דרושים » אבטחת מידע וסייבר » communications and information security

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Petah Tikva
Job Type: Full Time
we are looking for a communications and information security
The role includes: working on the organizations information security systems, working and experience with FIRE WALL of various information security manufacturers. Leading large projects and driving many processes and technologies in the organization.
Full-time long-term with promotion options.
Requirements:
At least 2-3 years of experience in the field of communication and information security
Knowledge of systems / Palo- Alto / Checkpoint / Fortinet required
Familiarity with information security solutions such as WAF, IPS
Knowledge of installation and maintenance in the f5 system a significant advantage
Experience with Radware, Forescout Advantage
Knowledge of SSL-VPN, VPN technologies
Communication experience: routing & switching
Familiarity with load-balancing products
Experience in network design an advantage
Large head, ability to withstand multiple tasks and times of stress
Excellent interpersonal skills and ability to work in teams and clients
self-learning ability
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325514
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Petah Tikva
Job Type: Full Time
we are looking for a Cyber ​​security expert
Requirements:
* 3+ years experience in the SYSTEM field including: AD, Exchange, SQL
* Familiarity with systems / technologies in the field of information security required
In-depth knowledge of the Microsoft environment required
* In-depth knowledge of the Linux environment a significant advantage
* Experience as an information security integrator a significant advantage
* Experience working with Proxy, Mail Relay, Endpoint products a significant advantage
* Experience with Azure AD and working in a 365 environment an advantage
* Ongoing work with clients and with senior executives
* High level English required
* Experience in characterizing and planning a project, including construction, implementation, maintenance and support a significant advantage
Willingness to learn and develop at the professional level required
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325524
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/08/2025
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
Be the guardian of trust in a fast-moving fintech world. As a GRC Security Specialist, youll lead cybersecurity governance, drive compliance with global standards (SOC 2, PCI-DSS, NIST), and partner with tech and legal teams to embed security into every layer of the business. If you live and breathe risk, regulation, and resiliencethis is your arena.
What youll do:
Developing and maintaining policies, procedures, and controls to ensure compliance with regulatory, legal, and audit requirements, as well as best business practices.
Creating a cybersecurity compliance strategy and ensuring alignment with contractual obligations and globally recognized standards and guidelines.
Identifying regulatory, legislative, and industry-specific compliance requirements and defining controls to meet them.
Conducting and participating in periodic internal reviews or audits to ensure compliance procedures are followed.
Overseeing and evaluating compliance systems to ensure their effectiveness.
Compiling and presenting reports to management on compliance activities and progress.
Staying up to date on industry developments, regulatory trends, and best practices to assess their impact on the organization.
Designing and implementing improvements in compliance communication, monitoring, and enforcement mechanisms.
Developing and executing a compliance awareness program, including the creation and distribution of materials for all employees.
Partnering with Legal and IT teams to manage data protection agreements and compliance initiatives.
Leading the development and execution of company-wide security awareness and training initiatives.
Assisting in incident response planning and investigations when necessary.
Requirements:
3+ years of experience in GRC, information security, or compliance within SaaS, cloud, or enterprise IT environments.
Strong understanding of regulatory frameworks and security standards such as SOC 2, PCI-DSS, and NIST.
Solid knowledge of SDLC methodology.
Strong understanding of IT systems and security controls.
Experience conducting security risk assessments and working with auditors or regulatory bodies.
Excellent project management skills with the ability to manage multiple compliance initiatives.
Experience collaborating with IT teams and business stakeholders to enhance security measures.
Strong communication and collaboration skills, with the ability to translate compliance requirements into actionable business processes.
Ability to effectively interface with technical staff and senior management.
Proficiency in English and Hebrew, both written and spoken, to communicate effectively with local and global teams.
Strong interpersonal skills with the ability to engage effectively with stakeholders.
Excellent teamwork and interpersonal communication abilities.
Advantages:
Certifications such as CISM, CISA, CISSP.
CISO certification from a recognized institution.
Masters degree in information security, Business Administration, or a related field.
Experience in the fintech or financial services industry.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8308782
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
we are looking for a CISO & GRC Consultant
Requirements:
* 3+ years experience in the SYSTEM field including: AD, Exchange, SQL
* Familiarity with systems / technologies in the field of information security required
In-depth knowledge of the Microsoft environment required
* In-depth knowledge of the Linux environment a significant advantage
* Experience as an information security integrator a significant advantage
* Experience working with Proxy, Mail Relay, Endpoint products a significant advantage
* Experience with Azure AD and working in a 365 environment an advantage
* Ongoing work with clients and with senior executives
* High level English required
* Experience in characterizing and planning a project, including construction, implementation, maintenance and support a significant advantage
Willingness to learn and develop at the professional level required
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325521
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
In this role, you will be part of global IT organization; You will lead a team that its responsibility is to manage IT security service operation in a proactive manner.

