רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

מומחה אבטחת מידע / סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
שרת
שכר
משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל המידע למציאת עבודה
5 טיפים לכתיבת מכתב מקדים מנצח
נכון, לא כל המגייסים מקדישים זמן לקריאת מכתב מק...
קרא עוד >
הטבות ובונוסים בעבודה בחברות הייטק
מכון כושר צמוד, חדר אוכל משובח, חדר משחקי וידאו...
קרא עוד >
טעויות נפוצות בניהול קריירה
הדרך לחיים של חוויות והזדמנויות עוברת דרך תכנון...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Our Information Security team is looking for a Cybersecurity SOC Engineer to join the Global Security Operations team and support threat detection and incident response in our internal environments. The scope of the Security Operations team spans both the Enterprise and Product environments.
You will join a team of analysts and engineers who protect the enterprise that aims to protect the world from cyberattacks. In this role, you will quickly become an expert in our security products; primarily XDR, XSOAR, Next-Generation Firewalls and Prisma Cloud. You will also provide feedback to the engineering teams to continually improve our world-leading security products.
Many SOCs are drowning in false-positive alerts, but our SOC changed the game and re-invented how Security Operations should function. Our vigilant focus on automation, prevention and high-fidelity alerts enable our analysts to be more proactive. You will not spend your day sifting through alerts. Instead, your day will be split evenly between (1) analyzing and responding to high fidelity alerts (2) proactive threat hunting and (3) contributing to a variety of different projects aligned to your personal interests.
Continuous learning is also key to our Security Operations teams philosophy. We offer many channels for learning to ensure our teammates are up to speed with the latest TTPs.
Your Impact:
Own and lead individual incident response activities by analyzing security alerts and coordinating responses - Perform in-depth event review and analysis where appropriate - Analyze events, research the potential cause, and recommend a course of action
Hunt for indications of compromise across multiple technology platforms
Continuously improve our alerting use cases and the threat hunting program
Collaborate with SOC Automation team to automate tedious, boring activities
Contribute to proof-of-concept assessments of new security products
Document generate reports detailing security incidents for security leaders and the business
Show off your excellent communication skills in post mortem reviews of incident response activities, to facilitate continuous improvement
Research security trends with the goal of improving our own processes and tools.
Requirements:
Minimum 3 years working in a Security Operations role
Familiarity with the principles of network and endpoint security, current threat and attack trends, and have a working knowledge of security principles such as Defense in depth, Network Security, Incident Management, Malware Prevention
Demonstrated experience performing security Incident Response activities in complex organizations, with expertise in at least two of the following five core areas
Endpoint Detection and Response (EDR/XDR) or Endpoint Forensics
Network Log Analysis
Public Cloud Defense (AWS, GCP, etc)
Web application investigations
On-going research on known and new attack vectors, including identification, iteration/evolution, and related mitigations across the enterprise IT landscape
Threat hunting experience
Hands-on working knowledge of a SIEM
Excellent analytical and problem-solving skills
Strong communication skills, both spoken and written
Strong familiarity with technologies commonly seen in Enterprises. (i.e. AD, Cloud, VMs, etc).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7655973
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Threat Hunters use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Threat Hunters should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.
Effective communication is crucial in this role. Threat Hunters must work closely with other teams, such as Incident Response, Threat Intelligence, Customers, and cybersecurity leadership, to share findings and coordinate response efforts
Your Impact:
Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve our solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place.
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7655934
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a Network Engineer, who is motivated, self-managed, team player with good interpersonal skills to be responsible for:

Engaging with customers worldwide to understand and address their technical requirements.
Deploying the company's cutting-edge Beta software and hardware on customers' sites, ensuring a seamless experience prior to market release.
Collaborating directly with development teams, QA engineers, and managers at all levels.
Conducting comprehensive testing, debugging, and documentation of beta deployments in simulated customer environments and during on-site activities.
Providing effective technical support to beta testing customers.
Requirements:
3-5 years of proven experience in the networking field.
In-depth knowledge of networking and protocols, including a strong grasp of TCP/IP fundamentals and widely used protocols such as DNS, HTTP(S), SMTP, FTP, and VOIP.
Exceptional troubleshooting skills.
Strong presentation and customer-facing abilities.
Proficiency in both written and spoken English.
Demonstrated autonomy, motivation, and self-management skills in the workplace.
Ability to travel approximately 20% of the time for on-site activities worldwide.
Advantageous Skills:

Candidates with the following additional skills will be at an advantage:

Knowledge of Check Point products.
Familiarity with other security products.
Understanding of cloud environments, including experience with Azure, AWS, or Google Cloud.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7655750
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו