpersonal Skills: Demonstrated excellent cross-group and interpersonal skills.
Preferred Qualifications:
Digital Forensics: Proficiency in digital forensics, incident response, and threat hunting skills. 
Data analysis and big data: Proficient in at least one query language such as KQL, SQL, Cypher. Experience in big data analysis.
Offensive Security: Substantial experience in offensive security research.
Research Publications: Recognized authorship of security research papers, blogs, or books in the cybersecurity domain.
Cloud Experience: Familiarity with cloud environments and hybrid cloud enterprise services is preferred.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671747
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
We are looking for an experienced Senior Security Researcher with required analytical background to join our team to perform threat hunts, assist with investigations, develop threat intelligence, and to cultivate investigation best practices into our tooling and products. Researchers will support a global team to identify and catalog new attacker Tools, Techniques and Procedures (TTPs), victims, and deliver customer notifications to protect worldwide enterprise customers and empower customers to protect themselves via constantly improving our products.
Responsibilities:
This role is part of a collaborative team, assisting our customers with:
Performing analysis of attacker activity in on-premises and cloud environments
Identifying potential threats, allowing for proactive defence before an actual incident
Notifying customers regarding imminent attacker activity
Providing recommendations to improve customers cybersecurity posture going forward and performing threat intelligence knowledge transfer to prepare customers to defend against todays threat landscape
Building proof-of-concept and prototype threat hunting tools, automations, and new capabilities
Driving product and tooling improvements by conveying learnings from threat hunting and incident response at scale to engineering partner teams
Identifies, prioritizes, and targets complex security issues that cause negative impact to customers. Creates and drives adoption of relevant mitigations and provide proactive guidance
Works with others to synthesize research findings into recommendations for mitigation of security issues. Shares across teams. Drives change within team based on research findings.
Requirements:
Required Qualifications:
6+ years experience in cyber security or large scale computing, and/or anomaly detection.
OR Experience with threat hunting/ digital forensics/reverse engineering/incident response etc.
OR Master's Degree in Statistics, Mathematics, Computer Science or related field
Other Requirements:
Ability to meet us, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Cloud background check upon hire/transfer and every two years thereafter.
Preferred Qualifications:
Investigation/Cybersecurity/Digital Forensics/DFIR (Digital Forensic Incident Response) certifications (e.g. Certified Information Systems Security Professional (CISSP), SysAdmin, Audit, Network and Security (SANS), Global Information Assurance Certification (GIAC) etc.)
Technical certifications based on domain (e.g., Azure, SharePoint)
Experience with Active Directory and/or cloud identity.
Experience with sophisticated threat actor evidence including familiarity with typical Indicators of Compromise (IOCs), Indicators of Activity (IOAs) and Tools, Techniques and Procedures (TTPs)
Use of forensic analysis tools such as X-Ways Forensics, WinHex, Encase, FTK, etc. Microsoft Azure and/or Office365 platform knowledge and experience
Experience with various forensic log artifacts found in Security Informationa and Event Management (SIEM) logs, web server logs, Antivirus (AV) logs, protection logs such as Host-based Intrusion Detection Systerm (HIDS) and Network Intrusion Detection System (NIDS) logs
Familiarity with Microsoft Defender 365 security stack (for Endpoints, Identity, Cloud, etc), especially with Advanced Hunting query writing
Understanding of Windows and Azure internals and where trace evidence can be found
Knowledge of third-party cybersecurity solutions, especially Extended Detection and Response (EDR) and Security Information and Event Management (SIEM) solutions
Experience working with consulting companies is a plus.
Linux and/or macOS forensic analysis and threat hunting skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671733
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the Role:
We are looking for an all-around offsec attack researcher to join our group and become part of the revolution.
Roles and Responsibilities:
Conduct state of the art research on windows platforms and be one step ahead of real threat actors in areas such as AV/EDR evasion, subvert communication channels, binary exploitation and vulnerability research.
Integrate the research outputs into attack platforms for enhancing the automation ecosystem with new attack capabilities.
Develop decision-making algorithms to bridge the gap between an automated system and an experienced human attacker
Develop production-ready attack capabilities. What development language is relevant? WHATEVER IT TAKES!
Python, C/C++, CSharp, Java, Office Macros, Bash, Powershell, Go, Assembly,
Mentor other members of the R&D team.
So, can we offer you the red pill and join our journey to create the ultimate automated hacker?
Requirements:
5+ Years of experience in Windows Internals or kernel development.
5+ Years of experience with C89 and above and C++ 11 and above
3+ Years of experience in Python development
Experience writing low-level code optimized for performance constraints of time, memory, storage and stealth
Experience with EDRs evasion
Knowledge of modern code and latest Windows APIs
Binary analysis with IDA/Radare2
Binary debugging with WinDBG
Binary exploitation
Excellent teamwork skills
Fast learner and quick on adapting to new technologies and fields
Preferred skills:
IDF cyber team veteran
Practical experience in red/blue team engagements
Experience and passion for cyber oriented research
Experience with working in Agile Methodology
Experience in the development of security products
Experience in the following attack areas:
ARM/PPC reversing
EPP evasion and handling
Kernel debugging
Hands-on experience with the Java development language
Bachelors degree in Computer Science or a related field
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7663116
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
is the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the role:
As a Cybersecurity Manager, you will play a key role in shaping and enhancing our organization's cybersecurity posture. Reporting to the Director of Cybersecurity, you will be responsible for developing and implementing strategic cybersecurity initiatives, ensuring the confidentiality, integrity, and availability of our information assets. This position offers an exciting opportunity to lead and contribute to the ongoing evolution of our cybersecurity framework.
Roles and Responsibilities:
Collaborate with the Director of Cybersecurity to develop and implement cybersecurity strategies aligned with organizational goals.
Work closely with IT and Devops teams in order to implement security measures into the integration and maintenance of systems, applications, and networks.
Enforce cybersecurity policies and procedures in compliance with industry standards and regulations.
Conduct regular audits to ensure adherence to security policies.
Oversee and be part of security operations to maintain the overall security posture of the organization.
Monitor and respond to security incidents, conduct investigations, and implement corrective actions.
Develop and maintain incident response plans, ensuring readiness for potential threats.
Help develop and deliver cybersecurity training programs for employees to enhance security awareness.
Requirements:
5 years of experience with: Firewalls, IPS/IDS, NAC, EPP/EDR, DLP, MDM, IAM, SIEM, SOAR, Cloud security tools, Vulnerability assessment tools, etc. - A Must.
2 years of experience in securing cloud environments, including IaaS, PaaS, and SaaS - A Must.
Strong understanding of risk management, vulnerability assessment, and ability to evaluate security posture - A Must.
Strong understanding of security architecture principles and the ability to design and implement robust security solutions - A Must.
Experience with implementing industry cybersecurity standards and frameworks, such as SOC2, ISO-27001, NIST CSF / NIST 800-171, GDPR, HIPAA, CIS Benchmarks, etc. - An Advantage.
Experience in developing and maintaining comprehensive incident response plans, ensuring the organization's readiness to handle and recover from security incidents effectively - An Advantage.
Bachelor's or Master's degree in Cybersecurity, Information Technology, Computer Science, or other related field - A Must.
Excellent English written and verbal communication skills - A Must.
Certifications such as CISSP, CISO, CISM, or equivalent - An advantage.
Analytical and problem-solving skills
Strong interpersonal and communication skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7663028
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
מיקום המשרה:מרכז
סוג משרה: משרה מלאה
לחברה פיננסית היושבת במרכז לפרויקט מרכזי אסטרטגי וחדשני בענן דרוש ארכיטקט הגנת סייבר בענן.
המשרה עוסקת בליווי הפרויקט והנחייתו בהיבטי סייבר השונים החל משלבי התכנון והארכיטקטורה, שלבי הפיתוח והטמעתו לרבות בדיקת הפתרון לצד גיבוש ומימוש רכיבי הגנה עבור הפרויקט וצרכיו השונים (עסקיים וטכנולוגיים). ממשקי העבודה במסגרת הפרויקט רחבים ומול גורמי פיתוח ותשתיות, ארכיטקטורה, מנהלי מוצר, צוותי סייבר ועבודה מול ספקי מוצרים שונים המשולבים עבור הפרויקט.
דרישות:
- תואר ראשון רלוונטי - ניסיון בתחום אבטחת מידע של לפחות 3-5 שנים (לפחות 3 שנים) - ניסיון בליווי והטמעה של תשתיות מאובטחות ופרויקטים עסקיים בשירותי ענן (SaaS/IaaS/PaaS) (לפחות שנתיים) - ניסיון בליווי והנחיה של פרויקטי מחשוב ענן (לפחות שנתיים) - ניסיון בעבודה מול גופי תשתיות פיתוח אפיון וכתיבת מסמכי דרישות והנחיות אבטחה למערכות ענן (לפחות שנתיים) - תכנון וליווי ארכיטקטורה בהביטי אבטחה בנושאים תשתיתיים ואפליקטיביים, (לפחות שנתיים) - ניסיון עם רכיבי ושירותי אבטחת מידע בענן כגון,IAM SCP, Azure Polices, AAD, Security Hub, Defender for Cloud (לפחות שנתיים) - הכרה מעמיקה עם תשתיות ותהליכי פיתוח, DevOps ו DevSecOps, CI/CD, GIT,Containers,, Serverless,K8S IAC (TeraForm, CloudFormation) API Security (לפחות שנה) - ניסיון בביצוע סקרי קוד (Static Code Analysis) ומתן הנחיות פיתוח מאובטח לתיקון ממצאי אבטחה וחולשות - (לפחות שנתיים) - ידע מעמיק עם תהליכים ומנגנוני הזדהות ואימות הרשאות OAUTH, SAML, JWT, OIDC, שירותי IAM, IDP (לפחות שנתיים)
דרישות המהוות יתרון - השכלה וסמכות רלוונטיות בתחום CCSK / CCSP/ AWS Security Certificate / AZ 500 / AZ 305 - רקע וניסיון קודם במוסדות ותהליכים פיננסיים והיכרות עם הוראות רגלוציה (נב"ת 357, 362 וכו') - ניסיון קודם בביצוע מבדקי חדירה - היכרות וידע עם שירותי/מוצרי הגנה על מידע בענן לרבות טכנולוגיות הצפנה DTAAS,KEY VAULT, KMS,HSM - ביצוע הערכות סיכונים לשירותי ענן הכרות עם תקינה וסטנדרטים בעולמות הענן SOC 2, CIS, NIST, ISO 27001, ISO 27018, 27017, CSA/CIAQ - ניסיון עם שירותים / רכיבי תקשורת בענן VPC,TGW, FW, VPC EP, VNET, WAF - ניסיון פיתוח בפועל בשפות קוד כגון Python,.Net, JAVA, NodeJS המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662544
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 300 employees around the globe, with over 700 customers in production in more than 45 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top-tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the role:
We are looking for a talented Product Manager to join our Product team and help us continue the momentum and extend our market-leading position.
In this role, you will work in a fast-paced startup environment to spearhead a platform with a portfolio of cybersecurity products that will extend our cybersecurity quality, coverage, and value to reach new markets and new opportunities.
Roles and Responsibilities:
Inbound activities
Manage the Cloud product lifecycle in a fast-paced start-up environment as part of a dedicated Product team that is leading the product
Contribute to the roadmap, build backlog, define, and execute product requirements
Ownership of the Cloud product inbound activities by close collaboration with all R&D teams
Outbound activities
Collaborate with a wide range of customers, channels, partners, and sales representatives, engaging ongoing and roadmap calls
Collect and analyze various inputs to identify opportunities and risks to make sure that you generate value for our customers
Perform market and competitive analysis to drive product strategies
Engage customers by reviewing and collaborating on their needs and feature requests on a daily basis
Requirements:
Top-notch Product Manager with strong inbound and outbound skills
2-5 years of product management experience (or equivalent Cyber industry experience)
Experience in at least one of the following: (a Must)
Information security/Cybersecurity space
Experience in cloud-oriented product
Experience in Cloud Security, Penetration Testing, or Endpoint Protection - a plus
Experience in CNAPP/CSPM/DSPM/CIAM/CIEM solutions - a plus
Experience working in agile development methodology, building and prioritizing the product backlog
Outstanding communication and project management skills. Must have strong English both verbal and written.
Hungry and driven to make a change
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662255
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Securing the safety of smart mobility
Interested in making your mark on the future of electric and connected cars? Since 2016, has been working hand-in-hand with the global giant, Volkswagen Group, in innovating cyber solutions for the complex vehicle market. With over 2 million vehicles using our solutions in intrusion detection, vulnerability management and security testing, we are unique in the automotive industry. Now close to 200 employees, we are committed to giving each employee the opportunity to grow and develop their professional skills. Come join this exciting aspect of smart mobility and automotive cybersecurity!
What your mission will be:
You will be searching for vulnerabilities, hacking into the Electronics Control Unit (ECUs) of various vehicle manufacturers, and advising how to secure the components properly.
You will investigate and research various car platforms, components, cryptographic systems for privacy, theft protection, and much more!
Requirements:
At least 3 years of experience in the information security field, including:
Reverse engineering skills
Interest in offensive research approach
2 Year, at least, as either an PT or another research-related role
[Advantage] Experience with embedded systems (research or development)
Ability to understand complex systems and identify critical areas
[Advantage ] Familiarity with automotive technologies (communication, architecture, etc.)
