דרושים » אבטחת מידע וסייבר » Senior Software Engineer, AI & Cybersecurity (Core Group)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems.
About the role: Are you a super-talent Senior Software Engineer with a deep passion for cybersecurity and a profound understanding of AI-driven attack techniques? We are looking for a highly professional and responsible R&D member to join our team.
This role is for someone who thrives on technical challenges and is ready to leverage their expertise to identify, analyze, and defend against advanced cyber threat
Responsibilities: As a Senior Software Engineer in R&D, you will be a key player in the design, development, and deployment of our cybersecurity platform. Your responsibilities will include: ? Leading the research and implementation of techniques to identify and mitigate AI-related attack methods, such as data manipulation and adversarial attacks on security systems. ? Developing and integrating new security features into our platform to proactively defend against modern cyber threats. ? Collaborating with our team to define technical requirements and architectural solutions for cutting-edge security features. ? Tackling challenging technical problems at the intersection of cybersecurity and low-level systems.
Requirements:
We are looking for candidates with a minimum of 5 years of professional experience in software engineering and deep expertise in the following areas: ? Languages: Extensive experience with C/C++, Python, JavaScript/TypeScript, and Scala. ? Distributed Systems: Proficiency with Node.js, Apache Flink, Apache Spark, and Apache Airflow. ? Containerization & Orchestration: Strong knowledge of Docker and Kubernetes (K8s). ? Microservices: Experience designing and implementing microservices architectures. ? Big Data: Hands-on experience with big data technologies and processing. ? Bonus: AI Knowledge
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8319702
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352426
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Realize your potential by joining the leading performance-driven advertising company!
Read something interesting online today? Theres a good chance it was recommended by our company. Every day, we reach over 1.5 billion people, powering recommendations for the worlds top publishers and advertisers on the open web. Powering this massive scale requires a robust, resilient, and secure-by-design infrastructure.
we are seeking a highly motivated and experienced Cyber Security Program Manager to join our global team. This is a strategic, hands-on role responsible for shaping and executing our companys cyber security vision. You will be the focal point for all cyber security matters, protecting our corporate and production environments while enabling the business to continue its rapid growth and innovation.
How youll make an impact:
As the Cyber Security program Manager, you will be entrusted with the critical responsibility of safeguarding our companys assets, data, and reputation. You will:
Build and Maintain Our Cyber Strategy: Develop, own, and execute the companys comprehensive cyber security strategy, ensuring it aligns with our business goals and the evolving threat landscape.
Lead Key Security Initiatives: Lead and manage a wide range of security programs across the company. This includes maturing our product security practices, managing the bug bounty program, enhancing our identity and access management (IAM) framework, performing vendor risk management, and overseeing internal and external audit programs.
Measure What Matters: Develop and maintain key security metrics (KPIs/KRIs) to measure the effectiveness of security controls, track progress against objectives, and provide a clear, data-driven picture of the companys cyber posture over time.
Communicate with Leadership: Prepare and present clear, concise reports and annual updates for the audit committee, executive leadership, and other key stakeholders on the state of our security program.
Ensure Business Resilience: Spearhead the planning, testing, and execution of our Business Continuity Planning (BCP), Disaster Recovery (DR), and Incident Response (IR) programs.
Requirements:
Were looking for someone who is passionate about security, comfortable in a fast-paced tech environment, and has a proven track record of leadership.
Deep Cyber Expertise: 5+ years of experience in a senior cyber security role with a deep and widespread understanding of the modern threat landscape, security frameworks (e.g., NIST, ISO 27001), and risk mitigation strategies.
Audit & Certification Pro: Proven, hands-on experience managing and successfully navigating security audits and certification programs (e.g., SOC 2, ISO 27001). You know what auditors look for and how to prepare for it.
Open Source Practitioner: Hands-on experience implementing, managing, and hardening open-source software, utilizing open source tools in a large-scale tech environment.
Leadership & Influence: Strong leadership skills with the ability to influence and build consensus across different departments (R&D, IT, Legal, etc.) without direct authority.
Excellent Communication: The ability to distill complex technical topics into clear, understandable language for both technical and non-technical audiences, from engineers to the board of directors.
A Problem-Solvers Mindset: Strong analytical and problem-solving skills, with a bias for action and a pragmatic approach to security.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8336348
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are seeking a passionate and skilled Information Security Engineer to join our team. In this role, youll be responsible for enhancing the security of our enterprise environment, working with a variety of security tools and technologies. We're looking for individuals with a strong background in information security who are eager to help shape the future of cybersecurity and protect our organization from evolving threats.
In this position you will:
Design, implement, and maintain robust security controls across our enterprise infrastructure, including endpoint, identity, and data protection systems.
Lead and support efforts to harden our companys internal environments against evolving threats, including proactive risk identification and remediation.
Collaborate closely with DevOps, IT, and engineering teams to secure enterprise platforms.
Contribute to the evaluation and deployment of security technologies (e.g., EDR, DLP, IAM, MFA, logging and monitoring solutions).
Take ownership of end-to-end security projects, from concept through implementation and operationalization.
Help define and enforce security policies, standards, and best practices across the organization.
Participate in threat modeling, vulnerability management, and incident response processes.
Engage in continuous improvement efforts in a collaborative, agile, and fast-paced environment.
Requirements:
Minimum 3 years of experience in security engineering or a similar role, with a strong focus on securing enterprise.
Proven experience in identifying, monitoring, and responding to security threats and incidents.
Strong knowledge of core security technologies, including firewalls, IDS/IPS, SIEMs, vulnerability management tools, and endpoint protection solutions.
Expertise in IAM concepts, including implementing and managing identity policies, role-based access controls (RBAC), authentication mechanisms, and MFA.
Background in security operations, including vulnerability management, detection engineering, and incident response.
Strong problem-solving skills and a self-motivated, proactive approach to learning and adapting to new technologies and security challenges.
Team-oriented mindset, with excellent communication and collaboration skills across technical and non-technical stakeholders.
Experience with system design and architecture, particularly in securing scalable and distributed systems.
Cloud-oriented mindset with familiarity or hands-on experience in cloud environments such as AWS, GCP, or OCI, and securing SaaS platforms.
Strong communication and collaboration skills when working with international and cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352626
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
22/09/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly motivated Security Operations (SecOps) Engineer to join our growing security team. The ideal candidate will bring 34 years of hands-on experience in cybersecurity operations and incident response, with strong expertise in cloud environments. You will play a key role in designing, implementing, and managing security monitoring, detection, and response capabilities that safeguard our organizations assets, data, and customers.


