דרושים » אבטחת מידע וסייבר » Security Analyst with security clearance

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
we are on a mission to reverse the adversary advantage by empowering defenders with ingenuity and technology to end cyber attacks.
We have the technology, and now we are looking to expand our talent! - Come and talk to us about joining a market leader and a diverse team of passionate people who win as one, ensuring a customer-first approach is core to everything we do and never giving up on reversing the adversary advantage.
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model
Flexible working hours
Best high tech companies to work for (by Duns100)
Top companies leading women representation (by Power in Diversity)
Youll be part of our Technical Delivery group
A high paced, ever evolving group that makes sure everything is running. We perform all technical operations end-to-end assuring customer's success and satisfaction
We are focused on our on-premises customers end to end experience
This is a unique opportunity to work on customers site and be their main our company's focal point
In this position you will
our company's security analyst dedicated to a major our company's customer
Be on the customer site 4 days a week leading all their company's related activities and will be the liaison between our company and the customer, will translate their security needs to features and work closely with our Product, Security, SOC, Dev teams on implementing the requirements
Implement customized rules to match security needs for the customer
Perform ongoing security analysis and triage of escalated and critical endpoint alerts
Participate in various stages of incident investigations and threat hunting.
Requirements:
Must have -
Current high Israeli security clearance (Level 2 and above)
3+ years of relevant cybersecurity experience in Incident Response, Endpoint Security, Digital Forensics
Solid foundation in networking protocols and architectures
Experience with a scripting language (Python, Bash, PowerShell, etc.)
Able to work both independently as well collaborate within a team in a remote work setting
Great written and oral communication skills
Nice to have-
Previous experience as a SOC analyst
Experience with Threat Analysis.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211102
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
we are the champion of todays cyber defenders, providing operation-centric attack protection. Our Defense Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. we are an international company, with 1000+ employees who defend the world's top brands in more than 50 countries.
Nice to know
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model
Flexible working hours
Best high tech companies to work for (by Duns100)
Top companies leading women representation (by Power in Diversity)
Youll be part of our Technical Delivery group
A high paced, ever evolving group that makes sure everything is running. We perform all technical operations end-to-end assuring customer's success and satisfaction
We are focused on our on-premises customers end to end experience
This is a unique opportunity to work on customers site and be their main focal point
In this position you will
our company's security analyst dedicated to a major our company customer
Be on the customer site 4 days a week leading all their company related activities and will be the liaison between our company and the customer, will translate their security needs to features and work closely with our Product, Security, SOC, Dev teams on implementing the requirements
Implement customized rules to match security needs for the customer
Perform ongoing security analysis and triage of escalated and critical endpoint alerts
Participate in various stages of incident investigations and threat hunting.
Requirements:
Must have -
Current high Israeli security clearance - Must.
3+ years of relevant cybersecurity experience in Incident Response, Endpoint Security, Digital Forensics
Solid foundation in networking protocols and architectures
Experience with a scripting language (Python, Bash, PowerShell, etc.)
Able to work both independently as well collaborate within a team in a remote work setting
Great written and oral communication skills
Nice to have-
Previous experience as a SOC analyst
Experience with Threat Analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211104
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
29/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are a global leader in control systems for quantum computing, a field on the verge of exponential growth. Our innovative hardware and software mark a groundbreaking approach in quantum computer control, scaling from individual qubits to expansive arrays of thousands. At the core of our company's lies a passionate and ambitious team committed to reshaping the construction and operation of quantum computers. Our work is fueled by a deep understanding of customer needs, driving us to deliver unparalleled solutions in this revolutionary field.
We are looking for a Networking and Security Specialist with a strong technical foundation in enterprise networking and a hands-on approach to firewall and infrastructure security. You will take ownership of managing and improving network and security posture across multiple locations, including day-to-day administration of FortiGate firewalls, and play a key role in shaping broader security practices across the organization.
This is a critical role for someone ready to take on large-scale improvement projects and grow into broader security responsibilities beyond networking.
What Youll Work On
Leading improvements to network and firewall configurations across multiple sites.
Hardening perimeter and internal security through better policies and visibility.
Building scalable monitoring/logging infrastructure to support real-time troubleshooting and long-term security insights.
Helping to define security standards for networking and other layers of infrastructure.
Key Responsibilities
Manage and improve networking infrastructure across several sites (access, distribution, and core).
Administer and harden Fortinet FortiGate firewalls, including policies, rulesets, VPNs, and remote access.
Continuously assess and enhance network security posture through segmentation, access control, and best practices.
Configure and maintain VLANs and routing on switches and firewalls (Fortinet, Cisco; Aruba experience is a plus).
Troubleshoot network and security issues and optimize for performance and resilience.
Plan and lead improvement projects across the networking stack from design to implementation.
Deploy, maintain, and improve production-level monitoring and logging systems (e.g., Grafana, Datadog, Elastic, Zabbix).
Build out observability and alerting for critical systems and infrastructure.
Potentially take on additional security responsibilities over time including endpoint, identity, or cloud security layers.
Collaborate with cross-functional teams to ensure secure and efficient network operations.
Document network architecture, security rules, monitoring design, and incident responses.
Requirements:
Strong understanding of enterprise networking (e.g., CCNP, CCDP, or equivalent knowledge).
Hands-on experience with:
Fortinet FortiGate firewalls (policy design, NAT, VPN, SD-WAN, segmentation).
Cisco switches/routers.
VLAN and routing configuration across switch/firewall layers.
Solid knowledge of network security best practices, including segmentation, zero trust principles, and secure access.
Experience with monitoring/logging tools such as Grafana, Elastic, Datadog, Zabbix, or similar.
Ability to deploy and maintain monitoring systems from scratch.
Experience with multi-site or distributed network environments.
Bonus Points For
Exposure to broader security domains (endpoint protection, identity, patch management, vulnerability scanning).
Experience with automation tools (e.g., Ansible, Python, or Bash scripting for network/security tasks).
Familiarity with SIEM solutions, threat detection, or incident response workflows.
Certifications like Fortinet NSE, Cisco Security, Elastic Certified, etc.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8199162
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
the original API Security vendor pioneering the market as the first vendor in 2018. Since then we have exhibited hyper-growth in a number of customers, threats stopped, and revenue. We saw API security as the security battleground of the future years ago as APIs started to form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every modern app depends on APIs. Attackers realize APIs are the conduits to all sorts of valuable data and services within the year, APIs are predicted to be the number one application threat vector. Without secure APIs, businesses cannot rapidly innovate. delivered the only patented solution to discover all APIs and their exposed data, stop API attackers, and provide remediation details for dev teams to write more secure APIs.
At Salt, were passionate about what we do. We work as a team and embrace new ideas, wherever they come from. We also enjoy all the benefits of a startup environment, including quickly seeing the results of your work, making an outsized impact on our company, and solving diverse challenges.

Want to make a big difference? We encourage you to apply!
About the position:
We are seeking a highly skilled and experienced Principal Architect to join our dynamic team. As the Principal Architect, you will be responsible for overseeing the design, development, and implementation of our API security platform. You will play a critical role in defining the technical vision and roadmap, leading architectural decisions, and ensuring the scalability, performance, and security of our products.
Responsibilities:
Lead the technical architecture and design of API security platform, working closely with cross-functional teams, including engineering, product management, and security operations.
Define and drive the technical vision, strategy, and roadmap for the platform, aligning it with business objectives and customer needs.
Provide technical leadership and mentorship to the engineering team, promoting best practices, code quality, and continuous improvement.
Collaborate with stakeholders to gather requirements, analyze technical feasibility, and identify areas for innovation and differentiation.
Evaluate and select appropriate technologies, frameworks, and tools to support the development of robust, scalable, and secure solutions.
Ensure architectural consistency and integrity across different components, modules, and systems.
Conduct regular code reviews, architectural reviews, and performance assessments to maintain high standards of software quality.
Stay up-to-date with industry trends, emerging technologies, and best practices in API security and cloud computing, and apply that knowledge to enhance our platform.
Requirements:
Proven experience (minimum of 7 years) as a Software Architect, Technical Lead, or similar role in a technology-driven company.
Strong expertise in designing and developing large-scale, distributed software systems, preferably in the cybersecurity or API security domain.
In-depth knowledge of API architectures.
Proficiency in programming languages such as Java, Scala, or Go, and experience with modern frameworks and tools.
Demonstrated experience with cloud technologies, such as AWS, Azure, or Google Cloud Platform, and knowledge of containerization (e.g., Docker, Kubernetes).
Excellent problem-solving skills and the ability to translate business requirements into technical solutions.
Strong leadership abilities, with the capability to inspire and mentor a team of talented engineers.
Effective communication skills, with the ability to articulate complex technical concepts to both technical and non-technical stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8212259
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled Application Security Architect to join our team at our company. This role is pivotal in ensuring the security of our applications from inception to production and beyond. The ideal candidate will have a solid development background that has evolved into security expertise, enabling them to work closely with development teams to implement security best practices and develop protection mechanisms.
In this role, you will be responsible for:
Partner with all our company's development teams to establish and govern security practices from the outset of development to production.
Conduct application security assessments, including architecture design reviews and threat modeling.
Act as a security advisor to cross-functional teams, including product, engineering, and others, to support secure software development.
Design, build, and implement advanced application security solutions.
Lead security audits, vulnerability assessments, and code reviews.
Develop and share software security guidelines, including training materials, secure coding checklists, best practices, and reusable code.
Ensure ongoing compliance with security policies and procedures in support of regulatory requirements.
Elevate security awareness across the SSDLC, defining tailored training roadmaps as needed.
Manage and review security issues in products, analyzing severity and risk, and recommending remediation steps.
Establish, manage, and lead a VDP/Bug Bounty program.
Requirements:
Minimum of 3 years of security architectural experience, including threat modeling and design reviews of complex products Must
Experience in SaaS application development (2+ years) Optional
Development expertise in one of the following: .NET or JavaScript one of them is a Must
In-depth knowledge of end-to-end security architectural considerations.
Proven ability to establish and manage security policies, acting as the central security contact for all S-SDLC tasks, challenges, and requirements.
Strong understanding of the OWASP Top 10 application security risks and the ability to address them.
Experience with cloud-native infrastructure architecture (e.g., containers, Kubernetes).
Solid knowledge of Cloud Security Architecture, particularly with AWS and Azure.
Proficient in microservice architecture, web technologies, and APIs.
Excellent communication skills, with the ability to effectively convey information to both technical and non-technical stakeholders, from developers to senior management.
Hands-on experience with at least two application security tools, such as SAST, API Security, DAST, WAF. - Must.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8188422
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
the original API Security vendor pioneering the market as the first vendor in 2018. Since then we have exhibited hyper-growth in a number of customers, threats stopped, and revenue. We saw API security as the security battleground of the future years ago as APIs started to form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every modern app depends on APIs. Attackers realize APIs are the conduits to all sorts of valuable data and services within the year, APIs are predicted to be the number one application threat vector. Without secure APIs, businesses cannot rapidly innovate. delivered the only patented solution to discover all APIs and their exposed data, stop API attackers, and provide remediation details for dev teams to write more secure APIs.

At Salt, were passionate about what we do. We work as a team and embrace new ideas, wherever they come from. We also enjoy all the benefits of a startup environment, including quickly seeing the results of your work, making an outsized impact on our company, and solving diverse challenges.
Want to make a big difference? We encourage you to apply!

About us
APIs form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every web and mobile app depends on APIs. Without secure APIs, businesses cannot rapidly innovate. has delivered the only patented solution to identify and prevent API attacks, using Big Data and AI to thwart this top threat to businesses today.

About the position
We are seeking a Cloud Security Engineer to join our growing team. The ideal candidate will be responsible for ensuring the security of our infrastructure and data, as well as managing the day-to-day operation and maintenance of our Cloud/ SaaS Security systems. The ideal candidate should have public cloud experience and expertise in SaaS security, Cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, MDM (Jumpcloud), and EDR.

What will you do?
Design & implement, and maintain security measures, including firewalls, intrusion detection systems, and access controls for cloud environments.
Provide expertise and support for SaaS security, Cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, Application Security Systems.
Develop and maintain documentation for our security systems and security procedures for cloud environments.
Collaborate with other teams to ensure the integration of security into all aspects of our IT & Security infrastructure and operations for cloud environments.
Stay up-to-date on the latest security trends, technologies, and best practices
Requirements:
At least 3 years of experience in IT and Security Engineering/System Administration, with a focus on security in cloud environments.
Experience with public cloud platforms such as AWS - A must.
Expertise in Security Systems and concepts: SaaS security, cloud security, ZTNA systems and concepts, DLP, CASB, SIEM, Application Security Systems.
Familiarity with vulnerability assessment and penetration testing tools and techniques for cloud environments.
Strong problem-solving skills and attention to detail for cloud environments.
Excellent communication and teamwork skills.
Ability to lead projects with cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8212090
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled Product Security Architect to join our team at our company. This role is pivotal in ensuring the security of our applications from inception to production and beyond. The ideal candidate will have a solid development background that has evolved into security expertise, enabling them to work closely with development teams to implement security best practices and develop protection mechanisms.
In this role, you will be responsible for:
Partner with all our company's development teams to establish and govern security practices from the outset of development to production.
Conduct application security assessments, including architecture design reviews and threat modeling.
Act as a security advisor to cross-functional teams, including product, engineering, and others, to support secure software development.
Design, build, and implement advanced application security solutions.
Lead security audits, vulnerability assessments, and code reviews.
Develop and share software security guidelines, including training materials, secure coding checklists, best practices, and reusable code.
Ensure ongoing compliance with security policies and procedures in support of regulatory requirements.
Elevate security awareness across the SSDLC, defining tailored training roadmaps as needed.
Manage and review security issues in products, analyzing severity and risk, and recommending remediation steps.
Establish, manage, and lead a VDP/Bug Bounty program.
Requirements:
Minimum of 3 years of security architectural experience, including threat modeling and design reviews of complex products Must
Experience in SaaS application development (2+ years) Optional
Development expertise in one of the following: .NET or JavaScript
In-depth knowledge of end-to-end security architectural considerations.
Proven ability to establish and manage security policies, acting as the central security contact for all S-SDLC tasks, challenges, and requirements.
Strong understanding of the OWASP Top 10 application security risks and the ability to address them.
Experience with cloud-native infrastructure architecture (e.g., containers, Kubernetes).
Solid knowledge of Cloud Security Architecture, particularly with AWS and Azure.
Proficient in microservice architecture, web technologies, and APIs.
Excellent communication skills, with the ability to effectively convey information to both technical and non-technical stakeholders, from developers to senior management.
Hands-on experience with at least two application security tools, such as SAST, API Security, DAST, WAF. - Must.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8188401
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/05/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As our companys Chief Information Security Officer (CISO), you will own and lead all aspects of Information Security for our company. Reporting to the CTO, you will lead and manage three teams which are individually responsible for Governance Risk and Compliance, Product Security and Security Operations. As CISO, you will shape and execute our security strategy and roadmap, ensuring trust, resilience, and compliance at scale. You will grow and lead the security department and work closely with our company leadership to balance business growth with risk management. Externally, you will represent our company to customers, auditors, and regulators, reinforcing our commitment to security and trust. Above all, you will ensure that our customers, data, and operations remain secure as we scale.
Overall Security Governance Strategy
Define and execute the company-wide security strategy and roadmap
Align security initiatives with our companys business objectives and risk appetite
Report on security posture to company executives and te board
Security Operations
Infrastructure Security - Collaborate with DevOps and IT teams to secure our infrastructure and cloud environment
Endpoint Security - Protect employee devices and access points
SaaS Security - Monitor and secure third-party SaaS applications
Data Loss Prevention - Implement controls to prevent unauthorized data access, sharing, and exfiltration across systems and endpoints
Identity and Access Management - Manage the companys access policy and controls
Threat Detection & Incident Response - Establish SIEM, threat intelligence, and forensic capabilities
Incident Response - Respond to security events, conduct investigations, and lead mitigation efforts
GRC (Governance, Risk, and Compliance)
Risk Management & Assessments - Perform regular risk assessments on our companys systems, processes, and infrastructure, and drive mitigation plans
Certifications & Compliance - Maintain compliance with SOC 2, ISO 27001, DORA, NYDFS, and other regulations
Audits & Regulatory Compliance - Lead security audits, manage interactions with external auditors, government agencies, and regulatory bodies
Third-Party & Vendor Security Assessments - Conduct security evaluations of vendors and partners to ensure data protection standards are met
Security Policies & Frameworks - Maintain and enforce company-wide security policies, ensuring cross-functional adoption
Product Security
Secure Software Development Lifecycle (SSDLC) - Integrate security into our development processes, shift left on security through the entire product lifecycle
Application Security & Penetration Testing - Manage the product security posture, oversee regular penetration tests, and drive vulnerability remediation
API & Data Security - Secure API endpoints, implement best-practices and data protection controls
Privacy & Compliance by Design - Ensure compliance with privacy regulations (GDPR, CCPA, etc.) in product development
Customer Assurance & Trust - Manage security reviews, customer security questionnaires, and trust center
Security Culture & Leadership
Lead and build the security team
Create and roll out periodic security awareness training programs for employees
Maintain a security-first culture through awareness programs, phishing simulations, and ongoing education
Partner with business units across Engineering, IT, Legal, Compliance, and Operations to embed security across all functions.
דרישות:
Bachelor's degree in Computer Science, Information Security, or a related field (Masters or MBA is a plus)
Professional certifications such as CISSP, CISM, CISA are strongly preferred.
15+ years of experience in Information Security, Cybersecurity, or similar roles
3+ years as a CISO or senior security leader in a fast-growing organization
Experience securing SaaS solutions in cloud environments (AWS, Azure, GCP) - strong advantage
Strong background in web application security (OWASP Top 10), DevS המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8188415
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
A leader in disaggregated high-scale networking solutions for service providers and AI infrastructures. Founded in December 2015, created a radical new way to build networks by adapting the architectural model of the cloud to telco-grade networking. This solution accelerates network deployment, improves the networks economic model, and radically simplifies network operations. With customers including Comcast, Orange, and KDDI - over 80% of AT&Ts network traffic now runs through a disaggregated core powered by software. Network Cloud-AI solution, based on the same technology, was introduced to the market in 2023, providing the highest-performance Ethernet-based AI networking solution, and is already deployed by Hyperscalers, NeoClouds and Enterprises. Raising over $587 million in three funding rounds, continues to deploy the most innovative network infrastructure and is looking for the most talented people to be part of this journey.

Role Summary
We are seeking a seasoned Senior Security Engineer to lead the execution of security operations and internal security initiatives. This highly technical role will be the principal hands-on engineer responsible for securing our corporate and cloud infrastructure, supporting detection and response, and maturing security controls across the business. This role is ideal for someone who thrives in fast-moving environments, enjoys solving technical challenges end-to-end, and can independently drive security projects in close collaboration with IT, DevOps, and engineering.

Key Responsibilities
Serve as the lead technical resource for internal security operations, including:
Endpoint and network security
AWS and Azure security configuration
Identity and Access Management (Entra ID, AWS IAM)
Threat detection and incident response
Design, implement, and optimize security tooling, monitoring, and controls
Collaborate with IT, DevOps, and engineering teams to design secure architectures and troubleshoot issues
Support compliance, audit, and risk management activities through technical controls and documentation
Collaborate with and mentor other security engineers and promote security best practices across the company
Lead or contribute to cross-functional security initiatives and internal project planning
Requirements:
Be kind
8+ years of hands-on security engineering experience across multiple domains (network, endpoint, cloud, IAM, detection/response)
Technical expertise in securing AWS environments (e.g., IAM, VPC, GuardDuty, KMS)
Familiarity with Azure security principles, especially around Entra ID and hybrid identity
Strong understanding of endpoint protection, logging/monitoring, and network segmentation
Demonstrated ability to independently manage and deliver complex technical projects
Excellent interpersonal and communication skills able to lead meetings, present findings, and influence non-security stakeholders
Comfortable working in a fast-paced, high-responsibility environment with minimal supervision
Experience mentoring junior engineers
Nice to Haves
Exposure to application security concepts and ability to support AppSec initiatives
Familiarity with incident response frameworks and forensic analysis
Experience mentoring junior engineers
Knowledge of infrastructure-as-code, container security, or Kubernetes security
Experience with a scripting language or security automation
Experience with compliance frameworks (e.g., ISO 27001, SOC 2)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8198530
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196325
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196335
סגור
שירות זה פתוח ללקוחות VIP בלבד