דרושים » אבטחת מידע וסייבר » Security Research Manager - Cloud - Security Automation (Cortex)

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Security Research Manager - Cloud - Security Automation (Cortex)
Your Career:
Are you excited about leading a team of researchers who are redefining how cloud security is automated? Do you want to shape the future of an Autonomous SOC by building the next generation of remediation and response content?
As the Cloud Cybersecurity Research Manager, you will lead a team of talented researchers creating autonomous remediation plans for cloud runtime and posture issues. You will drive innovation, mentor researchers, and ensure our automation content is precise, safe, and impactful. This role combines hands-on technical knowledge with strategic leadership, empowering your team to deliver solutions that protect customers at scale.
Your Impact:
Lead and mentor a team of cloud security researchers, fostering technical excellence, innovation, and collaboration
Define research priorities and guide the design of robust, testable, and autonomous remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Ensure high-quality delivery of SOAR playbooks and automation content aligned with customer needs and company vision
Collaborate with product, engineering, and threat research teams to maximize the impact of remediation content
Establish processes, KPIs, and best practices to continuously improve research output, playbook quality, and operational efficiency
Stay up to date with attacker TTPs, cloud-native threats, and emerging technologies to guide team direction.
Requirements:
Proven management experience leading research or security engineering teams, ideally in a cloud or cybersecurity environment
Strong background in cloud security operations and incident response, with expertise in runtime and posture issues
Track record of delivering automation or playbook-driven remediation at scale
Excellent leadership, mentoring, and communication skills, with the ability to translate technical concepts into strategic priorities
Hands-on proficiency in Python and familiarity with SQL or similar query languages
Demonstrated ability to collaborate cross-functionally and manage stakeholders across research, product, and engineering
Advantages:
Experience scaling and managing high-performing technical teams in cybersecurity or cloud domains
Familiarity with big data platforms (e.g., GCP BigQuery, AWS Athena)
Exposure to security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Intimate knowledge of attacker methods and cloud-native threats
Experience integrating machine learning or data-driven methodologies into security research.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8355147
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Cloud - Security Automation (Cortex)
Your Career:
Are you passionate about taking automation to the next level? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
As a Cloud Cybersecurity Researcher, you will design and implement remediation strategies for cloud runtime and posture issues, ensuring responses are as autonomous, effective, and safe as possible. You will collaborate with leading security experts, leverage cutting-edge technologies, and contribute to the vision of an Autonomous SOC.
Your Impact:
Develop robust, testable, and safe remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Conduct in-depth research to identify attacker TTPs and cloud misconfiguration risks, and translate findings into automated response playbooks
Apply data analysis, programming, and modeling techniques to evaluate and optimize remediation approaches
Collaborate within a diverse research group to continuously improve automation processes and methodologies
Stay ahead of evolving threats, including cloud-native attack vectors and advanced adversary tradecraft.
Requirements:
Strong background in cloud security operations and incident resolution
Deep expertise in at least one of the following: incident response, red teaming, or advanced threat hunting/detection research
Hands-on experience with cloud platforms (AWS, GCP, or Azure) and associated security services
Proficiency in Python and practical experience building automation or playbooks
Experience working with SQL or similar query languages for large-scale data analysis
Strong analytical skills, independent thinking, and ability to collaborate in a team environment
Advantages:
Experience with big data platforms (e.g., GCP BigQuery, AWS Athena)
Familiarity with security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Deep knowledge of attacker techniques, cloud-native threats, and mitigation strategies
Experience with machine learning or data-driven security analysis.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8355144
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments.
Your Impact:
Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure.
Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments.
Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts.
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
5+ years in security research with a proven track record of driving impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI)
Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Proficient in hands-on coding and scripting (e.g., Python).
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow)
Advantages:
Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352554
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Director of Research (Cortex Cloud)
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues.
Your Impact:
Be the main driver for cross functional research projects requiring deep dives and high level business guidance
Foster deep relationships with high value customers to enable them to get the best security outcomes
Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect
Lead executive level discussions and be a part of building the roadmap and influence key decision points.
Requirements:
At least 7 years technical management of a security research group
Considerable experience in at least one security subject area
Experience leading and mentoring managers of manager
Knowledge of endpoint security and products
Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership
Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner
Ability to lead and influence without authority effectively
Advantages:
Experience with big data platforms (e.g GCP)
Experience with XDR/EDR/NDR products.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352395
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
7 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities.
