דרושים » אבטחת מידע וסייבר » Cyber Intelligence Analyst

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
14/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Intelligence Analyst to join our Threat Command team and take our threat intelligence analysis capabilities to the next levels.
As part of the Cyber Intelligence Analyst team, you will investigate trending global cyber events and emerging dark web threats, while using the IntSights platform and your own research skills to find pieces of information, connect the dots and establish timelines of attack, identify threat actors interests and motivations and track down the bad guys that pose a threat to our customers.
You will gain a thorough understanding of the cyber threat landscape, from malware types and attack vectors to technical understanding of TTPs and their associated threat in order to replicate and mitigate them. This role will require excellent OSINT investigation abilities and familiarity with various dark web communities and ecosystems, coupled with advanced knowledge in cybersecurity fundamentals and underlying concepts..)
In this role, you will:
Research new cybercrime trends and attack vectors that could be converted into actionable on-demand delivered intelligence.
Respond to customers RFIs and investigate them according to the time and scope defined, while using every tool and technique at your disposal to uncover new information.
Analyze ongoing attacks as phishing, DDoS, data leakage, ransomware and more, to assess their origin, purpose, and impact on our customers.
Educate and empower our customers, providing them with additional context on various threats and advising on best practices.
Ensure and sustain day-to-day activities of undercover avatars.
Work closely with R&D, Marketing, Sales, and Customer Success teams to provide intelligence expertise.
Delivering and managing A to Z intelligence-related projects, products, and services.
Be a leading source of knowledge in threat intelligence, supporting other departments using your wide set of skills and expertise.
Requirements:
3+ Years experience in cyber intelligence or equivalent role with advanced familiarity with cybercrime communities and OSINT sources and tools.
Experience as a threat intelligence analyst or in a similar position
Experience in investigating threats, utilizing OSINT, HUMINT and other research techniques to uncover threat actors and their TTPs while providing context to threats and reaching conclusions from incomplete or missing data.
Technical know-how on extracting threat data (IPs, domains, ports, malware, and malicious communications) from multiple sources.
Business understanding and familiarity with corporate security solutions.
Excellent interpersonal and teamwork skills.
Nice to have:
Proven Cyber-HUMINT experience (or real-life equivalent)
Deep understanding of the Dark Web and cybercrime world - TTPs, culture, and slang.
Government intelligence agencies background.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7692346
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.
Your Impact

Help multinational organizations stay one step ahead of adversaries and cyber threats
Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
Influence the industry by sharing knowledge and findings
Collaborate with multiple research and development groups
Contribute to making the world a safer and better place
Requirements:
Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
Excellent written and oral communication skills in English
Strong attention to detail
Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
Experience in an Incident Response environment is a plus
Proficiency in Python and SQL is beneficial
Familiarity with reverse engineering is advantageous
Ability to simplify and clarify complex ideas
Experience in writing technical blog posts and analysis reports
Ability to analyze and understand the infrastructure of malicious campaigns
Self-starter who can work independently and adapt to changing priorities
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700467
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
לפני 18 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and motivated Cyber Data Analyst to join our dynamic team.
The ideal candidate will be proficient in working with both structured and unstructured data, utilizing a variety of databases including GraphDB, VectorDB, ColumnDB, Elasticsearch, and other NoSQL databases.
This role involves leveraging Python to explore data, extract insights, present trends, and make predictions.
Responsibilities:
Advanced Data Exploration: Apply Python and statistical tools to deeply explore structured and unstructured data across various database technologies (GraphDB, VectorDB, ColumnDB, Elasticsearch, and NoSQL).
Insight and Trend Analysis: Extract meaningful insights from complex data sets to identify trends, patterns, and anomalies.
In-depth Research: Research up-to-date threat-intelligence repositories and automate data enrichments into the platform.
Data-Driven Cybersecurity Analysis: Utilize advanced statistical methods and mathematical modeling to analyze data for potential threats and vulnerabilities, focusing on patterns and anomalies that could indicate security incidents.
Collaborative Insight Sharing: Work alongside cross-functional teams to communicate complex data findings. Prepare and present reports that translate intricate data insights into actionable intelligence for both technical and non-technical stakeholders.
Continuous Skill Enhancement: Stay updated with the latest statistical methods, data analysis techniques, and advancements in AI, including machine learning and deep learning, to continually improve cybersecurity data analysis practices.
Requirements:
Proven experience working with structured and unstructured data, and familiarity with databases such as GraphDB, VectorDB, ColumnDB, Elasticsearch, and other NoSQL databases.
Expertise in Python for data exploration, analysis, and visualization.
Solid understanding of cybersecurity principles and experience in applying them to data analysis.
Experience in machine learning, deep learning, and large language models is highly desirable.
Strong analytical and problem-solving skills, with the ability to communicate complex data insights clearly and effectively.
Excellent collaboration and communication skills, with a proven track record of working effectively in team environments.
Bachelors degree in Computer Science, Cybersecurity, or a related field is a plus.
Cybersecurity threat intelligence background and proficiency in webint is a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7727844
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
09/05/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a curious and ambitious intelligence analyst to join our Intelligence Services Team, as part of our amazing Customer Success group. Responsibilities As a Cyber intelligence analyst, you will:
* Perform research, collect information and conduct monitoring of vulnerabilities, APT groups, threat actors, and cyber attacks on dark, deep, and clear web platforms
* Perform analysis and cross-reference findings
* Create cyber threat intelligence reports based on your analysis and provide information about trends, predictions, and recommendations
This is a PART-TIME position with the option to become full-time in the future.
Requirements:
* At least one year of experience in roles related to intelligence (CTI/Webint/OSINT).
* Familiarity with cyber concepts and terms
* Fluent in written and spoken English
* Experience in professional writing
* Creativity and curiosity
* Desire to develop and grow in the role
* Knowledge in Python, Excel, and Kibana- an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7637407
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an Advanced Monitoring Analyst to join the team of cybersecurity analysts that performs advanced and tailored monitoring activities in post-breach clients' environments. The role includes the development of detection analyses, triage of alerts, investigation of security incidents, proactive threat hunting, and enhancement of sensors and overall visibility status, as well as performing onboarding of new clients. The suitable candidate should be a team player with previous experience in SOC, SecOps, or security monitoring, independent, and with a "can-do" attitude, as well as possessing strong customer-facing capabilities.

The position includes multiple challenging aspects, such as creation of detection analyses, attack scenarios research, team capabilities developments, client interactions, and in-depth investigation, which include host forensics work in both Windows and Linux systems, and cloud environments (e.g., AWS, GCP and Azure).



Main Responsibilities

Perform Post-Breach monitoring activities in global clients environment including in-depth triage of alerts and host forensics analysis.
Develop out-of-the-box and tailor-made analyses and detection to monitor the clients environment, often based on known threat actor tactics, techniques and procedures. This work may include research activities to support the detection development.
Support major Incident Response engagements with accurate detection after a potential active threat actor in the clients network.
Work on maintaining the necessary visibility and log forwarding for the ongoing monitoring engagements, including host-based data, Cloud environments, network devices, etc.
Apply proactive threat hunting approach in ongoing monitoring engagements, including forensic host and network-based analysis, malware hunt and wide IOC searches.
Develop capabilities and automations for alerts handling, triage and escalation, visibility maintenance, reporting, and more.
Onboard new customers by assessing their security posture, tailoring monitoring systems to their environment, and integrating their security frameworks into our services.
Often work alongside global clients security personnel when providing regular updates and following-up on alerts and security events.
Generate and provide reports and metrics on actionable data: incidents, weekly aggregation/trending, follow up procedures, visibility status, etc.
Requirements:
3-5 years of a relevant experience in the cyber security field from military service and/or industry in cyber defense roles.
Strong analytical thinking, problem-solving mindset and independency.
Independent, bright and positive analyst, who strive for excellency, and able to succeed in a dynamic environment.
Basic understanding of the life cycle of advanced security threats, attack vectors and methods of exploitation.
Hands-on experience working with SIEM technologies. (e.g. Splunk, QRadar, ArcSight, Exabeam, etc.)
Good familiarity of common data and log sources for monitoring, detection and analysis (e.g., Event Logs, Firewall, EDR).
Strong technical understanding of network fundamentals, common Internet protocols and system and security controls.
Familiarity of system and security controls, including basic knowledge of host-based forensics and OS artifacts.
Proficient knowledge and experience with scripting (e.g., Python).
Familiarity with cloud infrastructure, web application and servers advantage.
Fluent English (written, spoken) a must.
Proven expertise in engaging with clients through effective communication and interpersonal skills.
Willingness to work off hours as required, with a potential traveling to clients
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7697230
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
12/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
were looking for a Threat Detection Analyst to join our team
WHAT YOULL DO

Monitor attacks against cloud environments and malware targeting cloud workloads
Build detections and tools to protect customers from cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Build procedures and playbooks to be used when emerging threats are detected
Work with customers in response to requests related to suspicious activity or potential incidents
Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research
Requirements:
3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
Intimate knowledge of OS internals (Windows/Linux) and networking
Talent for scripting languages
The ability to learn independently
Excellent communication and teamwork skills
WHAT YOULL BRING - ADVANTAGE

Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience with malware analysis/reverse engineering
Experience delivering security detections for products
Familiarity with notable threat actors and threat intelligence analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7718779
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Threat Researcher.
we are an innovative company that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW!
The successful candidate will be responsible to identify, analyze and collect cyber malware samples and campaigns. Perform research on threat actors, new attack vectors and techniques, develop POCs and analysis tools, and prepare research publications.
The role involves hands-on responsibilities, working closely with security researchers and Deep-Learning engineers. It requires multitasking in a fast-paced environment with high-quality, accurate, and timely deliverables.
RESPONSIBILITIES:
Research and analyze emerging cyber threats: Identifying new malware strains, large-scale campaigns, and advanced persistent threats (APTs). Analyze their behavior, capabilities, and techniques for evading detection and achieving their goal.
Collaborate with other members of the research department: Work closely with security researchers, ML engineers, and other team members to develop and implement defense strategies for the current and future threat landscape.
Document the findings of threat research and publication reports that can be shared with internal and external stakeholders.
Stay up-to-date with the latest developments in the cyber security field: including the latest trends, techniques, and threats in the cyber security field.
Uncover and develop new cyber-attack vectors, techniques and POCs.
Requirements:
Working Knowledge and proven experience in programming and scripting in Python and Bash.
Familiarity and understanding of hacking techniques, novel malware families and campaigns, and common attack vectors (Windows - Must, Linux - Advantage).
Hands-on experience in static and dynamic malware analysis - relevant tools, methods, and threat intelligence sources and providers.
Excellent written and verbal communication skills.
Record for previously published blogs, reports, research papers or CVEs.
Advantages:
3+ years of experience in a threat research or similar role
Strong attention to detail and ability to work well under pressure.
Strong understanding of an attack kill chain.
Experience in the cyber-security industry, and familiarity with EDR and AV internals.
Good understanding of Windows internals
Team player with a passion for technology, autodidact, independent, innovative, and able to multi-task.
Proven experience in SQL and relational databases.
Ability to push projects independently.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7716850
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
06/05/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

If you have a strong passion for security and technology, have an interest in supporting engineering projects, and want to gain real-world experience in dealing with advanced threat actors targeting cloud environments, we have a role for you!


Your contributions will enable continuous improvement of CrowdStrikes cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.



What You'll Do:

Develop, implement and optimize threat detection rules tailored to cloud runtime environments. Aim to detect and respond to activity as early in the killchain as possible.

Rapid response to potential malicious campaigns or extensive exploitation cloud runtime resources post vulnerabilities disclosure.

Conduct proactive threat hunting exercises to identify potential security gaps and emerging threats within cloud environments.

Track and present threat detection findings, including recommended strategies or possible product improvements.

Collaborate with cross functional teams: Work closely with various teams, including OverWatch, engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the Crowdstrike falcon platform.

Stay abreast of the latest threat landscape and cloud security trends, continuously updating detection strategies to address emerging threats and vulnerabilities.
Requirements:
You have a good understanding of Linux-based systems.

You have understanding of cloud-based infrastructure and cloud service models (IaaS, PaaS, Saas).

You can demonstrate experience in container/container orchestrator based intrusion analysis, detection development or malware analysis.

You are comfortable assessing cyber threat intelligence, open source intelligence or partner reporting.

You have a keen interest in the security research field (following subject matter expert blogs, building up static and dynamic analysis environment).

You have knowledge of programming and scripting languages, in particular Python or Bash.

You have experience with large scale data analysis,

You are capable and comfortable communicating information to both technical and nontechnical stakeholders.

You have a deep drive to stop the bad guys.

Good problem solving, communication, and teamwork skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7712076
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
17/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Cyber Security Data Analyst
Job Description:
Detect and characterize suspicious actors and abnormal behavior, to develop automatic data-driven solutions that mitigate cyber risks and threats
Conduct security research and critical incident investigation, leveraging insights from various technical data sources including application and infra raw logs, as well as users BI events
Be an integral part of data science projects - from the project definition, to the data collection, and evaluation of the model
Be the data expert in security projects and work closely with different teams across the company
Build and maintain reports, dashboards, and metrics, in addition to monitoring the integrity and validity of the data reported
Promote cyber security awareness and guidance to other teams within the company regarding our unique methodologies for threat analysis.
Requirements:
Youre an experienced, technical Data Analyst with 3+ years of practical experience in the fields of cyber security or network intelligence
You have a deep understanding of network layers, protocols and identification and authorization flows
You are proficient in visualization tools such as Tableau or Power BI
You have experience using SQL for quantitative analysis
You take initiative and drive projects from beginning to end with minimal guidance
Youre capable of multitasking and have the ability to manage long term projects, as well as quick short-term tasks
Youre passionate about simplifying and visualizing complex and technical data
Youre proficient in Python data analysis packages (Pandas, Numpy)
Experience with other cyber security related positions: SOC, IR, Fraud detection, would be an advantage
Hands-on experience of Splunk for data analysis would also be advantageous.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7696541
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
7 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Security Researcher to join our team Cloud Security.
In this role, you will take part in protecting our customers' cloud environments from a wide range of cyber threats.
Your contributions will be directly impactful, not only ensuring our customers' success but also making a significant difference in the evolving landscape of cloud security.
Your Opportunity:
Research cloud threats and collaborate closely with the engineering team to transform research insights into innovative product features
Develop effective detection rules and enhance our product's capabilities for better threat detection
Launch and manage incident response operations to investigate attacks on cloud environments
Investigate malware specifically targeting cloud workloads, understanding their mechanisms and impacts, and produce high-quality reports
Present your unique findings and share knowledge at cyber and cloud conferences
Requirements:
5+ years of experience in security research, threat research, cloud R&D, or offensive security
Knowledge of OS internals, including both Windows and Linux
Proficient in data analysis and coding
Strong communication skills, both written and verbal
Deep understanding of cyber threats
And Ideally:
Experience in delivering security detections for products
Hands-on experience with malware analysis, reverse engineering, and vulnerability research
Experience in incident response, red-team operations, and threat hunting
Experience with cloud services, Kubernetes, cloud environment architecture, and major cloud providers such as AWS, GCP, and Azure
Familiarity with cloud threats
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7720168
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
15/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Analyst you will be responsible for:

Planning building and automating security workflows using automation tools.
Integrating data sources, creating alerts, and investigating.
Developing detailed documentation for IR playbooks and executing them.
Manage and coordinate cyber incidents.
Conduct in-depth analysis of security events and incidents to identify the root cause and scope.
Operate and maintain the SIEM system including fine tuning to optimize detection and response capabilities.
On-demand threat-hunting activities on cloud environments and SaaS applications.
Research new attack vectors, including identification, and related mitigations across the enterprise IT landscape.
Be a knowledge source for new and emerging threats, incident response processes, and threat-hunting activities.
Evaluate & recommend new security technologies and help shape the product with your insights and expertise.
Requirements:
Over 2 years experience in similar roles.
Understanding of the lifecycle of advanced security threats, attack vectors, and methods of exploitation.
Hands-on experience working with SIEM technologies.
Familiarity with common data and log sources for monitoring, detection and analysis (e.g., Event Logs, firewall, EDR).
Strong technical understanding of network fundamentals, common internet protocols, and system and security controls.
Familiarity with log file formats and understanding of log collection methods including scripting capabilities.
Experience with working with a cloud based environment.
Fluent English (written, spoken) a must.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7693477
סגור
שירות זה פתוח ללקוחות VIP בלבד