Key Responsibilities
Design and maintain monitoring flows and detection use-cases across SIEM and related systems.
Develop, optimize, and tune security rules, alerts, and dashboards.
Integrate threat intelligence feeds into monitoring tools.
Lead and support security investigations, from triage to remediation.
Coordinate with internal teams and external partners to contain and resolve incidents.
Create and maintain playbooks, runbooks, and IR documentation.
Build and maintain security automation and orchestration workflows to accelerate response.
Ensure compliance with security policies, frameworks, and regulatory requirements (SOC 2, ISO 27001, GDPR, etc.).
Maintain clear documentation of procedures, incidents, and improvements.
Requirements:
3+ years of experience in Security Operations & IR
Hands-on experience with SIEM platforms
Strong knowledge of cloud security (AWS, Azure, or GCP).
Experience with SaaS products required.
Proven experience creating and tuning detection rules, dashboards, and reports.
Experience with automation tools
Familiarity with EDR, WAF, DLP, and vulnerability management tools.
Solid understanding of network protocols, logs, and common attack techniques.
Experience working with ticketing systems
Excellent problem-solving, analytical, and communication skills.
Ability to work in a fast-paced environment and manage multiple priorities.
Knowledge in Python - Advantage
Deep understanding of the MAC OS and Windows environments
Soft Skills

Motivation to grow, learn, and think outside the box
Problem-solving skills in a complex technical environment
Ability to manage multiple tasks and prioritize effectively in a fast-paced environment.
Able to work in a dynamic work environment and under pressure
A customer-oriented approach with a passion for helping others.
Open-minded and a team player
Fluent in spoken English
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8355225
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Were seeking an AI Innovation Security Researcher to serve as the critical link between our AI development team and our security experts. In this role, you will:

Translate real-world security challenges into AI-driven solutions
Shape prompt strategies and model workflows for security use-cases
Contribute to AI system developmenthelp architect, prototype, and iterate on models and pipelines
Design and execute rigorous benchmarks to evaluate the performance of security-focused AI tools
Your work will power capabilities such as automated exploitability checks for SAST/SCA findings, AI-guided remediation of container vulnerabilities (e.g. Dockerfile misconfigurations, unsafe downloads), and detection/analysis of data leaks. Youll also help amplify our thought leadership by authoring blogs and delivering conference talks on cutting-edge AI-security topics.