Your Impact
Lead, mentor, and grow a team of talented security researchers
Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot)
Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints
Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content
Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
7+ years in security research with a proven track record of driving large-scale, impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Comfortable leading multiple focus areas, while collaborating with different stakeholders
Ability to initiate, drive and own projects
Independent, team player, critical thinker
Advantages
Experience working with graph DBs and algorithms
Experience in statistics, advanced data studies, or machine learning
Experience in macOS internals.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8352596
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and self-motivated Principal Offensive Security Researcher to join our dynamic team. In this role, you will be at the forefront of our security efforts, conducting comprehensive penetration testing and research across a wide range of modern technologies. You will have the unique opportunity to test and secure our cutting-edge security products, including DSPM, Identity, CSPM, CDR, and API security solutions. This is a senior, high-impact position for an all-around expert who thrives on technical challenges and is passionate about pushing the boundaries of offensive security.
Your Impact:
Lead and execute sophisticated penetration testing engagements across diverse environments, including web applications, cloud infrastructure (AWS, etc.), Kubernetes, containers, and source code
Pioneer and develop innovative tools, techniques, and methodologies to simulate advanced adversaries and enhance our testing capabilities
Collaborate closely with product and engineering teams to provide deep technical insights, identify vulnerabilities, and strengthen the security posture of our core products
Conduct in-depth research on emerging threats and vulnerabilities, translating your findings into actionable intelligence and improved security controls
Create, deliver, and present clear, detailed, and actionable reports and findings to both technical and executive stakeholders
Serve as a subject matter expert and mentor to other team members, fostering a culture of continuous learning and technical excellence
Drive End-to-End Evaluation: Take ownership of creating and executing the end-to-end security evaluation and testing strategy for our core solutions
Influence the Roadmap: Your research and findings will directly influence the security roadmap and feature development of our products
Demonstrated real-world experience in offensive security, evidenced by a portfolio of public research, tool development, or conference presentations.
Requirements:
Deep technical expertise in multiple of the following areas:
Web Application Security: Thorough understanding of the OWASP Top 10, API security, and modern web technologies
Cloud Security: Proven experience performing penetration tests and security reviews of cloud environments (AWS, GCP, Azure)
Container & Kubernetes Security: In-depth knowledge of containerization technologies (Docker, etc.) and Kubernetes architecture and common misconfigurations
Infrastructure & Network Penetration Testing: Expertise in identifying and exploiting vulnerabilities in internal and external networks
Proficiency with offensive security tools and frameworks (e.g., Burp Suite, Metasploit, Kali Linux, debuggers/disassemblers like IDA Pro or Ghidra)
Strong understanding of the MITRE ATT&CK framework and other security models
Working knowledge of Windows & Linux operating system internals
Exceptional problem-solving skills and the ability to work independently and manage complex projects from start to finish
Excellent communication skills, with the ability to communicate highly technical findings effectively to engineers, peers, and leadership
Programming proficiency is highly desired. Python and Go are preferred, but experience with other languages (C, C++, C#, Java, Ruby) is also valuable
A Bachelors degree in a technical field is a plus, but not required
Industry certifications such as OSCP, OSEP, OSCE, OSEE, or GXPN are highly regarded.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8353669
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
01/09/2025
Location: Tel Aviv-Yafo
Job Type: Seniors and Full Time
As a VP of AI Security Research, you will lead, scale, and inspire multi-disciplinary teams focused on red teaming, sandboxing, adversarial testing, developing red-teaming engines, and guardrail protections for GenAI models and agentic AI systems.
In this high-profile role, you will work closely with security research, product, engineering, and compliance teams to shape and deliver the next generation of AI cybersecurity solutions, while combining strategic vision with execution to effectively safeguard LLMs and agentic AI deployments at scale. Responsibilities:
Building and scaling global AI security teams, while providing mentorship to senior managers and fostering an innovation-driven security culture.
Overseeing advanced adversarial evaluations for GenAI models, agentic AI, and multi-agent (A2A) systems, and delivering executive-level threat intelligence and risk assessments to inform corporate AI strategy.
Defining and implementing AI red-teaming frameworks
Partnering with product and engineering to design and deploy enterprise-ready AI guardrails, including policy enforcement layers, monitoring pipelines, and anomaly detection systems and championing secure deployment practices for GenAI.
Requirements:
Requirements:
12+ years of relevant industry experience in cybersecurity, ML security, or related fields
Extensive leadership experience managing and scaling security or R&D organizations, with a strong track record of building high-performance teams and driving complex projects to completion.
Deep expertise in cybersecurity and AI proven understanding of AI threats, adversarial Machine Learning, LLM vulnerabilities, and AI safety frameworks (OWASP Top 10 for LLMs, NIST AI Risk Management Framework, etc.).
Strategic mindset and execution skills, with the ability to set vision and direction for AI security initiatives and also dive into technical details when needed.
Demonstrated thought leadership in AI security by publishing research, speaking at industry events or contributing to AI security standards and open-source projects.
Experience building or deploying AI security products and tools, such as red teaming automation platforms, guardrail frameworks, or AI monitoring and anomaly detection systems.
