דרושים » אבטחת מידע וסייבר » cybersecurity consulant- 2540

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Merkaz
Providing expert guidance and professional direction to enhance cybersecurity defense levels within the organization.
Leading activities in incident management and proactive threat detection initiatives.
Responsible for formulating and directing technological responses, integrating and directing intelligence data, organizational capabilities and operational capacities, aligned with threat and damage levels as defined by the division.
Developing and maintaining working relationships with CISO's in guide entities and national regulatory, in compliance with legal requirements.
Analyzing and presenting the security readiness of responsible entities cyber threat.
Requirements:
3+ years of experience in Cybersecurity defense, including roles such as Security Architect, Network Security Manager, Cyber Security Methodologist\Implementer or equivalent positions.
Ability to write high-level design (HLD) documents and guidelines.
Proven experience in securing IT systems in large organizations.
Experience working with telecommunications companies and government entities.
Advantages:
Bachelor's degree in computer science or a related field.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8293894
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/08/2025
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
Be the guardian of trust in a fast-moving fintech world. As a GRC Security Specialist, youll lead cybersecurity governance, drive compliance with global standards (SOC 2, PCI-DSS, NIST), and partner with tech and legal teams to embed security into every layer of the business. If you live and breathe risk, regulation, and resiliencethis is your arena.
What youll do:
Developing and maintaining policies, procedures, and controls to ensure compliance with regulatory, legal, and audit requirements, as well as best business practices.
Creating a cybersecurity compliance strategy and ensuring alignment with contractual obligations and globally recognized standards and guidelines.
Identifying regulatory, legislative, and industry-specific compliance requirements and defining controls to meet them.
Conducting and participating in periodic internal reviews or audits to ensure compliance procedures are followed.
Overseeing and evaluating compliance systems to ensure their effectiveness.
Compiling and presenting reports to management on compliance activities and progress.
Staying up to date on industry developments, regulatory trends, and best practices to assess their impact on the organization.
Designing and implementing improvements in compliance communication, monitoring, and enforcement mechanisms.
Developing and executing a compliance awareness program, including the creation and distribution of materials for all employees.
Partnering with Legal and IT teams to manage data protection agreements and compliance initiatives.
Leading the development and execution of company-wide security awareness and training initiatives.
Assisting in incident response planning and investigations when necessary.
Requirements:
3+ years of experience in GRC, information security, or compliance within SaaS, cloud, or enterprise IT environments.
Strong understanding of regulatory frameworks and security standards such as SOC 2, PCI-DSS, and NIST.
Solid knowledge of SDLC methodology.
Strong understanding of IT systems and security controls.
Experience conducting security risk assessments and working with auditors or regulatory bodies.
Excellent project management skills with the ability to manage multiple compliance initiatives.
Experience collaborating with IT teams and business stakeholders to enhance security measures.
Strong communication and collaboration skills, with the ability to translate compliance requirements into actionable business processes.
Ability to effectively interface with technical staff and senior management.
Proficiency in English and Hebrew, both written and spoken, to communicate effectively with local and global teams.
Strong interpersonal skills with the ability to engage effectively with stakeholders.
Excellent teamwork and interpersonal communication abilities.
Advantages:
Certifications such as CISM, CISA, CISSP.
CISO certification from a recognized institution.
Masters degree in information security, Business Administration, or a related field.
Experience in the fintech or financial services industry.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8308782
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Cyber Security Manager.
The cyber security manager implements, and monitors security policies and procedures, and ensures compliance with relevant standards and regulations. The Cyber Security Manager Serves as a team member for Information Technology Services (ITS) and Information Security Officer team at the Israel member firm. Specifically, he will be responsible for Leading various cyber security projects/ areas & Improving Cyber Security IL MFs posture.
The manager works with the member firm to identify areas of potential risk, potential cost savings, and operational efficiencies that will reduce the overall risks to client and firm data resources, and May participate in projects with participants from other countries in cross border operations.
The position will also work closely with the US Member Firm team The position is open to both women and men.
Requirements:
Proficient in security architectures, tools and processes
In-depth knowledge of cyber security tools: SIEM, IDS/IPS, SAST, DAST, WAF, Threat Modeling, AV, EDR, WireShark, Vulnerability scanner.
Proficient in analyzing network traffic and security logs to identify potential threats or suspicious activities.
Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability
Knowledge of Azure, AWS, and GCP security technologies.
Experience working with SOC, and knowledge of SOC processes and tools.
Experience in responding to cyber security incident response during normal daily operations.
Experience working with network, host, and user activity data.
Familiarity with threat intelligence and applied use within Cyber Operations.
Excellent written and oral communications.
Works under supervision to develop formal course of action recommendations for leadership and implement/validate implementation of recommendations.
Ability to travel as necessary to accomplish tasking.
Able to build strong relationships with teams and individuals without direct reporting relationships.
Bachelor's degree in computer science, information technology, cyber security, or related field.
Minimum of five years of experience in cyber security, preferably in a managerial role
Certifications in cyber security, such as CISSP, CISM, CEH, SANS Etc.
Strong knowledge of cyber security principles, standards, and best practices.
Excellent analytical and problem-solving skills, and ability to handle complex and dynamic situations.
Strong communication and presentation skills, and ability to communicate effectively with technical and non-technical audiences.
High ethical standards and integrity, and commitment to protect the confidentiality and privacy of the organization and its stakeholders.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8306261
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location:
Job Type: Full Time and Public Service / Government Jobs
We are looking for an experienced Cybersecurity Incident Manager to join our dynamic team of cybersecurity professionals.
Responsibilities
Lead, manage and coordinate incident response efforts, participate in forensic and incident response investigations, including large scale sophisticated attacks, conduct log analysis, host and network-based forensics.
Collaborate with IT and Security teams during investigation.
Generate and present a comprehensive and professional report of findings from investigation.
Serve as the primary point of contact during major incidents, strategies to minimize the impact on the organization.
Requirements:
BSc in Software Engineering\Computer Science or related fields.
3+ years of experience in information security, network security, incident response or similar role.
Deep technical understanding of network fundamentals and common internet protocol.
Comprehensive understanding of system and security controls in operating system.
Familiarity with cloud services, firewalls, threat detection.
Advantages
Certification such as CISSP, CCNA, CISO, CISA.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8296040
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Chief Information Security Officer
About the Role
As our Chief Information Security Officer (CISO), you will own and lead all aspects of Information Security for us. Reporting to the CTO, you will lead and manage three teams which are individually responsible for Governance Risk and Compliance, Product Security and Security Operations. As CISO, you will shape and execute our security strategy and roadmap, ensuring trust, resilience, and compliance at scale. You will grow and lead the security department and work closely with our leadership to balance business growth with risk management. Externally, you will represent us to customers, auditors, and regulators, reinforcing our commitment to security and trust. Above all, you will ensure that our customers, data, and operations remain secure as we scale.
Overall Security Governance Strategy
Define and execute the company-wide security strategy and roadmap
Align security initiatives with our business objectives and risk appetite
Report on security posture to company executives and te board
Security Operations
Infrastructure Security - Collaborate with DevOps and IT teams to secure our infrastructure and cloud environment
Endpoint Security - Protect employee devices and access points
SaaS Security - Monitor and secure third-party SaaS applications
Data Loss Prevention - Implement controls to prevent unauthorized data access, sharing, and exfiltration across systems and endpoints
Identity and Access Management - Manage the companys access policy and controls
Threat Detection & Incident Response - Establish SIEM, threat intelligence, and forensic capabilities
Incident Response - Respond to security events, conduct investigations, and lead mitigation efforts
GRC (Governance, Risk, and Compliance)
Risk Management & Assessments - Perform regular risk assessments on our systems, processes, and infrastructure, and drive mitigation plans
Certifications & Compliance - Maintain compliance with SOC 2, ISO 27001, DORA, NYDFS, and other regulations
Audits & Regulatory Compliance - Lead security audits, manage interactions with external auditors, government agencies, and regulatory bodies
Third-Party & Vendor Security Assessments - Conduct security evaluations of vendors and partners to ensure data protection standards are met
Security Policies & Frameworks - Maintain and enforce company-wide security policies, ensuring cross-functional adoption
Product Security
Secure Software Development Lifecycle (SSDLC) - Integrate security into our development processes, shift left on security through the entire product lifecycle.
Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field (Masters or MBA is a plus)
Professional certifications such as CISSP, CISM, CISA are strongly preferred.
15+ years of experience in Information Security, Cybersecurity, or similar roles
3+ years as a CISO or senior security leader in a fast-growing organization
Experience securing SaaS solutions in cloud environments (AWS, Azure, GCP) - strong advantage
Strong background in web application security (OWASP Top 10), DevSecOps, and SSDLC
Hands-on experience with cybersecurity incident response, forensics, and crisis management
Familiarity with encryption, data protection, privacy regulations (GDPR, CCPA, PCI-DSS, SOC 2, ISO 27001, etc.)
Strong communication skills in both English and Hebrew - ability to convey security risks to technical and non-technical stakeholders
Business- and data-oriented mindset - able to present security considerations in a structured, data-driven way that enables informed business decisions
Ability to stay ahead of emerging cybersecurity threats, trends, and compliance requirements.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8292569
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Jerusalem
Job Type: Full Time
As a Product Cybersecurity Manager at our company's Cyber-Defense Team, you will act as the focal point for cybersecurity across our company Automotive products throughout customer project lifecycles. You will be responsible for ensuring that cybersecurity requirements are consistently elicited, aligned with regulation and standards (e.g. UNECE R155, ISO/SAE 21434), and are integrated throughout Design, Development, Verification & Validation, and Support phases of automotive programs. Your mission is to support R&D, project management, and security engineering teams, as well as partners and suppliers, by governing the effective development of cybersecurity work-products across the program lifecycle ensuring continuous alignment with customer expectations and compliance obligations through clear validation and traceability.
What will your job look like:
Govern and review the elicitation, documentation, and alignment of cybersecurity requirements with internal stakeholders, customers: Tier-1/OEM, and suppliers.
Ensure that cybersecurity requirements are clearly defined, risk-informed (via TARA- Threat Analysis and Risk Assessment), and appropriately allocated across system, software, and hardware components.
Monitor cybersecurity progress throughout program lifecycles, ensuring work-products are produced, validated and delivered according to ISO/SAE 21434 and ASPICE standards.
Establish and maintain traceability from cybersecurity risks and applied goals to technical requirements, design elements, and validation artifacts.
Review and validate the completeness of cybersecurity compliance evidence during milestone and release gates (e.g. Cyber reviews, release readiness).
Serve as a central cybersecurity liaison across project management, systems engineering, and customer interface functions.
Track and support the resolution of cybersecurity-related gaps, non-conformities or event and incident management.
Prepare for internal and external cybersecurity compliance assessments and audits, ensuring quality and readiness.
Requirements:
5+ years of experience in cybersecurity or systems engineering, with at least 2 years in a governance, program management, or requirement-focused role.
Solid understanding of ISO/SAE 21434, UNECE R155, and ASPICE cybersecurity extension (SEC.1SEC.4).
Experience in requirement elicitation, Threat Analysis and Risk Assessment (TARA), and traceability management.
Familiarity with automotive project lifecycles, especially in OEM-Tier1 collaboration models.
Strong organizational and documentation skills able to manage multiple streams of cybersecurity requirements and evidence across teams.
Proficiency in tools such as Polarion or Jira for requirements and task management.
Excellent interpersonal and communication skills in both technical and customer-facing contexts.
Academic background in Computer Science, Cybersecurity, Systems Engineering, or a related field.
Relevant certifications (e.g., ISO/SAE 21434 Certified Professional, CISSP, PMP, or ASPICE Provisional Assessor).
Experience with vehicle architecture, ECUs, or ADAS/AV systems - advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8316236
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
12/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a IT Risk Management and SOC2 Manager.
The IT risk management team specializes in identifying and mitigating technological risks, developing solutions, and enhancing organizational systems and processes to prevent potential business impact. Leveraging local experts with global experience in complex projects, unique methodologies, and advanced technological tools, the team partners with leading companies across technology, industry, and finance. Our projects span collaborations with US and the largest organizations in Israel, including major banks and top technology companies traded in the US.
Role Overview:
As a Manager in the TPA practice, you will lead and oversee multiple client engagements from initiation through to the reports. You will be responsible for managing project timelines, budgets, and team members, ensuring high-quality deliverables and client satisfaction.
Your role will include:
Managing end-to-end IT risk management and assurance engagements, including planning, execution, and reporting.
Overseeing the delivery of Information Security and IT Governance Risk and Compliance (GRC) services.
Leading SOC2 and SOC1 audits, information systems risk assessments, cyber risk surveys, and both external and internal IT audits.
Consulting on and testing automated controls within business processes and organizational systems, and establishing methodologies for IT risk management in cloud and digital environments.
Advising clients on authorization processes and segregation of duties (SoD) in information systems and business operations.
Managing and mentoring team members, allocating resources, and monitoring engagement hours to ensure projects are delivered on time and within budget.
Serving as the primary point of contact for clients, maintaining strong relationships and ensuring their needs are met throughout the engagement lifecycle.
Requirements:
Bachelors degree mandatory
5+ years of experience in Information Security, GRC, SOC2/ISO27001, or related fields, with at least 2 years in a managerial or supervisory role
Proven experience managing multiple projects, teams, and budgets simultaneously
High level of English mandatory
Strong knowledge of security compliance standards (SOC2, SOC1, FedRAMP, CJIS, GDPR, NIST 800-53, etc.) advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8300108
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
26/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
a global leader in hybrid cloud security. brings a new approach that uses the attackers perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems.
About the role: Are you a super-talent Senior software engineer with a deep passion for cybersecurity and a profound understanding of AI-driven attack techniques? We are looking for a highly professional and responsible R&D member to join our team.
This role is for someone who thrives on technical challenges and is ready to leverage their expertise to identify, analyze, and defend against advanced cyber threat
Responsibilities: As a Senior software engineer in R&D, you will be a key player in the design, development, and deployment of our cybersecurity platform. Your responsibilities will include: Leading the research and implementation of techniques to identify and mitigate AI-related attack methods, such as data manipulation and adversarial attacks on security systems. Developing and integrating new security features into our platform to proactively defend against modern cyber threats. Collaborating with our team to define technical requirements and architectural solutions for cutting-edge security features. Tackling challenging technical problems at the intersection of cybersecurity and low-level systems.
Requirements:
We are looking for candidates with a minimum of 5 years of professional experience in software engineering and deep expertise in the following areas: Languages: Extensive experience with C / C ++, Python, JavaScript /TypeScript, and Scala. Distributed Systems: Proficiency with Node.js, Apache Flink, Apache Spark, and Apache Airflow. Containerization & Orchestration: Strong knowledge of Docker and Kubernetes (K8s). Microservices: Experience designing and implementing microservices architectures. Big DatagreenTxtBg!: Hands-on experience with Big Data technologies and processing. Bonus: AI Knowledge
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8319702
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
​​If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290788
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Jerusalem
Job Type: More than one
Were looking for an IT Compliance Associate to join our Technology team and help ensure our systems, vendors, and internal processes meet legal, regulatory, and security standards. In this role, youll support the design and implementation of an effective IT compliance framework, manage access controls, assess risk, and guide teams in upholding compliance across the organization.
Youll also help shape policies, identify gaps, and drive remediation efforts with cross-functional stakeholders. This is a collaborative, detail-oriented position with room for growth in the cybersecurity and compliance domain .
What Youll Actually Be Doing
Native-level fluency in both English and Hebrew (written and verbal)Must
Develop and maintain an effective IT compliance program
Conduct risk assessments on internal processes and systems
Lead access recertification and vendor risk assessment processes
Draft, manage, and update internal compliance policies and documentation
Review vendor documentation for regulatory and security alignment
Analyze data, identify compliance gaps, and implement remedial actions
Prepare reports, dashboards, and compliance summaries for internal stakeholders
Organize and contribute to quarterly Cyber Steering Presentations
Requirements:
Mother tongue level fluency in both English and Hebrew written and verbal Must
3+ years of experience in IT compliance, information security, or a related field
Security certifications such as CISA, CISSP, or Security+ Must
Advanced knowledge of regulatory frameworks and compliance guidelines Must
Strong analytical, problem-solving, and communication skills
Bachelors degree in a relevant field (e.g., Information Security, Law, Business, or related discipline)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8308170
סגור
שירות זה פתוח ללקוחות VIP בלבד