דרושים » אבטחת מידע וסייבר » Incident Response Team Leader

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 6 שעות
חברה חסויה
Location: Tel Aviv-Yafo
we are looking for an Incident Response Team Leader to lead investigations and response activities in support of organizations worldwide.
Cyber threats are constantly growing in volume, velocity and sophistication. When an organization is confronted with an advanced attack, it needs the strongest capabilities on its side. In many cases, an incident response engagement is in fact a battle within a network. The operational art, experience, focus, and speed of response teams can mean the difference between a minor blow, and a devastating impact on an organizations performance and reputation.
The Incident Response Team Leader will be key to the success of Incident Response projects worldwide, and should possess strong leadership skills, be highly technical and thrive in a fast-paced and dynamic environment.
Main Responsibilities:
Lead a team of top-tier cyber security researchers and forensic experts conducting assessments and in-depth analysis in complex investigations, as well as security assessments.
Guide and empower team members, enhancing their technical and research skills.
Lead client-facing projects including incident response and hunting efforts for large-scale sophisticated attacks, to contain and defeat real-world cyber theats.
Collaborate and work with clients IT and Security teams during investigations.
Design and improve internal incident response technologies, methodologies, and processes.
Requirements:
At least 3 years experience in team management (from military service and/or industry).
Excellent English spoken and written.
In-depth understanding of the lifecycle of advanced security threats, attack vectors and methods of exploitation.
Strong technical understanding of network fundamentals, common internet protocols and system and security controls.
Experience with the tools and techniques used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.
Multidisciplinary knowledge and competencies, such as:
o Hands-on experience in data analysis (preferably network traffic or log analysis) in relevant data analysis and data science platforms (Jupyter, Splunk, pandas, SQL).
o Familiarity with cloud infrastructure, web application and servers, Android and iOS mobile platforms.
o Experience with malware analysis and reverse engineering.
o Familiarity with enterprise SIEM platforms (e.g. Splunk, QRadar, ArcSight).
Exceptional reporting and analytics abilities, written and oral presentation skills must be able to articulate complex technical issues in a concise and confident manner, and provide status updates to a variety of audiences, including technical personnel and executive-level management.
Ability to work in a dynamic matrix organizational structure, with people across all levels in the company, including executives and technical stakeholders.
Team-oriented, with excellent communication skills.
Decisive, bright, and positive leader, who strives for excellencee.
Previous experience in strategy or cybersecurity consulting an advantage.
Willingness for extensive travel abroad.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320579
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: More than one
International consulting firm in Tel Aviv is looking for an Offensive Security Research team leader to drive cutting-edge offensive operations, lead a team of elite security professionals, and shape the future of cyber resilience.

In this role, you'll lead hands-on red team activities, threat research, and vulnerability discoverypushing the boundaries of what's possible in cyber offense. You will work closely with product, engineering, and executive stakeholders to translate complex attack scenarios into real-world risk mitigation strategies.

Responsibilities:
Translate technical discoveries into operational insights that enhance offensive engagements and deliver clear value to clients
Collaborate cross-functionally with the firm's cyber offensive and defensive teams
Develop and maintain internal tools and methodologies that enhance offensive capabilities
Requirements:
5+ years of hands-on experience in offensive security operations (e.g., red teaming, exploitation, adversary simulation)
2+ years of experience leading technical teams or complex offensive security projects
Proven expertise in advanced attack techniques, including privilege escalation, lateral movement, evasion, and persistence
Strong background in vulnerability research, exploit development, or reverse engineering
Strong developing and automation skills
Familiarity with EDR, SIEM, and modern detection mechanisms and how to bypass them
Strong ability to translate complex technical findings into clear, actionable business insights
Experience in client-facing roles, including presentations to senior stakeholders
Excellent written and spoken English communication skills
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8317418
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 15 שעות
קבוצת נישה
דרושים בקבוצת נישה
Location: More than one
Job Type: Full Time and English Speakers
Key Responsibilities:

Provide on-site Technical Support to users
Install and configure PC hardware and peripherals
Troubleshoot hardware and software issues (including printers)
Manage tickets and service requests via ServiceNow
Handle PC and network asset tracking and local inventory
Support Active Directory and user permissions
Assist with basic networking (VLAN setup, cabling, Cisco devices)
Provide basic support for meeting rooms and conference systems
Perform imaging, configuration, and deployments via SCCM and AutoPilot
Maintain documentation and contribute to knowledge bases
Requirements:
Job Requirements:

Must: Previous Technical Support experience in a medium/large organization
Must: Strong customer service orientation
Must: English fluency spoken, written, and reading
Must: Knowledge of Active Directory and basic networking concepts
Must: Experience with Windows OS and PC hardware troubleshooting
Good to Have: Familiarity with ServiceNow
Good to Have: Knowledge of Office 365, SCCM, and AutoPilot
Good to Have: Experience supporting printers, Cisco switches, and meeting room tech
Available Locations:

Ramat Hachayal, Netanya, Kfar Saba, Tel Aviv, Shoham, and Beer Sheva



Working Days Hours:

SundayThursday, between 08:0018:00, on 9-hour shifts (including a break).



?? On-site position at a leading global pharmaceutical site

?? Hourly wage: 40 NIS

?? English High level required (spoken, reading, and writing)
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8192399
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a passionate and skilled Information Security Engineer to join our team. In this role, youll be responsible for enhancing the security of our enterprise environment, working with a variety of security tools and technologies. We're looking for individuals with a strong background in information security who are eager to help shape the future of cybersecurity and protect our organization from evolving threats.

In this position you will:
Design, implement, and maintain robust security controls across our enterprise infrastructure, including endpoint, identity, and data protection systems.
Lead and support efforts to harden our internal environments against evolving threats, including proactive risk identification and remediation.
Collaborate closely with DevOps, IT, and engineering teams to secure enterprise platforms.
Contribute to the evaluation and deployment of security technologies (e.g., EDR, DLP, IAM, MFA, logging and monitoring solutions).
Take ownership of end-to-end security projects, from concept through implementation and operationalization.
Help define and enforce security policies, standards, and best practices across the organization.
Participate in threat modeling, vulnerability management, and incident response processes.
Engage in continuous improvement efforts in a collaborative, agile, and fast-paced environment.
Requirements:
Minimum 3 years of experience in security engineering or a similar role, with a strong focus on securing enterprise.
Proven experience in identifying, monitoring, and responding to security threats and incidents.
Strong knowledge of core security technologies, including firewalls, IDS/IPS, SIEMs, vulnerability management tools, and endpoint protection solutions.
Expertise in IAM concepts, including implementing and managing identity policies, role-based access controls (RBAC), authentication mechanisms, and MFA.
Background in security operations, including vulnerability management, detection engineering, and incident response.
Strong problem-solving skills and a self-motivated, proactive approach to learning and adapting to new technologies and security challenges.
Team-oriented mindset, with excellent communication and collaboration skills across technical and non-technical stakeholders.
Experience with system design and architecture, particularly in securing scalable and distributed systems.
Cloud-oriented mindset with familiarity or hands-on experience in cloud environments such as AWS, GCP, or OCI, and securing SaaS platforms.
Strong communication and collaboration skills when working with international and cross-functional teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8288116
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a top-notch Security Research Tech Lead, to resolve the toughest issue in cybersecurity: utilizing terabytes of data for detecting attacks, incident investigation and prioritizing threats.
Responsibilities:
Threat Analysis and Research: Dive deep into terabytes of data to identify new attack vectors, emerging threats, and vulnerabilities across various attack surfaces. Stay up-to-date with the latest cybersecurity trends and contribute to the development of cutting-edge threat detection methodologies.
Incident Investigation: Utilize your technical prowess to investigate complex security incidents, analyzing data from diverse sources to uncover the root causes and methods of attack. Collaborate with incident response teams to develop effective strategies for containment and mitigation.
False Positive Reduction: Leverage your expertise in data analysis and correlation to fine-tune detection rules and algorithms, minimizing false positives and enhancing the accuracy of our platform's threat alerts.
Thought Leadership and Community Engagement: Drive thought leadership initiatives by creating technical blog posts, delivering webinars, and speaking at conferences to share insights, educate the community, and enhance the company's reputation in the cybersecurity landscape.
Be at the forefront of the mission and work closely with customers regarding cyber security investigations and incidents detected in their environments
Requirements:
A background of at least 7 years in:
Blue Teaming / Threat Hunting
Incident Response
Red Teaming / Penetration Testing - Advantage
Malware analysis experience - Advantage
Solid understanding of various enterprise technologies, such as:
OS internals, EDR
Active Directory, Office 365
Cloud technologies such as AWS, Microsoft Azure and GCP
Network protocols and security products
Identity & SSO products such as Okta, Auth0 and OneLogin
Kubernetes
Experience with Python, SQL or similar data analysis capabilities
Experience around working with customers - Advantage
Experience around writing blog posts, research papers, and public speaking - Advantage
Experience with mentoring and training of security researchers - Advantage
Proficient in English (both written and spoken)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8314341