In this role, you will be working closely with other internal IT teams as well as extensive work with IT internal customers to adhere with business needs and committed IT security and service level.

Responsibilities:

Global responsibility for designing, building, maintaining, and securing CyberArk network and communication systems from strategy to delivery and service operations and related processes
Responsible for administering security-related infrastructure and applications, such as intrusion detection/prevention systems, EDR, DLP, firewalls, cloud security tools, and vulnerability scanners etc. Including defining and implementing the security systems configuration, policies and hardening based on security policies and operational considerations.
Work with CyberArk CISO to translate security policies into architecture and delivery.
Responsible for Security operation projects to design, implement and support security tools and systems. This will require you to lead projects or ensure the successful projects in this domain which are led by the team.
Managing a team of security system engineers
Responsible for building all the required governance methods and tools of the IT security service, in addition accountable to validate that CyberArk security services are fully updated, and all endpoints are fully in compliance.
Create and maintain technical documentation (e.g. designs, procedures) as needed.
Responsible to meet IT support service level targets and lead a proactive approach to improve the service level and the team efficiency.
Requirements:
At least 5 years experience as a leader of IT Security Operation in a global hi-tech company with a proven ability to deliver
Very good understanding of security industry standards and best practices.
Experience with network architecture design and review.
Experience with CyberArk products is a plus.
Experience as a project manager of large-scale IT infrastructure or security projects.
Experience in and understanding of IT networks architecture, IT infrastructure, cloud security and endpoints management.
Organized and methodological management and approach
A team player with good interpersonal communication skill and an ability to work well with others.
Ability to work in a complex and intensive environment
Certifications (a plus): CISSP (Certified Information Security System Professional) or other relevant Information Security certifications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8284782
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
Location: Petah Tikva
Job Type: Full Time
we are looking for a Microsoft Information Security Specialist
The role consists of:
* Design, design and implementation of complex security solutions
* Leading Microsofts POC processes
* Development, implementation and management of the field of security training
* Leading Microsoft and Cloud projects as the solution architect
Requirements:
* 5+ years of experience in Microsoft environments
* Extensive experience in solutions (Security, SaaS and IaaS)
* Extensive experience in Microsoft 365 security system
* Proven experience in implementing and designing security solutions (Firewall, Antivirus, SIEM, WAF)
Proven experience in Microsoft solutions (ATP, Sentinel, MCAS) an advantage
* Certification in the field of Microsoft an advantage
* Proven experience in the SIEM / SOC worlds an advantage
Proven experience as a Presale engineer an advantage
* Certification in the field of information security an advantage
* Ability to integrate into the team and is highly motivated
* Proficiency in Hebrew and English at a high level required
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8325561
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
we are seeking a talented GRC Compliance Expert to join our Governance, Risk, and Compliance team.
This role is ideal for someone with a strong understanding of leading international standards and regulations (such as ISO 27001, SOC 2, PCI-DSS, and others) and a passion for building and maintaining scalable, enterprise-grade compliance programs.

Youll play a central role in ensuring ongoing organizational alignment with world-class frameworks while working closely with cross-functional teams to drive a culture of trust, risk awareness, and regulatory readiness.
We are especially looking for someone with hands-on experience implementing and maintaining PCI-DSS / SOC2 compliance, including managing assessments, evidence collection, and cross-functional collaboration.

Key Responsibilities

Ensure the companys continuous compliance with leading international standards and regulatory frameworks (e.g., ISO 27001, SOC 2, PCI-DSS).
Serve as a subject matter expert on PCI-DSS, including supporting annual assessments, gap analyses, and remediation planning.
Maintain, update, and improve internal GRC policies, controls, and documentation in line with global best practices.
Monitor changes in the regulatory and industry landscape and assess their applicability to operations.
Lead internal control mapping, gap assessments, and remediation tracking.
Coordinate audit readiness efforts and maintain supporting evidence for external assurance engagements.
Support risk management activities such as risk assessments, risk registers, mitigation tracking, and escalation workflows.
Collaborate with teams across Security, IT, Legal, Engineering, and Operations to align compliance and business needs.
Drive internal awareness and training initiatives on key compliance requirements and GRC processes.
Contribute to the maturity and automation of the GRC program using dedicated platforms/tools.
Requirements:
3+ years of hands-on experience in GRC, Information Security, or Compliance roles.
Deep familiarity with global standards and regulatory frameworks: ISO 27001, SOC 2, and strong practical experience with PCI-DSS.
Proven experience supporting PCI-DSS compliance across multiple domains (network security, access control, data protection, etc.).
Experience managing internal compliance programs in tech-driven or cloud-native environments.
Excellent written and verbal communication skills in English ability to document, analyze, and present compliance-related content clearly.
Highly organized, detail-oriented, and self-motivated with strong analytical thinking.
Proven ability to work collaboratively across teams in a dynamic environment.
A positive, proactive, and solution-oriented mindset (can-do approach).
Experience with GRC platforms is a plus.
Relevant certifications (e.g. CISA, CISM, CISSP, ISO 27001 Lead Auditor, PCIP) an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8284747
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/08/2025
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
We are looking for a skilled and hands-on IAM Engineer to join the IAM Team within the Applications & Integrations group.
This group is responsible for implementing mission-critical systems and leading cross-department integrations to deliver secure, scalable, and high-performance solutions that support the companys strategic goals.
Working closely with diverse stakeholders across the organization, the team plays a key role in advancing internal operations and driving company-wide initiatives.
What you'll do:
Configure and manage IAM workflows directly within the IGA/IDM platform (SailPoint IdentityNow ISC)
Build and maintain provisioning, deprovisioning, and access review processes
Develop scripts and integrate with APIs to automate identity lifecycle activities
Troubleshoot IAM-related issues, including provisioning failures, sync errors, and policy violations
Configure and maintain connectors with enterprise applications (e.g., Salesforce, GCP, Entra ID, and internal systems)
Define policies, rules, and role-based models to enhance security and user experience
Participate in technical design discussions, tool customization, and feature implementation.
Requirements:
Minimum of 3 years of hands-on experience in IAM or Information Security roles
Experience with SailPoint IdentityNow (or equivalent IGA platforms)
Strong scripting skills (e.g., PowerShell, Python, Java) and a solid understanding of REST APIs
Proven ability to design, implement, and maintain IAM solutions in production environments
Deep knowledge of IAM concepts, technologies, and best practices
Understanding of RBAC, ABAC, and identity lifecycle management
Excellent collaboration and communication skills across technical and business teams
Familiarity with directory services (e.g., Active Directory, Entra ID), SSO, and authentication protocols (SAML, OAuth)
Strong analytical and problem-solving skills with an ownership mindset
Experience working in a global or enterprise-scale environment
Advantage:
SailPoint Engineer Certification.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8308769
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 17 שעות
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
Medison offers hope to patients suffering from rare and severe diseases by forming partnerships with emerging biotech companies to accelerate access to highly innovative therapies in international markets. As the creator and leader of the global partnership category in the pharma industry, we strive to be Always Ahead and work relentlessly to bring therapy to patients in need, no matter where they live. Our values are at the core of every action we take, and we are committed to going above and beyond for the benefit of the patients we serve. We are a dynamic, fast-paced company, operating in over 25 countries on 5 continents. We are looking for out-of-the-box thinkers, people who are passionate, caring, agile and adaptive, to join us on our mission. If you are looking to make a difference in people's lives, we invite you to join us! We seek a curious and motivated team player to join our Global GRC and Cybersecurity team This is an excellent opportunity to start or grow your cybersecurity and risk management career. You’ll work closely with experienced professionals, learn about global systems and processes, and get hands-on experience in various areas, including IT controls, vendor security, and compliance. No need to be an expert—we’ll guide and mentor you every step of the way.

Responsibilities:
What You’ll Do
* Learn and apply cybersecurity frameworks like NIST, ISO 27001, and SOC 2
* Use GRC tools to help manage audits, track risks, and support compliance
* Help monitor and improve our cybersecurity posture
* Support vendor risk assessments and third-party security reviews
* Understand and help implement data protection and privacy regulations