Hands-on familiarity with agentic AI frameworks and protocols and cloud-based AI environments, showing you understand how to secure complex AI orchestration workflow
A background in AI or adversarial ML research, with insight into emerging threats and mitigation techniques for GenAI applications.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8327164
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Senior Security Researcher - Linux & API Security EDR (cortex)
We're looking for a skilled professional to join our team, focusing on the critical and rapidly evolving fields of Linux and API security. You'll be a foundational member of a new and growing team dedicated to the "blue ocean" of detection and developing multiple new fields within the biggest cybersecurity enterprise in the world. This is a unique opportunity to apply your expertise and influence the future of threat prevention, helping us build cutting-edge security solutions from the ground up.
Your Impact:
Playing a pivotal role in shaping the future of our security solutions.
Enhance the effectiveness of our product by designing cutting-edge protection components and developing sophisticated detection rules.
Research Linux OS internals, Virtualized environments, and low-level system behaviors to inform and enhance our attack prevention mechanisms.
Investigate and develop innovative methods for detecting threats and securing APIs, ensuring robust protection for modern applications and cloud-native environments.
Apply sophisticated AI and big data approaches to investigate and research large amounts of data across our clients.
Research and lead novel protection ideas to a production-grade level, serving as a subject matter expert.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs targeting Linux systems and APIs.
Conduct static and dynamic reverse engineering of Linux malware to uncover new techniques and develop corresponding mitigation strategies.
Work closely with engineering, product management, and other research teams to translate research findings into production-grade features.
Requirements:
4+ years of overall experience in cybersecurity research, with a proven track record of impactful projects.
In-depth knowledge of operating system internals, including user and kernel space.
Proficiency in programming languages like Python, C, and/or C++, with a strong understanding of system-level programming and APIs.
Strong knowledge of the cyber threat landscape, modern malware techniques, and APTs.
Hands-on experience with real-world threat hunting, big-data cyber research, incident response, or detection engineering.
Excellent problem-solving skills and a passion for cybersecurity innovation.
Ability to work independently, take initiative, and collaborate effectively within a team.
Advantages:
Experience in reverse engineering, including familiarity with debugging and disassembler tools like GDB, IDA Pro, or Ghidra.
Experience with EDR/XDR products or low-level security solution development.
Knowledge of API security frameworks, vulnerabilities, and best practices.
Experience with advanced data analysis, statistics, or machine learning for security applications.
Experience in Linux kernel development or vulnerability research.
Knowledge of network protocols related to APIs (e.g., HTTP/S, REST, GraphQL).
Experience with virtualization platforms (e.g., ESXi/vCenter).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8353643
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Product Security Researcher (SOC & Incident Response) to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.
Responsibilities
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
5+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.
Preferred Skills:
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8351662
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
18/09/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Security Researcher to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.
Responsibilities
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
5+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.
Preferred Skills
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8351666
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about staying one step ahead of cyber threats? Do you thrive at the intersection of deep technical expertise and strategic leadership?
We're looking for an exceptional Offensive Security & Research Team Leader to drive cutting-edge offensive operations, lead a team of elite security professionals, and shape the future of cyber resilience.

In this role, you'll lead hands-on red team activities, threat research, and vulnerability discoverypushing the boundaries of what's possible in cyber offense. You will work closely with product, engineering, and executive stakeholders to translate complex attack scenarios into real-world risk mitigation strategies.

This is more than a leadership positionit's an opportunity to build and scale a high-impact team at the forefront of the cybersecurity landscape.

Job Description:
Lead a high-performing offensive security team specializing in red teaming, threat emulation, advanced adversary simulation, and vulnerability research.
Mentor and grow team members, fostering a culture of continuous learning, innovation, and operational excellence.
Promote a culture of innovation, encouraging curiosity and technical excellence within the team.
Translate technical discoveries into operational insights that enhance offensive engagements and deliver clear value to clients
Collaborate cross-functionally with EY's cyber offensive and defensive teams
Develop and maintain internal tools and methodologies that enhance offensive capabilities, automation, and reporting accuracy.
Design and execute tailored offensive engagements, including full-scope red team operations, assumed breach scenarios, and social engineering campaigns.
Requirements:
5+ years of hands-on experience in offensive security operations (e.g., red teaming, exploitation, adversary simulation).
2+ years of experience leading technical teams or complex offensive security projects.
Proven expertise in advanced attack techniques, including privilege escalation, lateral movement, evasion, and persistence.
Strong background in vulnerability research, exploit development, or reverse engineering.
Strong developing and automation skills.
Familiarity with EDR, SIEM, and modern detection mechanisms and how to bypass them.
Strong ability to translate complex technical findings into clear, actionable business insights.
Experience in client-facing roles, including presentations to senior stakeholders.
Excellent written and spoken English communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8321959
סגור
שירות זה פתוח ללקוחות VIP בלבד