Key Responsibilities

Research & Benchmarking

Define evaluation frameworks for AI models tackling security tasks
Build test suites for exploitability analysis (e.g. proof-of-concept generation, severity scoring)
Measure and report on model accuracy, false-positive/negative rates, and robustness
AI Collaboration & Development

Work with ML engineers to craft and refine prompt templates for security scenarios
Contribute to model architecture design, fine-tuning, and deployment workflows
Investigate model behaviors, iterate on training data, and integrate new AI architectures as needed
Security Expertise & Tooling

Apply deep knowledge of static and software composition analysis (SAST/SCA)
Analyze container build pipelines to identify vulnerability origins and remediation paths
Leverage vulnerability databases (CVE, NVD), threat modeling, and risk assessment techniques
Content Creation & Evangelism

Write technical blog posts, whitepapers, and documentation on AI-driven security solutions
Present findings at internal brown-bags and external conferences
Mentor teammates on AI security best practices
Requirements:
Bachelors or Masters degree in Computer Science, Cybersecurity, AI/ML, or related field
3+ years in security research, application security engineering
Hands-on with LLMs, prompt engineering
Proficient in Python
Deep understanding of SAST/SCA tools (e.g. SonarQube, Snyk) and their outputs
Familiarity with container security tooling (Docker, Kubernetes, Trivy)
Strong data analysis skills for evaluating model outputs and security telemetry
Excellent written and verbal communication; ability to distill complex topics for diverse audiences
Collaborative mindset; experience working across research, engineering, and security teams
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8345446
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Location: Tel Aviv-Yafo
Job Type: Seniors and Full Time
As a VP of AI Security Research, you will lead, scale, and inspire multi-disciplinary teams focused on red teaming, sandboxing, adversarial testing, developing red-teaming engines, and guardrail protections for GenAI models and agentic AI systems.
In this high-profile role, you will work closely with security research, product, engineering, and compliance teams to shape and deliver the next generation of AI cybersecurity solutions, while combining strategic vision with execution to effectively safeguard LLMs and agentic AI deployments at scale. Responsibilities:
Building and scaling global AI security teams, while providing mentorship to senior managers and fostering an innovation-driven security culture.
Overseeing advanced adversarial evaluations for GenAI models, agentic AI, and multi-agent (A2A) systems, and delivering executive-level threat intelligence and risk assessments to inform corporate AI strategy.
Defining and implementing AI red-teaming frameworks
Partnering with product and engineering to design and deploy enterprise-ready AI guardrails, including policy enforcement layers, monitoring pipelines, and anomaly detection systems and championing secure deployment practices for GenAI.
Requirements:
Requirements:
12+ years of relevant industry experience in cybersecurity, ML security, or related fields
Extensive leadership experience managing and scaling security or R&D organizations, with a strong track record of building high-performance teams and driving complex projects to completion.
Deep expertise in cybersecurity and AI proven understanding of AI threats, adversarial Machine Learning, LLM vulnerabilities, and AI safety frameworks (OWASP Top 10 for LLMs, NIST AI Risk Management Framework, etc.).
Strategic mindset and execution skills, with the ability to set vision and direction for AI security initiatives and also dive into technical details when needed.
Demonstrated thought leadership in AI security by publishing research, speaking at industry events or contributing to AI security standards and open-source projects.
Experience building or deploying AI security products and tools, such as red teaming automation platforms, guardrail frameworks, or AI monitoring and anomaly detection systems.
Hands-on familiarity with agentic AI frameworks and protocols and cloud-based AI environments, showing you understand how to secure complex AI orchestration workflow
A background in AI or adversarial ML research, with insight into emerging threats and mitigation techniques for GenAI applications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8327164
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As a Managed services consultant within our companys Infinity Global Services (IGS) Managed eXtended Detection and Response (MXDR) team, you will play a critical role in protecting our customers digital assets, sensitive data, and core systems from cyber threats.
You will apply your expertise in threat detection, incident response, and vulnerability analysis to strengthen security postures and proactively mitigate risks. Working alongside cross-functional teams, you will help shape effective security strategies and ensure compliance with industry standards and regulatory frameworks.