City:
Petah Tikva
Requirements:
* Bachelor’s degree in Accounting, Economics, Industrial Engineering, or similar
* Up to 1-2 years of experience in IT audit, GRC, or risk (internships count!)
* Strong analytical and communication skills
* Comfortable working with technology and systems
* Fluent in English (spoken and written)
* Team-oriented, proactive, and eager to learn
* Experience in global environments or ERM is a plus What We Offer
* A supportive and dynamic global work environment
* Mentorship from senior cybersecurity and GRC experts
* Exposure to global systems and business processes
* Flexibility and autonomy in your daily work
* A chance to grow your career in a high-impact field
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8328607
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/08/2025
חברה חסויה
Location: Petah Tikva
Job Type: Full Time
We are seeking a Cloud Security Manager to join our Cyber Security team at our company. You will be responsible for leading cloud security strategy, architecture, and operations across all cloud platforms (AWS, Azure, GCP), while ensuring alignment with corporate security policies and regulatory requirements.
What you'll do:
Develop and lead the enterprise cloud security strategy, architecture, and roadmap.
Define and enforce security controls for cloud-native applications and infrastructure.
Work closely with DevOps, engineering, architecture and CyberOps teams to embed security into design, deployment, and CI/CD pipelines.
Drive cloud risk assessments, threat modeling, and cloud configuration reviews across platforms working with the GRC team
Lead the implementation and continuous improvement of Cloud Security Posture Management (CSPM), CNAPP, and workload protection solutions.
Respond to cloud security incidents and lead root-cause analysis and remediation efforts.
Monitor regulatory and industry trends (e.g. CIS Benchmarks) to ensure cloud environments meet applicable requirements.
Develop standards, procedures, and guidance for secure use of IaaS, PaaS, and SaaS services.
Report on cloud security posture, risks, and mitigation plans to senior leadership.
Mentor and develop cloud security talent within the security organization.
Requirements:
5+ years of experience in cybersecurity, with at least 2 years focused on cloud security in enterprise environments.
Hands-on experience with AWS, Azure, and/or GCP security services and architectures.
Strong knowledge of infrastructure-as-code (Terraform, CloudFormation), Kubernetes security, IAM, and logging/monitoring.
Experience with tools like Wiz, Prisma Cloud, or Orca Security (or equivalents).
Deep understanding of security frameworks and standards such as NIST, ISO 27001, and SOC 2.
Proven ability to assess complex cloud environments and identify security risks and gaps.
Excellent project management and cross-functional collaboration skills.
Ability to communicate technical issues effectively with both technical and non-technical stakeholders.
Proficiency in English and Hebrew, both written and spoken.
Advantage:
Relevant certifications such as CCSP, AWS/GCP/Azure Security Specialty, CISSP, or CISM.
Experience with securing SaaS platforms and multi-cloud environments.
Background in DevSecOps or secure cloud engineering.
Experience in the fintech or financial services industry.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8308777
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time and English Speakers
We are looking for an eager and talented individual for our growing Solution Architect team.
You will be a part of a fast-growing cybersecurity company, learn and practice high-end cyber skills from the best in the business and manage customers regionally.
You will work with amazing people who work together to improve the cybersecurity resilience of our customers.
The Solution Architects are considered to be our top experts in our products, serving as a very important point of contact between our customers and our inner departments.
Roles and Responsibilities:
Demonstrate a deep understanding and professional knowledge in platform across our customers networks
Design deployment solutions for the platform in complex environments
Maintain in-depth knowledge of security trends, threats, and attack techniques in order to be able to improve and to give better remediation guidance to the customers
Lead technical deep-dive sessions with cybersecurity experts, guide them through better Penetration Testing procedures and remediation/defense decisions
Be involved in the business application of the company by maintaining customer loyalty and act as a product expert focused on customer education and identify service expansion opportunities to drive increased revenue
Interface between different internal departments (Support, R&D, Sales, Pre-Sales, and more) to improve your skills, knowledge and problem-solving capabilities
Pay attention to support requests to identify recurring issues and recommend changes to the platform
Flexibility to accept a changing work description based on a hyper-fast startup
Requirements:
At least 4-5 years of penetration testing/red team operations experience or equivalent with a deep understanding of cybersecurity concepts
Scripting capabilities Python, bash, PowerShell, etc.
Ability to explain technical details and requirements to customers with different levels of expertise and responsibilities
Knowledge in troubleshooting, monitoring, and managing TCP/IP networks
Team player, self-sufficient, autodidact, and a friendly attitude
Fluent English (written and verbal)
CISSP, OSCP, or equivalent an advantage
Willing to travel frequently based on customer and business needs
Security clearance in effect (or willingness to undergo a security clearance process if required)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8315820
סגור
שירות זה פתוח ללקוחות VIP בלבד