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly skilled and motivated Cloud security Team Lead to lead a team of cloud security professionals. This role focuses on designing and implementing secure cloud environments, guiding clients through cloud security strategies, and driving innovation in cloud-native security solutions.
Responsibilities:
Lead and mentor a team of cloud security experts
Design and implement secure cloud architectures across AWS, Azure, and GCP
Develop cloud security strategies, policies, and governance frameworks
Support pre-sales activities and lead technical discussions with clients
Stay up to date with evolving cloud threats, technologies, and best practices
Promote a security-first mindset in digital transformation and cloud migration projects
Educate and collaborate with clients technical and management teams (CIOs, CTOs, Architects, DevOps, Security team, etc.).
Requirements:
Proven experience in leading cybersecurity or cloud security teams
Deep understanding of cloud platforms (AWS, Azure, GCP) and cloud-native security tools
Strong knowledge of cloud security architecture, IAM, network security, and data protection
Experience with security frameworks and methodologies (e.g., NIST, MITRE ATT&CK, CSA)
Ability to design, implement and troubleshoot cloud services, including hybrid models, VMs, storage, and networking and security
AWS / Azure / GCP Cloud certifications- an advantage
Proven ability to motivate and engage team members
Able to work independently
Hands-on experience with cloud compliance, governance, and risk management
Client facing, manages client interactions, expectations, deliverables.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8315727
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 10 שעות
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Office is seeking an Application Security Team Lead. In this role, you will manage an application security team that focuses on building and running tools to secure the application landscape at scale, as well as conducting vulnerability research. You will work closely with the R&D and DevOps teams and serve as the focal point for identifying and resolving complex security challenges. This is a hands-on Team Lead position, a development-focused role that ensures our products adhere to the stringent security requirements of our thousands of customers.
As an Application Security Team Lead, you will
Lead and mentor the Application Security team
Develop and implement security automation solutions
Conduct code reviews and vulnerability assessments
Perform penetration testing (PT) and other offensive security activities
Manage security projects and initiatives within complex SaaS environments
Collaborate with development teams to integrate security into the Software Development Lifecycle (SDLC)
Develop and maintain security policies and procedures
Provide technical guidance and expertise on application security best practices
Report on security metrics and project progress to stakeholders.
Requirements:
Proven experience in Application Security
Strong technical background with coding and scripting expertise
Hands-on experience in security automation
Strong background in AI security and Security AI
Experience in offensive security practices, including penetration testing
Demonstrated project management skills in complex environments, particularly SaaS
Excellent communication and leadership abilities
Ability to work effectively in a fast-paced and dynamic environment
Experience with cloud environments
Experience with microservices.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8320171
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
12/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time and English Speakers
We are looking for a IT Risk Management and SOC2 Manager.
The IT risk management team specializes in identifying and mitigating technological risks, developing solutions, and enhancing organizational systems and processes to prevent potential business impact. Leveraging local experts with global experience in complex projects, unique methodologies, and advanced technological tools, the team partners with leading companies across technology, industry, and finance. Our projects span collaborations with US and the largest organizations in Israel, including major banks and top technology companies traded in the US.
Role Overview:
As a Manager in the TPA practice, you will lead and oversee multiple client engagements from initiation through to the reports. You will be responsible for managing project timelines, budgets, and team members, ensuring high-quality deliverables and client satisfaction.
Your role will include:
Managing end-to-end IT risk management and assurance engagements, including planning, execution, and reporting.
Overseeing the delivery of Information Security and IT Governance Risk and Compliance (GRC) services.
Leading SOC2 and SOC1 audits, information systems risk assessments, cyber risk surveys, and both external and internal IT audits.
Consulting on and testing automated controls within business processes and organizational systems, and establishing methodologies for IT risk management in cloud and digital environments.
Advising clients on authorization processes and segregation of duties (SoD) in information systems and business operations.
Managing and mentoring team members, allocating resources, and monitoring engagement hours to ensure projects are delivered on time and within budget.
Serving as the primary point of contact for clients, maintaining strong relationships and ensuring their needs are met throughout the engagement lifecycle.
Requirements:
Bachelors degree mandatory
5+ years of experience in Information Security, GRC, SOC2/ISO27001, or related fields, with at least 2 years in a managerial or supervisory role
Proven experience managing multiple projects, teams, and budgets simultaneously
High level of English mandatory
Strong knowledge of security compliance standards (SOC2, SOC1, FedRAMP, CJIS, GDPR, NIST 800-53, etc.) advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8300108
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time and Temporary
We are looking for a highly motivated and experienced Product Operations (Temporary position) to join our team. In this role, you will be responsible for streamlining product operations, ensuring efficient processes, and supporting the product management team in delivering exceptional products to market. This role requires a strategic thinker with a keen eye for detail and a passion for optimizing operational efficiency.
Responsibilities: 
Operational Strategy Execution: Execute and drive the implementation of operational strategies to support product development and delivery.
Process Optimization: Identify, analyze, and improve product-related processes to increase efficiency and effectiveness.
Cross-functional collaboration: Work closely with product management, engineering, and other departments to ensure seamless product operations.
Data Analysis: Collect and analyze data to inform decision-making and improve product performance.
Program Management: orchestrate strategic programs involving multiple stakeholders and contributors across the organization.
Performance Metrics: Establish and track key performance indicators (KPIs) to measure the success of product operations.
Continuous Improvement: Foster a culture of continuous improvement, encouraging innovation and efficiency in all product operations.
Systems Administration: Manage and administer systems to support the product management group, including tools such as Salesforce, Jira, Asana, and others.
Requirements:
Bachelors degree in Business Management, Industrial Engineering, or similar. 
Experience in project and program management.
PMP course/certification advantage. 
Background in Network or Cyber Security domains an advantage.
Experience in SaaS/Cloud products.
Experience in different project management practices (Agile frameworks, Waterfall, etc.)
Strong interpersonal, communication, and organizational skills.
Fluent English.
Practical experience with information systems (Salesforce, Asana, Jira, etc.)
Proven execution capabilities and ability to manage non-direct reports.
Ability to alternate between strategy and tactics see the big picture while demonstrating control in the details and separate the wheat from the chaff. 
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8276932
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
11/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. Great opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface.
Requirements:
We are looking for an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. Great opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Responsibilities:
Build and recruit multiple teams of malware researchers from scratch
Establish operational processes, workflows, and quality standards for the new teams
Coordinate with other departments to integrate the new operation into the existing infrastructure
Serve as primary client interface, managing relationships and ensuring client satisfaction
Present research findings and malicious evidence to clients and stakeholders
Create training programs and onboarding processes for new team members
Develop performance metrics and evaluation frameworks for team effectiveness
Lead client meetings, requirement discussions, and project planning sessions
Collaborate with sales and business development teams on client engagements Requirements:
Proven experience managing at least 10 employees
Proven track record of setting up new teams or operations from the ground up
Strong client-facing experience with excellent presentation and communication skills
At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
Understanding of malware research principles and the cybersecurity landscape
Experience managing client relationships and delivering technical solutions to business stakeholders
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8248329
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
10/08/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
XMCyber seeks a Cyber Engineer to focus on the technical integration of Critical Security Controls (CSCs) and compliance requirements within our core product. This role involves in-depth analysis of new and existing security tools and technologies alongside various cybersecurity frameworks and standards. You will be responsible for translating these complex requirements and tool capabilities into well-defined CSCs. Responsibilities
* Analyze security tools and technologies for CSC implementation.
* Evaluate cybersecurity frameworks/standards (NIST, ISO, etc.) and map requirements to our platform and tools.
* Design and document clear specifications for CSCs.
* Collaborate with product and engineering teams to integrate CSCs into the core product.
Requirements:
Qualifications Required:
* 3+ years hands-on experience with security tools (FW, EDR, Scanners, etc.).
* Experience utilizing AI tools in a professional and analytical capacity- MUST
* Solid understanding of cybersecurity principles and frameworks/standards.
* Experience translating requirements into technical specifications or controls.
* Strong analytical and technical writing skills.
* Ability to quickly learn new security tools and technologies and frameworks.
* Fast learner, team player, Out-of-the-box thinker, initiator.
* Highly meticulous.
* Native English speaker.
Preferred:
* Experience working with software development teams/product environments.
* Cloud security knowledge (AWS, Azure, GCP).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8149398
סגור
שירות זה פתוח ללקוחות VIP בלבד