This role is ideal for a self-motivated professional with a passion for cloud security, deep familiarity with leading public cloud platforms, and hands-on experience using cutting-edge monitoring and defense technologies.
This is a shift-based position, and we are recruiting for two roles:
Afternoon/Evening Shift: 15:00 00:00
Night Shift: 23:00 08:00
Key Responsibilities
Perform continuous monitoring across key security layers (e.g., intrusion detection, endpoint protection, log management) using advanced XDR and SIEM solutions like Microsoft Sentinel and our company Harmony Endpoint.
Analyze and investigate security events using log data, open-source intelligence, and threat indicators to distinguish real threats from false positives.
Develop and maintain custom rules, alerts, dashboards, and use cases within SIEM platforms, ensuring alignment with client-specific compliance and security needs.
Support cloud security operations, particularly within Azure environments, and respond to incidents through structured ticketing and case management processes.
Collaborate with clients and internal teams to resolve complex issues, automate repetitive tasks, and continuously improve the effectiveness of security operations.
Contribute to documentation and knowledge sharing by creating reports, SOPs, training materials, and providing guidance to junior SOC analysts.
Requirements:
3+ years of recent cybersecurity experience required
One Cyber Security certification (Microsoft SC-900, SC-200, SC-100, Security+, CySA+, CEH, etc)
Working knowledge of Operating Systems
Fundamental Networking knowledge.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8341641
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
21/09/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled Product Security Architect to join our team at our company. This role is pivotal in ensuring the security of our applications from inception to production and beyond. The ideal candidate will have a solid development background that has evolved into security expertise, enabling them to work closely with development teams to implement security best practices and develop protection mechanisms.
In this role, you will be responsible for:
Partner with all our company development teams to establish and govern security practices from the outset of development to production.
Conduct application security assessments, including architecture design reviews and threat modeling.
Act as a security advisor to cross-functional teams, including product, engineering, and others, to support secure software development.
Design, build, and implement advanced application security solutions.
Lead security audits, vulnerability assessments, and code reviews.
Develop and share software security guidelines, including training materials, secure coding checklists, best practices, and reusable code.
Ensure ongoing compliance with security policies and procedures in support of regulatory requirements.
Elevate security awareness across the SSDLC, defining tailored training roadmaps as needed.
Manage and review security issues in products, analyzing severity and risk, and recommending remediation steps.
Establish, manage, and lead a VDP/Bug Bounty program.
Requirements:
Minimum of 3 years of security architectural experience, including threat modeling and design reviews of complex products Must
Experience in SaaS application development (2+ years) Optional
Development expertise in one of the following: .NET or JavaScript
In-depth knowledge of end-to-end security architectural considerations.
Hands-on experience with at least two application security tools, such as SAST, API Security, DAST, WAF. - Must
Proven ability to establish and manage security policies, acting as the central security contact for all S-SDLC tasks, challenges, and requirements.
Strong understanding of the OWASP Top 10 application security risks and the ability to address them.
Experience with cloud-native infrastructure architecture (e.g., containers, Kubernetes).
Solid knowledge of Cloud Security Architecture, particularly with AWS and Azure.
Proficient in microservice architecture, web technologies, and APIs.
Excellent communication skills, with the ability to effectively convey information to both technical and non-technical stakeholders, from developers to senior management.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8353747
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As the worlds leading vendor of Cyber Security, facing the most sophisticated threats and attacks, weve assembled a global team of the most driven, creative, and innovative people. At our company, our employees are redefining the security landscape by meeting our customers real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base.
our company Software Technologies has been honored by Time Magazine as one of the Worlds Best Companies for 2024. We've also earned a spot on the Forbes list of the Worlds Best Places to Work for five consecutive years (2020-2024) and recognized as one of the Worlds Top Female-Friendly Companies. If you're passionate about making the world a safer place and want to be part of an award-winning company culture, we invite you to join us.
our company Harmony Email Security and Collaboration (Previously AVANAN) is a unique email solution that fully secures cloud email and cloud platforms using AI.
By joining our management team as the R&D director, you will take full responsibility of the email and collaboration product family R&D, manage a growing global team of over 50 professionals, and be at the top of technology for cloud SaaS high scale/high velocity AI/ML based security solutions, serving tens of thousands of global enterprise customers.
If you want to make a real global impact, making the world a safer place join us !
Key Responsibilities
Product Development:
Oversee the design, development, maintenance and deployment of cutting-edge cloud based email security products and features, serving tens of thousands of global enterprise customers.
Ensure products meet market needs and regulatory requirements while maintaining the highest security and coding standards.
Ensure products are developed in the most cost effective manner, deployed over multiple regions utilizing cutting edge cloud infrastructure and technologies.
Ensure products are robust, built to scale and support dynamic architecture changes for fast growing changing environments.
Ensure product is fully monitored at the highest level 24/7 by actively implementing a reliable monitoring system across multiple domains and regions.
Team Management:
Lead, mentor, and develop a growing high-performing R&D team of over 50 high skill professionals, across the globe. including group and team leaders, software engineers, data scientists, and cybersecurity experts.
Foster collaboration and cross-functional integration between R&D, product management, customer success, and other departments.
Manage our R&D team building. Recruit and support extending our R&D ever growing team to catch up with product growth.
Monitor and report on R&D performance metrics and project progress to the executive team.
דרישות:
Skills:
Deep understanding of cloud bases SaaS architecture and implementation, with specific vast experience with AWS infrastructure and various AWS managed services.
Experience with development of multi-tenant lareg scale complex systems, utilizing microservices , ontainers and serverless computing, implemented with Python, Go, Angular, React and underlying technologies.
Experience with development of AI/ML based solutions.
Experience with secure software development practices, adhering to global regulation SOC, PCI etc.
Deep understanding of security technologies (Email Security Advantage), threat detection, and prevention mechanisms.
Strong leadership and team management skills with the ability to inspire and drive a diverse global team.
Excellent strategic thinking, problem-solving, and decision-making abilities.
Outstanding communication and interpersonal skills to effectively collaborate with internal and external stakeholders.
Experience:
Minimum of 10 years of experience in R&D, with at least 5 years Experience with driving large R&D groups, managing multiple global teams using agile development methods (Security and Email security industry Advantage).#ENGLI המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8341585
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
looking for a high-energy, talented people to join the Security team. As a Security Engineer, you will take part in product content development and build logics and signatures to mitigate emerging security threats. Your work outcome will feed Cato Cloud security products such as the IPS and Suspicious Activity Monitoring with the latest protections. You will analyze protocols and investigate various attacks utilizing network analysis tools and modern data analysis frameworks. Joining is an excellent opportunity for network security enthusiasts who are passionate about the future of Networking and Security.

Responsibilities:

Research and analyze new threats and develop product content such as IPS signatures and logic to provide the best protection for Catos customers.
Enhance product accuracy and its ability to detect new threats in the dynamically-changed security landscape.
Monitor your work using different monitoring tools and methods over the cloud.
Utilize Cato Data Warehouse with big-data technologies to support your work.
Requirements:
2-4 years of hands-on experience in the cyber-security industry.
Knowledge of networking architecture and protocols (TCP/IP, DNS, SSL, HTTP).
Understand the cyber-security landscape, and common attack scenarios: Malware C&C, Drive-by attacks, Phishing, Network scans, etc.
Experience (Hands-on) with Wireshark and PCAP analysis.
Experience with signature development for IPS and Firewall - Advantage
Experience with at least one scripting language such as Python or Ruby - Advantage
Analytic spirit: define a thesis and validate it based on in-depth analysis and technical facts.
Excellent English and communication skills.
Team player, responsible, and well-organized.
B.Sc.. in Computer Science, Information technology or Mathematics
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8366062
סגור
שירות זה פתוח ללקוחות VIP בלבד