דרושים » אבטחת מידע וסייבר » Incident Response Expert

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics and malware analysis.

Participate in threat hunting: proactively hunt for targeted attacks and new emerging threats in clients networks; as well as security assessments and simulations.

Identify indicators of compromise (IOCs) and tools, tactics, and procedures (TTPs) to help ascertain whether and how breaches have occurred.

Utilize and develop tools and methodologies to improve Sygnias existing investigative and hunting technological stack.

Collaborate with IT and Security teams during investigations.

Generate and present a comprehensive and professional report of findings from investigations.
Requirements:
At least 3 years of a relevant experience (from military service and/or industry).

Bright, curious and determined team player, who strive for excellency.

Problem solver, in-depth thinker with growth mindset.

Demonstrated in-depth understanding of the life cycle of advanced security threats, attack vectors and variant methods of exploration.

Deep technical understanding of network fundamentals and common Internet protocols.

Solid understanding of system and security controls on at least two OSs (Windows, Linux / Unix and MacOS), including host-based forensics and experience with analyzing OS artifacts.

Fluency with one or more scripting language (i.e. Python).

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QR.adar, ArcSight).

Excellent communication and interpersonal skills. Fluent English, including the ability to document and explain technical information in a concise, understandable manner.

Willing to travel abroad (~30% of the time).
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158611
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.

Main Responsibilities

Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.

Guide and empower team members, enhancing their technical and research skills.

Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber threats.

Collaborate and work with clients IT and Security teams during investigations.

Design and improve internal incident response technologies, methodologies, and processes.
Requirements:
At least 3 years experience in team management (from military service and/or industry).

Excellent English spoken and written.

In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.

Strong technical understanding of network fundamentals, common internet protocols and system and security controls.

Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.

Multidisciplinary knowledge and competencies, such as:

o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).

o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.

o Experience with malware analysis and reverse engineering.

o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).

Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.

Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.

Team-oriented, with excellent communication skills.

Decisive, bright, and positive leader, who strives for excellencee.

Previous experience in strategy or cybersecurity consulting an advantage.

Willingness for extensive travel abroad.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158606
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a hands-on Security Operations Engineer based in Israel to strengthen our detection and response capabilities. In this role, you will be the frontline defender of our cloud infrastructure, leading incident management and response efforts while continuously improving our security posture. You will report directly to our Security leadership team and play a critical role in safeguarding our customers' most sensitive data.

What You'll Do

Lead Incident Response: Serve as primary responder to security alerts, perform initial triage, conduct thorough investigations, and coordinate remediation efforts
Enhance Detection Capabilities: Design, implement, and fine-tune detection rules and alerts across our cloud environment to identify potential security threats
Manage Security Monitoring: Maintain and optimize our SIEM/SOAR platforms to ensure comprehensive visibility into our security posture
Drive Threat Hunting: Proactively search for indicators of compromise and potential security gaps within our cloud infrastructure
Automate SecOps Workflows: Develop and implement automation to improve identification and response times for security events
Improve Cloud Security Monitoring: Develop and run tools to gather security telemetry data from cloud production systems
Conduct Investigations: Perform forensic analysis of security incidents, document findings, and communicate effectively to stakeholders
Enhance Response Protocols: Continuously refine incident response procedures and runbooks to ensure swift and effective handling of security events
Requirements:
3+ years of experience in security operations, with a strong focus on incident detection and response
Demonstrated experience responding to and managing security incidents in cloud environments (AWS/Azure/GCP)
Proficiency with SIEM and SOAR platforms, including rule creation, tuning, and maintenance
Strong knowledge of cloud security monitoring tools and techniques
Experience analyzing endpoint, network, and application logs for anomalous events
Practical understanding of common attack vectors, TTPs, and how to detect them
Knowledge of malware functionality and persistence mechanisms
Experience with security automation and scripting for incident response workflows
Growth mindset with a focus on continuous improvement of security operations
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142408
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Evaluate tools and best practices for tracking advanced threats, Tools, Techniques, and Procedures (TTPs) of attackers motivations, and industry and attacker trends.
Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity and convey the importance of findings to a variety of audiences.
Track, research, and contribute Cyber Threat Intelligence (CTI) analysis within Google Threat Intelligence, of customer's priority threat concerns.
Embed within and build an understanding of the customers' cyber threat intelligence requirements. Identify their needs and opportunities for deployment of CTI to have the greatest defensive impact.
Generate CTI and perform analysis of customer data, taking their bespoke sources to identify threat activity, or to build and automate analytical workflows.
Requirements:
Bachelor's degree or equivalent practical experience.
7 years of experience in a customer-facing analytical role in cyber security (e.g. Network Forensics Analyst, Threat Intelligence Analyst).
Experience engaging with, and presenting to, technical stakeholders and executive leaders.
Ability to communicate in Hebrew fluently as this is a client facing role.
Ability to travel 30% of the time.
Ability to attain Israel Active Clearance (or previous Israel Security Clearance).

Preferred qualifications:
Active Israel Security Clearance.
7 years of experience evaluating forensic reports of electronic media, packet capture, log data, malware triage, or enterprise-level information security operations.
Experience with CTI methodologies and applications within cyber security organizations, including analysis supporting monitoring, detection and response capabilities.
Experience in deploying and analyzing data from technical security controls (e.g. web proxy, firewalls, IPS, IDS, enterprise antivirus solutions, network analyzers).
Experience with standard network logging formats, network management systems and network security monitoring systems, and security information and event management.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8135342
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/03/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Head of Application Security to join our dynamic team. This role is pivotal in driving the security of our software development lifecycle and ensuring the robustness of our applications against potential threats. The ideal candidate will have a strong background in secure software development practices, including SSDLC implementation, and a deep understanding of security frameworks such as SALSA. This position reports directly to an R&D VP.

Key Responsibilities
Lead the application security team, providing strategic direction and mentorship.
Develop and implement a comprehensive Secure Software Development Lifecycle (SSDLC) framework.
Oversee the integration of security practices into all phases of the software development lifecycle.
Conduct risk assessments and threat modeling to identify and mitigate potential security vulnerabilities.
Collaborate with development teams to ensure secure coding practices and adherence to security standards, while maintaining developer productivity.
Implement and manage security automation tools and processes to enhance the efficiency of security operations.
Stay up-to-date on the latest security trends, vulnerabilities, and technologies to continuously improve our security posture.
Provide expert guidance on security architecture and design for new and existing applications.
Lead incident response efforts related to application security breaches and vulnerabilities.
Foster a culture of security awareness and continuous improvement within the organization.
Job Id: 22784
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.
Minimum of 8 years of experience in application security, with at least 3 years in a leadership role.
Proven experience in implementing and managing SSDLC frameworks.
In-depth knowledge of security frameworks and methodologies, including SALSA.
Strong understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top Ten).
Proficiency in programming languages such as Java, Python, C#, or similar.
Experience with security tools and technologies such as static and dynamic analysis tools, vulnerability scanners, and penetration testing tools.
Excellent communication and leadership skills, with the ability and passion to drive change across the organization.
Relevant certifications such as CISSP, CISM, or CSSLP are highly desirable.
Proven experience in a similar role at another leading software development company.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8121680
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
03/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
You will join a team of motivated, independent & highly technical individuals and contribute the effort to protect customers and empower the brand.



Key Responsibilities
Identify, understand and monitor advanced campaigns using publicly available sources as well as internal telemetry.
Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
Create technical research content for public and private intelligence reports.
Help build protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
Collaborate with other security teams to assist threat intelligence and research tasks.
Requirements:
3+ years of experience as a threat researcher, incident responder, malware analyst, detection engineer or other relevant roles.
Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
Profound knowledge and understanding of malware and common attacking techniques.
Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
Familiarity with query languages and data exploration tools.
Ability to translate technical findings into actionable detection and prevention signatures.
Experience in writing technical blog posts and technical analysis reports.
Experience in public speaking and presentation of research in cyber security conferences .
Fluent English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8127482
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
02/04/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Conduct penetration testing on applications and network environments to identify vulnerabilities and security gaps.
Develop and document testing plans and penetration test reports with clear findings and recommendations.
Perform reconnaissance and network surveys to assess target environments.
Research security tools, exploits, and emerging threats, contributing to blogs and knowledge-sharing initiatives.
Analyze vulnerabilities, exploit weaknesses, and escalate access where applicable.
Assist in malware analysis and breach investigations to support incident response efforts.
Stay up to date with the latest attack techniques, tools, countermeasures, and technologies.
Mentor new team members and contribute to the development of tools, templates, and methodologies for penetration testing.
Requirements:
5+ years of experience in web application penetration testing following OWASP methodologies
Hands-on experience with offensive security tools such as Burp Suite, Fiddler, SQLmap, Metasploit, Nmap, Netcat, BloodHound, Empire, and Wireshark
Strong understanding of network security concepts, including firewalls, VPNs (IPsec & SSL), IDS/IPS, and WLANs
Proficiency in scripting and automation (Python, PowerShell, JavaScript, Bash)
Experience managing and securing Windows and Unix/Linux environments
Knowledge of database security, including functions, interactions, and communications
Ability to effectively communicate findings to technical and non-technical stakeholders, including C-level executives
Hands-on experience in exploiting security vulnerabilities in lab or real-world environments (e.g., Capture the Flag challenges)
Experience in penetration testing for operational technologies (OT) - Advantage
OSCP / OSWE certifications or equivalent ethical hacking certifications - Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8125029
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
This executive role sits at the core of Cyber Security Services group and reports directly to the SVP Cyber Security Services. The VP will also serve as a member of the Services Management Team, contributing to the strategic direction and operational quality of service delivery. 



Main Responsibilities: 

Lead global Incident Response operations, overseeing global IR teams and ensuring standards are upheld in all engagements. 
Act as the executive escalation point for critical incidents, providing high-level guidance to C-level executives and board-level stakeholders under active attack. 
Define and execute the strategic direction of IR practices, aligning with evolving threat landscapes, client needs, and business objectives. 
Advance global IR methodologies, tools, and standards, ensuring they scale effectively and maintain the highest quality across all regions and client engagements. 
Ensure consistent, high-end service, including adaption of local market approaches to regulatory environments as needed. 
Shape the leadership culture within the IR organization by mentoring regional leads, aligning global talent development with strategic goals, and driving excellence through empowerment and accountability. 
Represent at executive briefings, industry events, and client meetings; contribute to global business development and thought leadership efforts. 
Collaborate closely with peers in the Services Management team to drive cross-functional alignment, innovation, and efficiency across all service lines. 
Requirements:
At least 10 years of cybersecurity experience, including leadership roles within Incident Response or cyber operations. 
Proven track record of leading global teams through meaningful tasks and client engagements. 
Deep understanding of attack/defense and threat intelligence strategies. 
Hands-on expertise in cybersecurity, forensics, and IR methodologies advantage. 
Strong executive communication skills, with the ability to influence and advise clients during crisis situations. Fluent in English. 
Proven experience operating in dynamic, client-facing contexts. Experience in consulting or professional services environments advantage.  
Willingness to travel internationally on short notice in support of critical engagements. 
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158597
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.

The Incident Response Director will be key to the success of Incident Response projects worldwide, and should possess strong leadership and client-facing skills, be highly technical and thrive in a fast-paced and dynamic environment.

Main Responsibilities

Lead multiple teams of top-tier cyber security researchers and forensic experts responding to large-scale and complex cyber-attacks globally, beating real-world sophisticated threat actors.
Become a trusted advisor for client executives during incidents, and the main escalation point for crisis management.
Oversee all client-facing engagements within the EMEA region, assuring top quality delivery standards.
Train, guide and empower team leaders and team members, enhancing their technical, managerial, and consulting skills.
Support efforts to generate new business, by creating professional content and attending events, conferences and client meetings.
Be part of the management group Sygnias global IR department, lead and take part in cross-company projects and cooperations.
Requirements:
At least 4 years of experience managing teams within the cyber domain.
Hands-on technical background in cybersecurity MUST; Incident Response technical/managerial background an advantage.
Client-facing experience MUST.
Experience working with global clients an advantage.
Experience in professional cybersecurity services consulting roles an advantage.
Strong ability to perform under pressure, manage heavy workloads, and operate effectively in crisis situations.
Proven ability to thrive in a dynamic environment and handle multiple projects under tight deadlines.
Exceptional analytical, reporting, and communication skills in both Hebrew and English (written and spoken).
Willingness to travel abroad on short notice.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158615
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Provide immediate onboarding activities such as installation and training for IL and APAC, commercial customers
Manage the assigned customers to the established SLA
Assist and provide expert deployment, operational best practice
Translate customer product usage data into actionable advice for customers
Establish regular touch-points with assigned customers per the established SLAs, to review progress against strategic and technical objectives
Take technical ownership of the entire customer lifecycle where you will develop and implement strategies to increase usage, adoption, and growth.
Assist customers with planning and execution of technical solution implementations, and removing technical blockers
Lead complex implementation and onboarding projects for products and services.
Deliver professional and technical account management services following the best practices and established procedures through proactive communication, strategic advisory, technical project management, service reviews, escalation management, training, and more.
Work closely with Product, Engineering, Support teams as well as Upper Management, and Sales to advocate customer needs, resolve technical & business issues, defining feature requests, identifying growth opportunities, and collecting customers feedback
Proactively identify issues and coordinate with teams to proactively remediate issues as they are identified. Leverage internal tools, including Gainsight, to centrally archive customer activity and other key data points.
Requirements:
A problem-solver with at least 7 years of experience in field engineering: Technical Account Manager / Technical Support Engineer (Tier 2/3) - Pre-Post Sales Engineer, Professional services consultant
Must have experience in offensive security: BAS, CTEM, threat hunting, red teaming.
Operational experience with the following technologies: SIEM (Splunk, IBM QRadar, etc), Firewalls (Palo Alto Networks), Endpoint Security, Vulnerability Management, Threat Intelligence Platforms & Pen-testing platforms.
Strong background in the cybersecurity ecosystem (Application and/or Endpoint security)
Multi-OS support experience: Windows, Mac & Linux
Experience with enterprise security products and/or offerings
Strong knowledge of cloud architecture as well as on-premise IT landscape
Solid understanding of IT security strategies
Knowledge of cloud technology (AWS, Azure, GCP)
Excellent business and written and verbal communication skills - able to simplify complex topics in a friendly and approachable manner for both executive and end-user audiences
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8142207
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cyber Security Engineer in a fast-expanding operation team, you will be responsible for onboarding new global clients to the MXDR services, developing and maintaining detection scenarios and alerts, analysing the client's environment, and providing technical support and guidance to clients. To excel in this role, you will demonstrate strong technical aptitude, dedication to delivering high-quality work, and a cooperative approach to teamwork.



Main Responsibilities:

Lead the onboarding process for all new clients joining the MXDR services, working closely with the clients IT and security teams to ensure smooth implementations.
Develop detection scenarios and alerts for XDR solution (Velocity) to ensure effective threat detection and response.
Oversee Velocity KPIs and measurements set by the client, adjusting, analyzing and maintaining them according to their needs and tracking the impact of the platform on the client's networks, endpoints, applications, and cloud environments.
Continuously improve Velocity monitoring capabilities and keep up-to-date with the latest developments in the cyber threat landscape.
Provide technical support and guidance to clients on Velocity security-related issues, including implementing security best practices and ensuring compliance with industry standards.
Requirements:
At least 4 years of hands-on experience as a Cyber Security Engineer in the cyber security industry.
Relevant experience may include working as a SOC/MSSP Integrator, SOC/MSSP Tier 3 Analyst with integration experience, or Cyber Security Engineer role.
Very high proficiency in English (written and spoken).
Experience in implementing EDR, SIEM, email security, WAF, NAC, and firewall cyber security solutions.
Experience with providing technical guidance and support to global clients.
Familiarity with log collection methodologies and systems, auditing policies, and maintaining visibility across networks, hosts, and cloud environments.
Deep understanding and proven experience working with cloud security environments, architectures, and solutions.
Demonstrated experience working with Linux operating systems (proficiency in Linux command-line tools, including file manipulation, system administration, and troubleshooting).
Experience working with relational databases, preferably SQL.
Familiarity with cyber security industry standards and best practices.
Excellent problem-solving skills and the ability to work independently.
Advanced familiarity with the cybersecurity threat landscape and attack scenarios.
Excellent communication skills, including strong ability to elaborate on a technical idea.
Proven experience with OT environments significant advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8158587
סגור
שירות זה פתוח ללקוחות VIP בלבד