רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

מומחה אבטחת מידע / סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
שרת
שכר
משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
31/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.
Youll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. Youll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.
Research
Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
As a security research expert, youll collaborate with many teams to help and support their work using your expertise, knowledge, or research.
Detection And Protection assets
Youll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
Youll be responsible for the quality and accuracy of the deliverables that youll create and be accountable for them.
Youll create, maintain, and improve existing infrastructure and tools that are being used by the team.
You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).
Requirements:
5+ years of security research experience.
Windows Kernel development and/or research.
Good understanding of vulnerabilities and exploits.
Excellent and deep understanding of Windows Internals (both UM and KM) -
Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
Ability to perform both offensive and defensive security research
Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
Experienced with C, C++, and Python programming.
Independent - capable of learning new topics alone and working independently.
Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
Good understanding of existing EDR, EPP, and AV internals.
Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7673802
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Required Technology Consultant (Security)
Responsibilities:
As a passionate technical expert, you'll engage with external decision-makers, facilitating technical design workshops to translate business needs into Azure solutions. Some of your key responsibilities will include:
Hands-on solution implementation with your peer consultants acting as a technical lead within your specialized area, you'll understand commercial responsibilities and align technical delivery with program milestones, taking accountability for technical risks.
Serving as an advisor and mentor, fostering technical expertise within the Consulting community and your industry vertical.
Collaborating with account teams to strengthen the relationship between sales and delivery and liaising with our product group to access engineers building solutions, all in the pursuit of delivering our offerings effectively to customers.
Contributing to pre-sales efforts by shaping deals through understanding business requirements and providing industry and technical insights.
Assisting in drafting proposals and statements of work.
Requirements:
Your ability to be both technical and commercially minded will be invaluable as you guide and support our customers through complex and impactful business transformations.
You will also be able to demonstrate:
Experience with SIEM solutions like Sentinel, Splunk, or QRadar
Practical knowledge of cloud security, preferably Azure or AWS
Experience engaging with external customers on security solutions design and implementation
A background in consulting or customer facing engagements
You must be legally authorised to work in Israel and eligible for security clearance.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671755
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
28/03/2024
Location: Herzliya
Job Type: More than one
Required Senior Privacy Program Manager
Are you analytical and passionate about enhancing customer trust and protecting the brand? Are you interested in defining the future for a leading-edge privacy compliance program to the next level? If yes, then this role is for you! The Security Privacy Program team is looking for an experienced, highly driven Program Manager to work as part of a team to enhance our Privacy Program.
This role provides you with the leadership opportunity to effect change that will have enterprise-wide impacts. As a Program Manager, you will initially work on leading our consolidated documentation efforts for a data storage commitment program across security products and services. As our primary point of contact you will be the connective tissue between our privacy compliance goals as a company and the product teams across providing strategic insights and guidance.
A significant part of your role will be to ensure that Security products and services comply with our privacy requirements while also taking the lead on the roll-out and support of enterprise-wide cutting-edge privacy compliance solutions. You will contribute to the development and execution of our best-in-class strategic privacy practices and initiatives, to ensure we continue to be a leader in privacy while exceeding customer expectations.
The ideal candidate could have an engineering or compliance background, command of engineering best practices, and experience in raising the quality of existing solutions. This candidate must have excellent written and verbal communication, a passion for technology, experience providing guidance and direction to technical audiences, ability to drive towards the big picture while managing details, and the ability to build relationships with key partners.
Responsibilities:
The successful candidate will be responsible for the following:
Support risk and compliance program activities across the Security Division.
Contribute incremental improvement to the privacy program increasing efficiency of operating processes.
Continuously aligning services and strategy with the company standards, policy, and strategies, and understanding how they need to be applied within our organization.
Identifying opportunities to expand the services model to include other risk and compliance offerings across the enterprise.
Support the team in clarifying business, tooling, and engineering requirements to land impactful outcomes for compliance and risk management.
Requirements:
Required Qualifications:
B.Sc. or M.Sc. in Computer Science, Software and Computer Engineering, or equivalent. 
7+ years of experience in privacy, engineering, product/technical program management,data analysis, or product development.
3+ years of experience managing cross-functional and/or cross-team projects.
3+ years of experience in Privacy Operations / Program Management.
2+ years of experience with compliance or cybersecurity.
Preferred Qualifications:
IAPP certification or equivalent.
Great curiosity and willingness to question.
High enthusiasm, integrity, ingenuity, results-orientation, self-motivation, and resourcefulness in a fast-paced competitive environment.
Love the next problem, the next experiment, the next partner.
Have a deep desire to work collaboratively, solve problems with groups, find win/win solutions, driving change, and celebrate success.
Get excited by the challenge of hard technical problems.
Solve problems by always leading with deep passion and empathy for customers.
Experience partnering closely with internal and external customers and partners.
Familiarity with data privacy and regulatory policy such as GDPR, HIPAA, CCPA, SOX.
Preferred previous experience in data technology, risk management, or security field.
Strong technical aptitude with a deep understanding of data and cloud services.
Demonstrated excellence in verbal and written communication.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7671684
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
28/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time and Temporary
About the job XM Cyber is a globally renowned leader in hybrid cloud security. Our innovative approach utilizes the attacker's perspective to identify and address critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform empowers organizations to swiftly prioritize and mitigate cyber risks affecting their vital systems, ensuring operational resilience and security.
We are seeking an experienced Marketing Project Manager to join our dynamic marketing team on a maternity cover basis for six months. As a Marketing Project Manager at XM Cyber, you will play a critical role in driving the team towards operational excellence.
Objectives of this Role