Hands-on approach for problem-solving
Ability to handle new technological concepts
Creativity
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7660995
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/03/2024
Location: Ra'anana
Job Type: Full Time and Hybrid work
We are looking to expand our drone take-over research team, which is responsible for the core technology of our product.
This is a great opportunity for you to expand your capabilities working on versatile and innovative cyber research projects as part of a young and extremely talented team.
Requirements:
4+ years of relevant industry experience as embedded vulnerability researcher or equivalent.
Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA).
Deep understanding of OS internals (Linux, RTOS, Android etc.).
Experience with complicated exploitation methods on embedded systems.
Experience with writing code in assembly or c and Python.
Advantage - Graduate of an elite technological unit in IDF
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7660984
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Secure your future while securing the safety of smart mobility! Interested in electric vehicles and connected cars? Then join the leader of the smart mobility market! Since 2016, has been the trusted partner of the VW Group, developing cyber solutions for the complex vehicle market. With over 2 million vehicles secured with our solutions in intrusion detection, vulnerability management, and security testing, we are growing and have lots to offer you. With close to 200 employees, we pride ourselves that offering employees the opportunities to develop their professional skills and advance their careers. As we penetrate more markets within smart mobility, see and secure your future in a nourishing environment.
looking for DevOps Engineer to build, develop, and maintain various projects and products within the Automotive Cloud Security Team.
What your mission will be:
Develop and maintain our cloud infrastructure and automation frameworks (Terraform) both for Azure and AWS, GCP is a plus.
Design, build and manage highly available, scalable and robust services.
Setting up tools and required infrastructure including DevSecOps tools.
Maintaining the version of all the software releases.
Maintaining artifactory and artifacts.
Supporting and interacting with internal clients.
Monitor and troubleshoot system and application issues (Prometheus,grafana)
Suggesting alterations to workflow in order to improve efficiency and success.
Stay up-to-date with emerging trends and technologies in DevOps and cloud computing
Requirements:
5 years of experience as a DevOps engineer.
Excellent coding abilities and experience with both Python and Bash.
In-depth knowledge and hands-on experience with Azure and AWS resources, GCP is a plus.
Experience with CI\CD tools (e.g GitHub Actions, BitBucket Pipelines, Bamboo, Jenkins).
Familiarity with version control tools (Git).
Advance Linux Knowledge.
Broad perspective and can-do attitude.
Great English skills both verbal and written.
Bonus Points:
Creative and pleasant personality.
BSc in Computer Science.
LIKES CARS.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7660948
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
19/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
platform (CNAPP) company, and a leading provider of cloud infrastructure entitlement management (CIEM). The acquisition combines two cybersecurity innovators and marks an important milestone in mission to shift organizations to proactive security. The combination of and Ermetic offerings will add capabilities to deliver market-leading contextual risk visibility, prioritization and remediation across infrastructure and identities, both on-premises and in the cloud.
What makes such a great place to work?
Ask a team member, and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers, all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
Your Opportunity:
We are looking for a Senior Security Researcher to join our team at Cloud Security. In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats. Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
What you will do:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7659497
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
19/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Ask a member of our team and theyll answer, Our people! We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When youre part of our team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!
Your Role:
looking for a Software Research Engineer to join our Operational Technology Content team. In this role, you will take part in protecting our customers' OT environments from a wide range of cyber threats. Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of OT security.
Your Opportunity:
Research OT/IoT threats, malware and exploitation tools
Develop effective threat detection rules and enhance our product's capabilities for better threat detection
Research newly published vulnerabilities and security advisories in order to develop new detection plugins for OT Security product
Research, develop and improve methods of detection for currently unsupported OT/IoT devices
Requirements:
In depth understanding of threat detection and exploitation techniques especially for OT/IoT devices
Strong experience with network analysis and threat detection software such as Suricata
Knowledge in protocol analysis
Knowledge in security assessment such as pentest, bug bounty or CTF
Robust programming skills
Ability to self-educate and keep up to date with current security trends and exploitation methods
Strong attention to detail and able to frequently shift priorities as needed
Good written and verbal communication skills
And ideally:
B.S. degree in Computer Science or a related field
2+ years of development experience
Experience in systems administration and open source tools
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7659417
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - ML team (Cortex)
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
Your Impact:
Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7657887
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
18/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Principal Security Researcher - ML team (Cortex)
Your Career:
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
Your Impact:
Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7657880
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו