דרושים » אבטחת מידע וסייבר » MDR Manager (Unit 42)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 10 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a driven problem solver to join our Unit 42 MDR team.
Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Manager, we will rely on you to manage a team of experts who detect and respond to cyber incidents facing customers internal business.
As a team manager, you will join a team of managers who overlook the Unit 42 MDR team to ensure premium delivery to our customers and also have a critical role in how the team works, but also be able to create new processes, methodologies and capabilities that the team requires.
Your Impact:
Hire for and lead a team of MDR Analysts working globally, guide the team, create and improve processes, methodologies and capabilities that the team requires to work effectively
Lead a team that analyzes incidents from real customer environments to identify ongoing threats to customer environments
Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire customer base
Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats.
Requirements:
At least 3 years of team management experience, global management experience (world-wide team) is a plus
Great interpersonal skills and a proven experience collaborating with customers
Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks, as well as networking and security fundamentals
Basic hands-on coding skills (e.g. Python)
Excellent written and oral communication skills in English
Experience investigating targeted, sophisticated or hidden threats
Background in forensic analysis and incident and response tools to identify a threat and determine the extent and scope of a compromise
Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools
Understanding of how APTs operate and the attack cycle different attack vectors, propagation and data exfiltration, lateral movement, persistence mechanism, etc.
Understanding of how organizations protect themselves from cyber-attacks, what tools are used and what remediation techniques are leveraged
Advantages:
Having worked in SOC analysis or an investigation environment
Having worked in Incident Response environment.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8219987
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/05/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
Required Offensive Security Team Lead
As an Offensive Security Team Lead, you will spearhead our offensive security operations and lead advanced threat research initiatives, playing a pivotal role in safeguarding our organization and customers from evolving cyber threats. You will develop and execute Red Team exercises, simulate real-world attacks, and identify security weaknesses in our systems and applications. We seek a highly skilled, proactive tech leader who thrives in challenging environments and is passionate about advancing security research and offensive strategies.
As an Offensive Security Team Lead you will
Lead, plan, design, and execute Red Team operations, threat modeling, and adversarial simulations against our infrastructure and cloud environments
Drive threat research and intelligence initiatives to stay ahead of emerging cyber threats, attack techniques, and vulnerabilities
Develop and execute advanced attack scenarios to assess security defenses and provide actionable recommendations for improving our security posture
Collaborate closely with security engineering, DevOps, and software development teams to implement findings and enhance our defenses
Lead the development of tooling, frameworks, and methodologies to automate and optimize Red Team exercises
Mentor and guide a team of security professionals, fostering a culture of innovation, collaboration, and continuous learning
Participate in incident response when Red Team exercises reveal vulnerabilities, providing expertise on attack techniques, forensics, and post-attack mitigation
Continuously assess and improve security processes, playbooks, and threat detection mechanisms.
Requirements:
7+ years of experience in offensive security operations, Red Teaming, threat hunting, or threat research
Deep knowledge of attack techniques, TTPs (Tactics, Techniques, and Procedures), adversary simulations, and threat-hunting methodologies
Hands-on experience with Redteam tools, frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite), and custom exploit development
Strong experience with cloud platforms (AWS, GCP, Azure) and containerized environments (Kubernetes, Docker)
Familiarity with the MITRE ATT&CK framework and its application in Red Team and threat-hunting scenarios
Proficiency with scripting and automation languages for tool development, threat detection, and attack simulation
Solid understanding of offensive security best practices, vulnerability management, threat detection, and advanced threat analysis
Ability to effectively communicate and collaborate with cross-functional teams, translating complex security concepts into actionable insights
A passion for continuous learning, research, and innovation in the fields of offensive security, threat hunting, and cyber threats.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8197105
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact:
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8220247
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are on a mission to reverse the adversary advantage by empowering defenders with ingenuity and technology to end cyber attacks.
We have the technology, and now we are looking to expand our talent! - Come and talk to us about joining a market leader and a diverse team of passionate people who win as one, ensuring a customer-first approach is core to everything we do and never giving up on reversing the adversary advantage.
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model
Flexible working hours
Best high tech companies to work for (by Duns100)
Top companies leading women representation (by Power in Diversity)
Youll be part of our Technical Delivery group
A high paced, ever evolving group that makes sure everything is running. We perform all technical operations end-to-end assuring customer's success and satisfaction
We are focused on our on-premises customers end to end experience
This is a unique opportunity to work on customers site and be their main our company's focal point
In this position you will
our company's security analyst dedicated to a major our company's customer
Be on the customer site 4 days a week leading all their company's related activities and will be the liaison between our company and the customer, will translate their security needs to features and work closely with our Product, Security, SOC, Dev teams on implementing the requirements
Implement customized rules to match security needs for the customer
Perform ongoing security analysis and triage of escalated and critical endpoint alerts
Participate in various stages of incident investigations and threat hunting.
Requirements:
Must have -
Current high Israeli security clearance (Level 2 and above)
3+ years of relevant cybersecurity experience in Incident Response, Endpoint Security, Digital Forensics
Solid foundation in networking protocols and architectures
Experience with a scripting language (Python, Bash, PowerShell, etc.)
Able to work both independently as well collaborate within a team in a remote work setting
Great written and oral communication skills
Nice to have-
Previous experience as a SOC analyst
Experience with Threat Analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211102
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196325
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Malware Analysis Team Leader with a deep focus on cybercrime investigations to lead a dynamic team of experts dedicated to identifying, analyzing, publishing, and mitigating cybercrime-related threats. This leadership role will drive advanced malware analysis efforts, conduct threat research, publish in top conferences and blogs, and coordinate with internal and external stakeholders to combat and prevent cybercriminal activities. The ideal candidate will have strong technical expertise in malware reverse engineering, a deep understanding of cybercrime tactics, and excellent communication skills, including the ability to present findings clearly and publish research for internal stakeholders and the broader cybersecurity community.

Key Responsibilities
Lead the Malware Analysis Team: Manage and mentor a team of skilled researchers on identifying, analyzing, and mitigating malware associated with cybercrime, including ransomware, banking Trojans, exploit kits, and other forms of cybercriminal malware.
Cybercrime Threat Intelligence: Collaborate with threat intelligence teams to analyze malware in the context of cybercrime syndicates and criminal activity. Identify trends, tactics, and patterns in malware usage by cybercriminal groups and provide actionable intelligence to relevant teams and external partners.
Malware Reverse Engineering: Lead efforts in reverse-engineering malicious software, tracking variants, and identifying attack techniques, tactics, and procedures (TTPs) cybercriminal actors use.
Cross-Functional Collaboration: Work closely with internal teams (e.g., Incident Response, Threat Intelligence, SOC) and external stakeholders (e.g., law enforcement, CERT, threat intelligence providers) to share findings, collaborate on investigations and coordinate actions to disrupt cybercrime activities.
Publication and Thought Leadership: Produce detailed, high-quality research reports and technical papers based on malware analysis and cybercrime investigations. Contribute to the publication of findings in industry-leading forums, conferences, and journals, establishing the organization as a thought leader in cybersecurity.
Presentations and Reporting: Prepare and deliver presentations to technical and non-technical stakeholders, including executives, legal teams, and law enforcement. Communicate complex findings, research insights, and actionable intelligence on cybercrime and malware trends.
Training and Development: Mentored junior team members, providing guidance on malware analysis techniques, threat hunting, and reporting. Foster a culture of continuous improvement, encouraging knowledge sharing and professional development within the team.
Requirements:
5+ years of experience in malware analysis, cybercrime investigations, or related fields.
2+ years in a leadership or team management role with experience leading cybersecurity operations in high-stakes environments.
Expertise in malware reverse engineering (static and dynamic analysis).
Proficiency in using industry-standard tools such as IDA Pro, X64, VT, Etc.
Strong understanding of common malware types used in cybercrime (e.g., ransomware, keyloggers, exploit kits, mobile threats).
Development skills with Python, C/C++, Assembly, or other scripting languages for malware analysis and automation.
Cybercrime Knowledge: Strong understanding of cybercriminal tactics, techniques, and procedures (TTPs). Experience with investigating ransomware campaigns, fraud schemes, financially motivated attacks, and other forms of cybercrime.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8187128
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/05/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Head of Application Security to join our dynamic team. This role is pivotal in driving the security of our software development lifecycle and ensuring the robustness of our applications against potential threats. The ideal candidate will have a strong background in secure software development practices, including SSDLC implementation, and a deep understanding of security frameworks such as SALSA. This position reports directly to an R&D VP.

Key Responsibilities
Lead the application security team, providing strategic direction and mentorship.
Develop and implement a comprehensive Secure Software Development Lifecycle (SSDLC) framework.
Oversee the integration of security practices into all phases of the software development lifecycle.
Conduct risk assessments and threat modeling to identify and mitigate potential security vulnerabilities.
Collaborate with development teams to ensure secure coding practices and adherence to security standards, while maintaining developer productivity.
Implement and manage security automation tools and processes to enhance the efficiency of security operations.
Stay up-to-date on the latest security trends, vulnerabilities, and technologies to continuously improve our security posture.
Provide expert guidance on security architecture and design for new and existing applications.
Lead incident response efforts related to application security breaches and vulnerabilities.
Foster a culture of security awareness and continuous improvement within the organization.
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.
Minimum of 8 years of experience in application security, with at least 3 years in a leadership role.
Proven experience in implementing and managing SSDLC frameworks.
In-depth knowledge of security frameworks and methodologies, including SALSA.
Strong understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top Ten).
Proficiency in programming languages such as Java, Python, C#, or similar.
Experience with security tools and technologies such as static and dynamic analysis tools, vulnerability scanners, and penetration testing tools.
Excellent communication and leadership skills, with the ability and passion to drive change across the organization.
Relevant certifications such as CISSP, CISM, or CSSLP are highly desirable.
Proven experience in a similar role at another leading software development company.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8187062
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/06/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Solutions Manager to join our high-impact Customer Success organization. This role blends technical security expertise with a strong focus on customer engagement, enablement, and product value realization. Youll act as a trusted advisor - guiding customers through proactive posture improvements, enabling smarter use of the platform, and contributing directly to long-term retention and satisfaction.
What will you do:

* Serve as a security SME within the Customer Success team, advising customers on best practices and helping them improve their environment with tailored recommendations.
* Lead onboarding and security assessments, helping customers strengthen posture and gain full value from our capabilities.
* Own complex technical escalations, working closely with Support, CyOps, and R&D to resolve issues quickly and transparently.
* Deliver ongoing security enablement sessions (live, video, written) for both customers and internal teams.
* Build and maintain strong, trust-based relationships with strategic customers - driving loyalty, expansion, and retention.
* Spearhead cross-customer initiatives (emails, video guides, security advisories, etc.) that improve posture and product adoption at scale.
* Collaborate with Product and R&D as a Product SME, surfacing field insights and helping prioritize improvements.
* Support efforts with at-risk customers, tailoring solutions to address concerns and reduce churn.
* Continuously monitor customer health and engagement, taking proactive steps to resolve issues before they escalate.
* Improve internal processes and automation within CS to reduce resolution time and increase visibility across teams.
About Us:
* Be part of a fast-growing, global cybersecurity company with a purpose-driven mission.
* Join a collaborative, supportive team that values security excellence and customer impact.
* Work on cutting-edge technology in an environment that rewards innovation and ownership.
* Competitive compensation, flexible work culture, and global career development opportunities.
Requirements:
* 3+ years of experience in a cybersecurity role (e.g., Security Analyst, Security Advisor, MDR/EDR specialist, etc.)
* Strong customer-facing experience with a proven ability to manage technical relationships and deliver value.
* Fluent in English, both written and spoken - with confidence leading demos, QBRs, and technical calls.
* Deep understanding of endpoint security, incident response, detection technologies, and XDR platforms.
* Strong collaboration and leadership skills - able to align across Product, R&D, Sales, and Success teams.
* Highly organized and self-driven, with a passion for delivering real-world security outcomes.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8208855
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
the original API Security vendor pioneering the market as the first vendor in 2018. Since then we have exhibited hyper-growth in a number of customers, threats stopped, and revenue. We saw API security as the security battleground of the future years ago as APIs started to form the foundation of the application innovation needed to drive business success today. Across banks, retail and transportation, IoT, autonomous vehicles, and smart cities, every modern app depends on APIs. Attackers realize APIs are the conduits to all sorts of valuable data and services within the year, APIs are predicted to be the number one application threat vector. Without secure APIs, businesses cannot rapidly innovate. delivered the only patented solution to discover all APIs and their exposed data, stop API attackers, and provide remediation details for dev teams to write more secure APIs.
At Salt, were passionate about what we do. We work as a team and embrace new ideas, wherever they come from. We also enjoy all the benefits of a startup environment, including quickly seeing the results of your work, making an outsized impact on our company, and solving diverse challenges.

Want to make a big difference? We encourage you to apply!
About the position:
We are seeking a highly skilled and experienced Principal Architect to join our dynamic team. As the Principal Architect, you will be responsible for overseeing the design, development, and implementation of our API security platform. You will play a critical role in defining the technical vision and roadmap, leading architectural decisions, and ensuring the scalability, performance, and security of our products.
Responsibilities:
Lead the technical architecture and design of API security platform, working closely with cross-functional teams, including engineering, product management, and security operations.
Define and drive the technical vision, strategy, and roadmap for the platform, aligning it with business objectives and customer needs.
Provide technical leadership and mentorship to the engineering team, promoting best practices, code quality, and continuous improvement.
Collaborate with stakeholders to gather requirements, analyze technical feasibility, and identify areas for innovation and differentiation.
Evaluate and select appropriate technologies, frameworks, and tools to support the development of robust, scalable, and secure solutions.
Ensure architectural consistency and integrity across different components, modules, and systems.
Conduct regular code reviews, architectural reviews, and performance assessments to maintain high standards of software quality.
Stay up-to-date with industry trends, emerging technologies, and best practices in API security and cloud computing, and apply that knowledge to enhance our platform.
Requirements:
Proven experience (minimum of 7 years) as a Software Architect, Technical Lead, or similar role in a technology-driven company.
Strong expertise in designing and developing large-scale, distributed software systems, preferably in the cybersecurity or API security domain.
In-depth knowledge of API architectures.
Proficiency in programming languages such as Java, Scala, or Go, and experience with modern frameworks and tools.
Demonstrated experience with cloud technologies, such as AWS, Azure, or Google Cloud Platform, and knowledge of containerization (e.g., Docker, Kubernetes).
Excellent problem-solving skills and the ability to translate business requirements into technical solutions.
Strong leadership abilities, with the capability to inspire and mentor a team of talented engineers.
Effective communication skills, with the ability to articulate complex technical concepts to both technical and non-technical stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8212259
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The Research team at our company takes on the immense challenge of identifying and stopping malicious activity across vast streams of traffic. By crafting innovative solutions, we empower our products to make trillions of decisions every day with unparalleled precision. Our work directly impacts the safety of the internet and ensures that our company remains the best-in-class solution for our customers, standing strong against the ever-evolving tactics of attackers.
Were looking for a Senior Web Security Researcher to be part of a team of highly skilled professionals that include security researchers, data researchers, data scientists and software engineers who continuously hunt for threats, evaluate and develop new detection techniques, and share intel and attribution for cybercrime activity with the goal of protecting our customers while keeping the internet our company.
What you'll do:
Play a lot with the web-browsers, trying to find differences in behavior between them.
Research and develop signal collection on both mobile and desktop, which enables detection and improve our protection
Find ways to detect automation, for example, tools like Selenium, Playwright or Puppeteer.
Understand customer specific requirements, deliver with impact and exceed customer expectations.
Discover adversary tactics, techniques, and procedures leveraged by bots.
Create and validate data insights to enhance detection excellence.
Share security research topics through blogs, research talks, knowledge base and external engagements including conference presentations, detailing your discoveries for internal and external sharing.
Find bad stuff on the internet, see if you can figure out how it is done, document it.
Red team, experiment, and develop new tactics for various kinds of fraud and to bypass our detection, no need to wait for an attack to be discovered and used by adversaries first.
Stay abreast of cyber security trends and events related to our mission.
Contribute high impact work that substantially benefits team level metrics and OKRs.
Develop techniques, tools and scripts to simplify yours and others work.
Requirements:
B.sc in computer science or equivalent experience (technological unit alumni etc.)
Expertise in web architecture and protocols (DOM, Javascript, HTTP/HTTPS, IPv4/v6 etc.)
Understanding of the cybersecurity threat landscape.
3 years+ of proven Cyber Security Research experience.
Good English (Reading and Writing).
Proven experience in scripting languages (Python and JavaScript).
Decent experience in data analysis and relevant languages (SQL, Python).
Motivated, independent, and passionate about finding the bad guys.
Ability to motivate and lead those around you by your own contribution, professionalism, and teamwork.
Nice to have:
Hands-on experience with data analysis of large and complex data sets (data manipulation, statistical analysis, Conclusions, etc.) - Great advantage.
Experience with threats created by bots / Creating automated web-related tools.
Reversing capabilities.
Experience with publishing technical blogs/speaking at conferences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8196335
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
09/06/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
we are the champion of todays cyber defenders, providing operation-centric attack protection. Our Defense Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. we are an international company, with 1000+ employees who defend the world's top brands in more than 50 countries.
Nice to know
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model
Flexible working hours
Best high tech companies to work for (by Duns100)
Top companies leading women representation (by Power in Diversity)
Youll be part of our Technical Delivery group
A high paced, ever evolving group that makes sure everything is running. We perform all technical operations end-to-end assuring customer's success and satisfaction
We are focused on our on-premises customers end to end experience
This is a unique opportunity to work on customers site and be their main focal point
In this position you will
our company's security analyst dedicated to a major our company customer
Be on the customer site 4 days a week leading all their company related activities and will be the liaison between our company and the customer, will translate their security needs to features and work closely with our Product, Security, SOC, Dev teams on implementing the requirements
Implement customized rules to match security needs for the customer
Perform ongoing security analysis and triage of escalated and critical endpoint alerts
Participate in various stages of incident investigations and threat hunting.
Requirements:
Must have -
Current high Israeli security clearance - Must.
3+ years of relevant cybersecurity experience in Incident Response, Endpoint Security, Digital Forensics
Solid foundation in networking protocols and architectures
Experience with a scripting language (Python, Bash, PowerShell, etc.)
Able to work both independently as well collaborate within a team in a remote work setting
Great written and oral communication skills
Nice to have-
Previous experience as a SOC analyst
Experience with Threat Analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8211104
סגור
שירות זה פתוח ללקוחות VIP בלבד