* Manage and optimize the usage of monday.com as our primary project management tool.
* Create and maintain project boards, workflows, and task assignments to ensure efficient project execution with deadlines.
* Facilitate clear and effective communication within the marketing team and with cross-functional stakeholders.
* Coordinate marketing meetings, and ensure timely follow-up on action items.
* Collaborate with team members to develop project plans for marketing initiatives.
* Own and streamline the PO process for the marketing team, ensuring compliance with company policies and budgetary guidelines.
* Assist in project planning, scheduling, and resource allocation to meet campaign deadlines and objectives.
* Monitor project progress, identify potential risks, and proactively implement solutions to keep projects on track.
* Create reports and metrics that track marketing performance
Requirements:
Requirements:
* 2+ years' experience working as a Marketing Project Manager or a Project Manager.
* Proven ability to manage multiple projects at the same time in a fast-paced environment.
* Excellent English written and verbal communication skills.
* Strong organizational and time management abilities, with the capacity to prioritize tasks effectively.
* Proficiency in project management tools such as monday.com or similar platforms.
* Analytical mindset with the ability to build Salesforce reports - preferable
* Presentation skills
* Salesforce Experience - preferred
* Temporary position for 6 months
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7670794
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
26/03/2024
Location: Petah Tikva
Job Type: Full Time
Medison is a global pharma company providing access to highly innovative therapies to patients in international markets. Medison commercializes highly innovative therapies across Israel ,Europe, Americas and ANZ helping to save and improve the lives of patients suffering from the most challenging diseases. Medison has deep expertise in local regulatory and market access know-how with uncompromising compliance excellence. It offers an affiliate-like partnership and tailored-solutions for country-specific and regional commercialization, enabling emerging biotech companies to navigate local complexities and to expand their reach to patients in Central Eastern Europe. Reporting to Compliance Director, the Risk Manager will oversee the compliance risk management program, assessing and identifying risks that could damage the company reputation in terms of anti bribery and corruption. The position will be responsible for conducting Internal audits and will be part of leading external audits He/she will be enhancing the global and regional compliance standards and supporting the continued development and implementation of Medison’s compliance program and ethical behavior. The Risk Manager must have excellent quantitative and analytical skills, along with the ability to apply those skills across a variety of business processes. The Risk Manager will be responsible for ensuring that Medison and its partners accede to regulatory requirements, both national and international, as required by local regulation and law. He/she will ensure full adherence to standards, policies, and procedures. He/she will also be responsible to enhance internal policies. Some international travel will be required.

Responsibilities:
Risk Assessment
* Develop communicate and ensure implementation of global guideline and processes for assessing and remediating compliance risk for all operations that have touchpoints with healthcare professionals, high risk third party engagements or government officials.
* Collaborate with local compliance officers and other functions to continuously monitor trends and changes in the external environment, such as enforcement action or new laws, and promote and refresh policies, trainings or other elements of the compliance program.
* Identify and act on internal risks and gaps in compliance program effectiveness. Devise/ advise global mitigation and corrective actions.
* Manage risks based compliance program (based on internal and external data) on relevant partners and/or vendors. Ensure appropriate mitigations based on the assigned risk level Internal& Partners Audits
* Support and lead all internal and external compliance audits, including main focal point for communication with auditors and internal business partners
* Ensure all relevant information and documents and available for effective audits
* Responsible for carrying out reviews and assessments of compliance clearance activities across the Company.
* Test the extent to which business is and remains demonstrably compliant
* Providing advice and guidance to the business on necessary corrective and preventive actions to achieve improved compliance,
* Reporting to compliance management and other relevant functions on levels of compliance assurance and/or any issues arising from monitoring/external/internal.
Requirements:
* Degree in finance or economics
* Possess an exceptional knowledge of pharmaceutical industry laws, guidelines, and codes-an advatage
* Strong communication and presentation skills as well as a focus on detail are also essential
* Successful track record of building a culture of compliance and ethics
* Fluent English – written and verbal is a prerequisite Required qualification
* Analytical skills and Commercial awareness
* Planning and organizational skills
* Ability to understand broader business issues.
* P&L management knowledge and experience together with excellent grasp of e
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7589384
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

If you have a strong passion for security and technology, have an interest in supporting engineering projects, and want to gain real-world experience in dealing with advanced threat actors targeting cloud environments, we have a role for you!


Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.



What You'll Do:

Develop, implement and optimize threat detection rules tailored to cloud runtime environments. Aim to detect and respond to activity as early in the killchain as possible.

Rapid response to potential malicious campaigns or extensive exploitation cloud runtime resources post vulnerabilities disclosure.

Conduct proactive threat hunting exercises to identify potential security gaps and emerging threats within cloud environments.

Track and present threat detection findings, including recommended strategies or possible product improvements.

Collaborate with cross functional teams: Work closely with various teams, including OverWatch, engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform.

Stay abreast of the latest threat landscape and cloud security trends, continuously updating detection strategies to address emerging threats and vulnerabilities.
Requirements:
You have a good understanding of Linux-based systems.

You have understanding of cloud-based infrastructure and cloud service models (IaaS, PaaS, Saas).

You can demonstrate experience in container/container orchestrator based intrusion analysis, detection development or malware analysis.

You are comfortable assessing cyber threat intelligence, open source intelligence or partner reporting.

You have a keen interest in the security research field (following subject matter expert blogs, building up static and dynamic analysis environment).

You have knowledge of programming and scripting languages, in particular Python or Bash.

You have experience with large scale data analysis,

You are capable and comfortable communicating information to both technical and nontechnical stakeholders.

You have a deep drive to stop the bad guys.

Good problem solving, communication, and teamwork skills.


Bonus Points:

You have extensive experience in securing services operating on public cloud services (Azure, AWS, Google Cloud).

You have a good understanding of managed Kubernetes services (AKS, EKS, GKS).

Contributions to the open source community (GitHub, Stack Overflow, blogging).

Published research papers at conferences or through other mediums (blogs, articles).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664910
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the Role:
We are looking for an all-around offsec attack researcher to join our group and become part of the revolution.
Roles and Responsibilities:
Conduct state of the art research on windows platforms and be one step ahead of real threat actors in areas such as AV/EDR evasion, subvert communication channels, binary exploitation and vulnerability research.
Integrate the research outputs into attack platforms for enhancing the automation ecosystem with new attack capabilities.
Develop decision-making algorithms to bridge the gap between an automated system and an experienced human attacker
Develop production-ready attack capabilities. What development language is relevant? WHATEVER IT TAKES!
Python, C/C++, CSharp, Java, Office Macros, Bash, Powershell, Go, Assembly,
Mentor other members of the R&D team.
So, can we offer you the red pill and join our journey to create the ultimate automated hacker?
Requirements:
5+ Years of experience in Windows Internals or kernel development.
5+ Years of experience with C89 and above and C++ 11 and above
3+ Years of experience in Python development
Experience writing low-level code optimized for performance constraints of time, memory, storage and stealth
Experience with EDRs evasion
Knowledge of modern code and latest Windows APIs
Binary analysis with IDA/Radare2
Binary debugging with WinDBG
Binary exploitation
Excellent teamwork skills
Fast learner and quick on adapting to new technologies and fields
Preferred skills:
IDF cyber team veteran
Practical experience in red/blue team engagements
Experience and passion for cyber oriented research
Experience with working in Agile Methodology
Experience in the development of security products
Experience in the following attack areas:
ARM/PPC reversing
EPP evasion and handling
Kernel debugging
Hands-on experience with the Java development language
Bachelors degree in Computer Science or a related field
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7663116
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
is the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the role:
As a Cybersecurity Manager, you will play a key role in shaping and enhancing our organization's cybersecurity posture. Reporting to the Director of Cybersecurity, you will be responsible for developing and implementing strategic cybersecurity initiatives, ensuring the confidentiality, integrity, and availability of our information assets. This position offers an exciting opportunity to lead and contribute to the ongoing evolution of our cybersecurity framework.
Roles and Responsibilities:
Collaborate with the Director of Cybersecurity to develop and implement cybersecurity strategies aligned with organizational goals.
Work closely with IT and Devops teams in order to implement security measures into the integration and maintenance of systems, applications, and networks.
Enforce cybersecurity policies and procedures in compliance with industry standards and regulations.
Conduct regular audits to ensure adherence to security policies.
Oversee and be part of security operations to maintain the overall security posture of the organization.
Monitor and respond to security incidents, conduct investigations, and implement corrective actions.
Develop and maintain incident response plans, ensuring readiness for potential threats.
Help develop and deliver cybersecurity training programs for employees to enhance security awareness.
Requirements:
5 years of experience with: Firewalls, IPS/IDS, NAC, EPP/EDR, DLP, MDM, IAM, SIEM, SOAR, Cloud security tools, Vulnerability assessment tools, etc. - A Must.
2 years of experience in securing cloud environments, including IaaS, PaaS, and SaaS - A Must.
Strong understanding of risk management, vulnerability assessment, and ability to evaluate security posture - A Must.
Strong understanding of security architecture principles and the ability to design and implement robust security solutions - A Must.
Experience with implementing industry cybersecurity standards and frameworks, such as SOC2, ISO-27001, NIST CSF / NIST 800-171, GDPR, HIPAA, CIS Benchmarks, etc. - An Advantage.
Experience in developing and maintaining comprehensive incident response plans, ensuring the organization's readiness to handle and recover from security incidents effectively - An Advantage.
Bachelor's or Master's degree in Cybersecurity, Information Technology, Computer Science, or other related field - A Must.
Excellent English written and verbal communication skills - A Must.
Certifications such as CISSP, CISO, CISM, or equivalent - An advantage.
Analytical and problem-solving skills
Strong interpersonal and communication skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7663028
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader in Automated Security Validation, allowing every organization to test the integrity of all cybersecurity layers with ease. Our platform unfolds true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various industry awards, including the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
Roles and Responsibilities:
Demonstrate a deep understanding and professional knowledge of the platform across our customers networks
Lead technical deep-dive sessions with cybersecurity experts, guide them through better procedures and remediation decisions
Be involved in the business application of the company by maintaining customer loyalty, act as a product expert focused on customer education.
Requirements:
Strong knowledge of network security
Customer facing experience
3+ years of experience in hands-on Cyber Security positions
2+ years of working with Linux (Ubuntu preferred)
Knowledge in troubleshooting, monitoring, and managing TCP/IP networks
Customer facing abilities
Strong problem solving and communication skills
Great interpersonal skills
Valid Driving License
Must be willing to travel periodically based on customer and business needs
Must be willing to undergo a high security clearance process or already have an existing security clearance
Preferred skills:
Experience in Sales Engineering
Background in cyber security practices
Penetration testing certifications (Advantage)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662999
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
מיקום המשרה:מרכז
סוג משרה: משרה מלאה
לחברה פיננסית היושבת במרכז לפרויקט מרכזי אסטרטגי וחדשני בענן דרוש ארכיטקט הגנת סייבר בענן.
המשרה עוסקת בליווי הפרויקט והנחייתו בהיבטי סייבר השונים החל משלבי התכנון והארכיטקטורה, שלבי הפיתוח והטמעתו לרבות בדיקת הפתרון לצד גיבוש ומימוש רכיבי הגנה עבור הפרויקט וצרכיו השונים (עסקיים וטכנולוגיים). ממשקי העבודה במסגרת הפרויקט רחבים ומול גורמי פיתוח ותשתיות, ארכיטקטורה, מנהלי מוצר, צוותי סייבר ועבודה מול ספקי מוצרים שונים המשולבים עבור הפרויקט.
דרישות:
- תואר ראשון רלוונטי - ניסיון בתחום אבטחת מידע של לפחות 3-5 שנים (לפחות 3 שנים) - ניסיון בליווי והטמעה של תשתיות מאובטחות ופרויקטים עסקיים בשירותי ענן (SaaS/IaaS/PaaS) (לפחות שנתיים) - ניסיון בליווי והנחיה של פרויקטי מחשוב ענן (לפחות שנתיים) - ניסיון בעבודה מול גופי תשתיות פיתוח אפיון וכתיבת מסמכי דרישות והנחיות אבטחה למערכות ענן (לפחות שנתיים) - תכנון וליווי ארכיטקטורה בהביטי אבטחה בנושאים תשתיתיים ואפליקטיביים, (לפחות שנתיים) - ניסיון עם רכיבי ושירותי אבטחת מידע בענן כגון,IAM SCP, Azure Polices, AAD, Security Hub, Defender for Cloud (לפחות שנתיים) - הכרה מעמיקה עם תשתיות ותהליכי פיתוח, DevOps ו DevSecOps, CI/CD, GIT,Containers,, Serverless,K8S IAC (TeraForm, CloudFormation) API Security (לפחות שנה) - ניסיון בביצוע סקרי קוד (Static Code Analysis) ומתן הנחיות פיתוח מאובטח לתיקון ממצאי אבטחה וחולשות - (לפחות שנתיים) - ידע מעמיק עם תהליכים ומנגנוני הזדהות ואימות הרשאות OAUTH, SAML, JWT, OIDC, שירותי IAM, IDP (לפחות שנתיים)
דרישות המהוות יתרון - השכלה וסמכות רלוונטיות בתחום CCSK / CCSP/ AWS Security Certificate / AZ 500 / AZ 305 - רקע וניסיון קודם במוסדות ותהליכים פיננסיים והיכרות עם הוראות רגלוציה (נב"ת 357, 362 וכו') - ניסיון קודם בביצוע מבדקי חדירה - היכרות וידע עם שירותי/מוצרי הגנה על מידע בענן לרבות טכנולוגיות הצפנה DTAAS,KEY VAULT, KMS,HSM - ביצוע הערכות סיכונים לשירותי ענן הכרות עם תקינה וסטנדרטים בעולמות הענן SOC 2, CIS, NIST, ISO 27001, ISO 27018, 27017, CSA/CIAQ - ניסיון עם שירותים / רכיבי תקשורת בענן VPC,TGW, FW, VPC EP, VNET, WAF - ניסיון פיתוח בפועל בשפות קוד כגון Python,.Net, JAVA, NodeJS המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662544
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 300 employees around the globe, with over 700 customers in production in more than 45 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top-tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the role:
We are looking for a talented Product Manager to join our Product team and help us continue the momentum and extend our market-leading position.
In this role, you will work in a fast-paced startup environment to spearhead a platform with a portfolio of cybersecurity products that will extend our cybersecurity quality, coverage, and value to reach new markets and new opportunities.
Roles and Responsibilities:
Inbound activities
Manage the Cloud product lifecycle in a fast-paced start-up environment as part of a dedicated Product team that is leading the product
Contribute to the roadmap, build backlog, define, and execute product requirements
Ownership of the Cloud product inbound activities by close collaboration with all R&D teams
Outbound activities
Collaborate with a wide range of customers, channels, partners, and sales representatives, engaging ongoing and roadmap calls
Collect and analyze various inputs to identify opportunities and risks to make sure that you generate value for our customers
Perform market and competitive analysis to drive product strategies
Engage customers by reviewing and collaborating on their needs and feature requests on a daily basis
Requirements:
Top-notch Product Manager with strong inbound and outbound skills
2-5 years of product management experience (or equivalent Cyber industry experience)
Experience in at least one of the following: (a Must)
Information security/Cybersecurity space
Experience in cloud-oriented product
Experience in Cloud Security, Penetration Testing, or Endpoint Protection - a plus
Experience in CNAPP/CSPM/DSPM/CIAM/CIEM solutions - a plus
Experience working in agile development methodology, building and prioritizing the product backlog
Outstanding communication and project management skills. Must have strong English both verbal and written.
Hungry and driven to make a change
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662255
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Petah Tikva
Job Type: Full Time
Join us on our mission of protecting organizations against the most advanced attackers in the world!
the leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at any moment, at any scale. As a result, thousands of security professionals and service providers worldwide use our platform to guide remediation and close security gaps before they are exploited.
We are a unicorn with more than 320 employees around the globe, with over 800 customers in production in more than 50 countries!
has won various Industry Awards, including the Frost & Sullivan Best Practices Award for Global Breach & Attack Simulation (BAS) Market Leadership 2022 and the 2020 Gartner Cool Vendor Award. We are backed by Top tier investors such as Insight Partners, K1 Investment Management, The Blackstone Group, and AWZ.
Penterians are one team with a shared mission. Become a Penterian change the way the world does cyber!
About the role:
We are looking for an offsec Cloud attack researcher to join our group and become part of the revolution.
Roles and Responsibilities:
Conduct state of the art research on AWS, Azure and GCP cloud platforms and be one step ahead of real threat actors.
Integrate the research outputs into attack platforms for enhancing the automation ecosystem with new attack capabilities.
Develop decision-making algorithms to bridge the gap between an automated system and an experienced human attacker
Develop production-ready attack capabilities. What development language is relevant? WHATEVER IT TAKES!
Python, C/C++, CSharp, Java, Office Macros, Bash, Powershell, Go, Ruby,
Mentor other members of the R&D team.
So, can we offer you the red pill and join our journey to create the ultimate automated hacker?
Requirements:
3+ Years of experience in researching/testing Cloud technologies and Cloud-native applications
3+ Years of practical experience in red/blue team engagements
3+ Years of experience in Python development
Deep knowledge of Azure/AWS and its eco-system
Experience with pure and hybrid cloud environments
Familiarity with common open-source attack platforms
Metasploit, Nmap, Beef, Cobalt Strike, Impacket, Burp, Pacu
Excellent teamwork skills
Fast learner and quick on adapting to new technologies and fields
Preferred skills:
IDF cyber team veteran
Experience and passion for cyber oriented research
Experience with working in Agile Methodology
Experience in the following attack areas:
Web applications
Vulnerability research
Payload engineering
Hands-on experience with the Java development language
Bachelors degree in Computer Science or a related field
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662244
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/03/2024
Location: Herzliya
Job Type: Full Time
achieving the unbelievable, daily. We specialize in cracking the most complex systems and face the toughest challenges in the cyber security field.
For a leading team, we are looking for a Security Researcher to research and develop cutting-edge cyber projects.
We are facing extremely complex technological challenges and need talents to help us overcome them.
Do what you love
As a Security Researcher, you will be conducting top-notch security research on one of the most prominent operating systems in the market.
In this role you will be:
Playing a major role as part of our vulnerability research group
Research operating systems internals, kernel, application codebases, vulnerabilities, and exploits.
Design and implement the full chain solution while integrating with state-of-the-art security solutions of different domains.
Requirements:
2+ years of relevant industry experience as a Security Researcher or equivalent
Experience with writing code in assembly and C or Python.
Experience with a dis-assembler for vulnerability research (IDA Pro or GHIDRA)
Familiarity with common exploitation methods
Good understanding of OS internals (Mac, Windows, Android etc)
Familiarity with common security mitigations
Highly motivated and creative individual
Advantages:
Graduate of an elite technological unit in the IDF
Bachelor's degree in computer science or software engineering
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7662177
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
20/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a talented and experienced GRC expert for a Security Expert position. This position will interact with IT teams, business units, HR, etc. This will include activities of an international entity/subsidiary. You should be able to drive multiple security audits and articulate security requirements both verbally and in writing.
Responsibilities:
Running multiple successful security audits in parallel
Aligning our security compliance and regulative requirements
Breaking down compliance requirements verifying that existing controls are adequate and defining and overseeing the implementation of new security controls
Run and participate in external and internal risk assessments
Driving successful mitigations of audit and risk assessment findings
Formulate new policies and update existing ones while aligning them with business processes
Review the security controls & settings of various security and IT systems and confirm alignment with compliance requirements.
Run GRC tasks cross-company
Prepare the business for SOX, PCI-DSS, ISO 27001 and 27017, and other certifications and audit requirements. You will work with the auditors and manage the process with other teams and business units
Respond to customer RPPs/RFIs and questionnaires
Explore new options for enhancing the security posture.
Requirements:
A must:
3-5 years of relevant security & GRC experience
Good understanding of organizational security risk concepts
Good knowledge and experience of SOX, PCI-DSS, SOC2, and ISO 27001 requirements
Knowledge of AD security settings, SSO, and RBAC
Good knowledge of vulnerability management, CVEs & CVSS - Windows, Linux, and additional platforms
Familiarity with security solutions and controls within complex network environments
Basic knowledge of Linux security settings
An advantage:
Hands-on experience with SIEM solutions such as Splunk, Elastic
Experience with Vulnerability Assessment tools such as Nessus
Background and understanding of OS hardening requirements
Excellent interpersonal attributes and collaboration skills
Must be organized, goal-oriented, self-starter, and keen on documentation
Ability to establish excellent working relationships with other departments
English at a highly proficient level, both written and verbally.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7661596
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו