דרושים » אבטחת מידע וסייבר » Security Research Team Lead

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Manage and mentor a team to drive research projects and improve outcomes, ensuring collaboration and growth within the group.
Map complex data structures and risk surfaces to help our customers ensure proper coverage
Ensure that the research conducted provides tangible product value to the customer, enhancing their security posture and overall experience.
Detect security flaws in SaaS applications and business applications
Research applications and permission structures
Help our customers research incidents with context enrichment and event investigation
Collaborate with our product and engineering teams to define innovative solutions to our customer needs
Publish relevant findings to the industry
Requirements:
At least 2 years of experience managing a team
At least 3 years of experience in cyber security research or cyber security analyst positions
Deep understanding of algorithmic models, especially in machine learning optimization and efficiency.
Curious about technology and self-driven researcher
Extensive background in SaaS applications and cloud security- advantage
Strong understanding of security principles, protocols, and best practices.
Experience with security frameworks such as NIST, ISO 27001, or similar- advantage
Efficient verbal and written communication skills
Eager to work in a young dynamic startup environment
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8458598
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 7 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you excited about leading a team of researchers who are redefining how cloud security is automated? Do you want to shape the future of an Autonomous SOC by building the next generation of remediation and response content?
As the Cloud Cybersecurity Research Manager, you will lead a team of talented researchers creating autonomous remediation plans for cloud runtime and posture issues. You will drive innovation, mentor researchers, and ensure our automation content is precise, safe, and impactful. This role combines hands-on technical knowledge with strategic leadership, empowering your team to deliver solutions that protect customers at scale.
Your Impact
Lead and mentor a team of cloud security researchers, fostering technical excellence, innovation, and collaboration
Define research priorities and guide the design of robust, testable, and autonomous remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Ensure high-quality delivery of SOAR playbooks and automation content aligned with customer needs and company vision
Collaborate with product, engineering, and threat research teams to maximize the impact of remediation content
Establish processes, KPIs, and best practices to continuously improve research output, playbook quality, and operational efficiency
Stay up to date with attacker TTPs, cloud-native threats, and emerging technologies to guide team direction.
Requirements:
Proven management experience leading research or security engineering teams, ideally in a cloud or cybersecurity environment
Strong background in cloud security operations and incident response, with expertise in runtime and posture issues
Track record of delivering automation or playbook-driven remediation at scale
Excellent leadership, mentoring, and communication skills, with the ability to translate technical concepts into strategic priorities
Hands-on proficiency in Python and familiarity with SQL or similar query languages
Demonstrated ability to collaborate cross-functionally and manage stakeholders across research, product, and engineering
Advantages
Experience scaling and managing high-performing technical teams in cybersecurity or cloud domains
Familiarity with big data platforms (e.g., GCP BigQuery, AWS Athena)
Exposure to security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Intimate knowledge of attacker methods and cloud-native threats
Experience integrating machine learning or data-driven methodologies into security research.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460127
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
As a Manager of the Core Cloud Posture team, you will lead a new, high-impact team of security researchers. You'll innovate and build on top of our market-leading posture portfolio and be responsible for the "what's next." Your mission is to innovate on top of this foundation, build the intelligent "connective tissue" that provides unparalleled context, and architect the next-generation features that will keep us ahead of the market.
Your Impact
Lead, and grow a team of talented security researchers focused on enhancing the cloud security posture of our customers.
Act as a technical mentor and force multiplier for junior security researchers. You will actively share your deep industry experience, guide their research methodologies, and foster a learning environment that accelerates their professional development from talented juniors into autonomous experts.
Champion the continuous evolution of our security logic. You will ensure our posture coverage keeps pace with the rapidly changing cloud landscape, systematically addressing gaps and refining our policies to address evolving threats.
Leverage our advanced cross-product engines to synthesize isolated findings into a cohesive, prioritized story of risk for the customer.
Stay ahead of the evolving cloud threat landscape, translating the latest research on cloud-native based attacks into resilient posture policies that effectively minimize the attack surface.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions.
Requirements:
5+ years in security research with a focus on Cloud Security Posture. You bring a proven track record of either protecting complex organizational clouds or authoring scalable posture policies for a security platform.
2+ years in a leadership or management role, including mentoring researchers, managing roadmaps, and setting research strategy in a fast-paced environment.
Deep expertise in cloud-native architecture across major providers (AWS, Azure, GCP). You possess a strong grasp of how cloud environments are architected, focusing on core components like Compute, Storage, Networking, and Identity, and the unique security challenges they present.
Deep domain expertise, Comprehensive knowledge of the broader cloud-native security landscape (e.g. CSPM, DSPM, CIEM, AISPM). You deeply understand how these tools operate, their mechanics, and how they are applied to solve real-world security challenges.
Proficient in hands-on coding and scripting (e.g., Python, Go) for automation and building POC scanners.
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow, Snowflake) to analyze vast amounts of cloud metadata.
Excellent communication skills, with the ability to articulate complex research findings (like data exposure paths) to both technical and business stakeholders.
Advantages
Experience with AI/LLM Security. Familiarity with securing AI pipelines, understanding LLM vulnerabilities (e.g., prompt injection, data leakage), or experience with AISPM frameworks.
Infrastructure as Code (IaC) mastery. Proven experience writing and auditing complex IaC templates (Terraform, CloudFormation).
Graph database knowledge. Experience using graph databases (e.g., Neo4j) to model and query complex cloud asset relationships and attack paths.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460388
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 8 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about innovation in cloud security and want to redefine how Security Operations Centers (SOCs) leverage both agent and agentless technologies for detection and response? Join our cutting-edge Security Research team and lead the development of next-generation cloud detection and response solutions. In this role, you will define detection use cases, analyze threat data, and create advanced security content to protect against evolving threats in cloud environments. Be part of an exceptional team of researchers and engineers dedicated to safeguarding our customers. This is your opportunity to dive into pioneering technologies that integrate cloud security with innovative detection methodologies in a world-leading cybersecurity company.
Your Impact
Conduct ongoing research to identify and develop new detection techniques for both agent-based and agentless cloud technologies
Stay ahead of Advanced Threats, attacker methodologies, and Tactics, Techniques, and Procedures (TTPs) to ensure our solutions remain proactive and effective against emerging threats
Simulate real-world attack scenarios in lab settings, performing in-depth analysis of adversarial behaviors and their implications for cloud security
Foster a collaborative atmosphere within an experienced, diverse, and supportive research team, driving forward new and innovative ideas in cloud detection and response.
Requirements:
3+ years of experience in leading security research teams or projects, with a proven track record in managing complex security research initiatives, particularly in cloud environments
At least 5 years of hands-on experience in cybersecurity research, with extensive knowledge of cloud security principles, attack vectors, and defense strategies
Strong proficiency in programming (e.g., Python) and experience with cloud platforms (e.g., AWS, Azure, Google Cloud) to develop detection and analysis tools
Data Analysis - Proficient in SQL or similar query languages for analyzing large datasets and identifying attack patterns specific to cloud services
Communication - Excellent verbal and written communication skills, with the ability to present complex research findings, processes, and concepts clearly to both technical and non-technical audiences
A demonstrated history of developing novel security solutions or contributing innovative ideas to the cybersecurity community, especially in the realm of cloud detection and response
Bonus Points
Experience with both agent-based and agentless security technologies, including EDR, XDR, or similar tools for cloud environments
Prior work in threat intelligence, APT research, or incident response focused on cloud services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460013
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a customer-focused Security Analyst to join our managed services team. As a Customer-Facing Security Analyst, you will play a critical role in delivering top-notch exposure remediation services to our clients. You will work closely with customers to assess, analyze, and mitigate exposures in their IT and cloud infrastructure, while providing expert guidance and maintaining strong client relationships.

Responsibilities:

Own and manage the primary technical relationship for a portfolio of enterprise customers, establishing yourself as their trusted security advisor and focusing on strategic security outcomes.
Deliver continuous security posture assessments by leveraging the platform to translate complex technical findings into actionable, risk-based insights for customers.
Master the platform to drive maximum value for customers, guiding them on configuration, best practices, and new features to ensure successful adoption and ROI.
Drive remediation outcomes by acting as the liaison between customers and their internal teams (e.g., IT Operations, DevOps, Cloud Security), helping them prioritize efforts based on attack path analysis.
Proactively track and report on progress, delivering regular status updates and executive-level business reviews (QBRs) that demonstrate risk reduction and program success.
Act as a trusted advisor on exposure and attack path management, translating industry trends into proactive, tailored recommendations that enhance your customers' security posture.
Partner with the broader account team, including Customer Success Managers and Support Engineers, to ensure a seamless customer experience. Act as the lead technical escalation point to resolve complex challenges and champion customer needs with internal teams like Product and R&D.
Requirements:
5+ years in a customer-facing cybersecurity role (e.g., Customer Success Manager, TAM, Security Consultant), with proven experience managing and retaining a portfolio of large enterprise clients. Experience in a managed security service (MSSP) or cybersecurity SaaS company is a strong plus.
A strong technical foundation in security operations, specifically in vulnerability management, exposure remediation, and/or attack path management.
Hands-on experience with major cloud platforms (AWS, GCP, Azure) and their security principles.
Experience applying and advising clients on common security frameworks (NIST, CIS Controls, ISO 27001) and regulations (GDPR, HIPAA).
Exceptional communication and presentation skills, with the ability to articulate complex technical concepts to both technical practitioners and executive stakeholders.
Outstanding analytical abilities and an autonomous, self-driven learning style.
Native-level fluency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8437868
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for an Application Security Researcher to join us. In this critical role, you will assist us in validating our services and environments according to the highest security standards. Also, You will work closely with our R&D and Product teams, and solve complex security problems.
Responsibilities:
Continuously checking and improving security measures to protect our systems.
Reviewing system architecture, design, and code to find and fix security weaknesses before they become a problem.
Helping developers follow secure coding practices and learn how to prevent security risks.
Staying updated on new security threats and best practices to keep our security standards high.
Contributing to our companys security research blog.
Requirements:
At least 3 years of experience in application security or vulnerability research.
Hands-on experience in penetration testing for web, mobile, infrastructure, and thick client applications.
Experience bypassing security tools like RBI, EDR, and DLP.
Programming skills, with a preference for Java, Go, or C.
Ability to find and fix security flaws in open-source libraries and third-party software.
Knowledge of supply chain attacks and how to prevent them.
Hands-on experience with AWS cloud attacks and mitigations (preferred).
Understanding of microservices architectures, Docker, and Kubernetes.
Strong problem-solving skills and the ability to work independently.
Good communication skills and a passion for sharing knowledge.
Understanding of network security and encryption protocols.
Additional Skills (Preferred):
Experience using SAST/DAST tools for static and dynamic code analysis.
Experience working in Agile teams and collaborating with different departments.
Security certifications like OSCP, CRTP, OSWE, or similar.
Ability to lead security projects and initiatives.
Adaptability to a fast-paced environment.
Knowledge of current security threats and how to defend against them.
Experience with writing security blogs, CVE research, or bug bounty programs is a plus.
BSc in Computer Science- an advantage.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441742
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
07/12/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The CSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our products adhere to the stringent security requirements of our thousands of customers.

As a Senior Application Security Researcher you will
Continuously assess and challenge our overall security posture to ensure optimal and up-to-date platform security in our products and systems.
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks.
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance.
Evaluate new technologies and standards in the application security domain.
Plan and lead cross-company efforts with the R&D that will improve our security posture.
Requirements:
To be a Senior Application Security Researcher you need
4+ years of hands-on experience in an application security role.
Experience with Web Penetration Testing (Hands On) - Mandatory.
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory.
Experience with cloud environments - an advantage.
Experience with microservices (Docker, K8S, Service Mesh) - an advantage.
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership.
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8446808
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
08/12/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for an experienced and curious Cloud Security Researcher to join our Security Research team and help us push the boundaries of what cloud security can achieve. This is a high-impact role where youll explore new attack surfaces, uncover blind spots, and help shape cloud capabilities and research strategy.

Responsibilities
What Youll Be Doing

Lead deep-dive research projects into cloud environments, services, and misconfigurations
Identify and explore security gaps across major cloud providers (AWS, GCP, Azure)
Collaborate with Product and Engineering teams to turn research into productized features
Conduct offensive simulations to validate risks and their business impact
Communicate findings internally and externally through reports, whitepapers, or talks
Take active part of the ideation process and prototyping of new features and product offerings
Requirements:
5+ years of experience in cloud security research, offensive security, or a cloud security practitioner
Proven ability to lead explorative research and deliver actionable outcomes
Strong understanding of at least one major cloud provider (AWS/GCP/Azure)
Comfortable working in fast-paced, product-driven environments
Independent, detail-oriented, and deeply curious
Experience working in product companies or security startups
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8448563
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a hands-on and pragmatic security leader to oversee our information security program. You will ensure our systems, employees, and data remain secure while aligning risk management with business priorities. Youll lead compliance initiatives, drive security awareness, and embed security into company processes without slowing down innovation.

What you'll be doing:

Own and evolve the companys information security strategy aligned to business objectives.
Lead security operations: incident response, vulnerability management, IAM, and vendor risk assessments.
Ensure compliance with SOC 2, ISO 27001, and other customer/partner security requirements.
Partner with Product & Engineering to integrate security by design.
Manage relationships with security vendors, auditors, and consultants.
Conduct regular employee security training and awareness campaigns.
Report on risks, metrics, and posture to the executive team and board.
Build and mentor a small security function (team or outsourced model).
Requirements:
7+ years of experience in Information Security with at least 3+ years in a leadership role.
Hands-on experience with security operations, GRC frameworks, and cloud security (AWS, GCP, or Azure).
Proven track record managing SOC 2 / ISO 27001 audits.
Strong communication skills with the ability to balance business risk and technical depth.
Prior experience in SaaS or B2B technology companies preferred.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8427451
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a Director of Research to lead and scale our multidisciplinary research department. The ideal candidate combines expertise in Data Science, AI/ML, Cybersecurity, and software engineering, with a strong architectural vision and proven managerial experience overseeing diverse technical teams.
Responsibilities:
Lead and manage a multidisciplinary group comprising data scientists, cybersecurity researchers, network researchers, and infrastructure engineers (approximately 20 team members, including managers and principal staff).
Set strategic research directions, aligning innovation with product needs.
Oversee the innovation pipeline, from lab research through production implementation, ensuring scalable and robust engineering practices.
Collaborate cross-functionally to ensure research outcomes translate effectively into product innovation.
Foster a culture of excellence, collaboration, and continuous professional growth within the team.
Requirements:
10+ years of professional experience in technology, with at least 5 years of proven leadership experience managing multidisciplinary research teams, including direct management of team leads and principal-level staff.
Broad knowledge and hands-on experience spanning Data Science, Machine Learning, and Cybersecurity research.
Experience with software infrastructure development, particularly in Python.
Familiarity with AWS technology stack, including EMR, Bedrock, SageMaker, and Airflow - advantage
Strong architectural vision with the ability to see interconnections between complex systems and guide technical direction.
Exceptional interpersonal and communication skills with the ability to interface effectively across technical teams and management.
Prior experience successfully transitioning research innovations into scalable production environments.
Relevant academic background in Computer Science, Data Science, Cybersecurity, or a closely related field (advanced degrees preferred).
Previous experience working in cybersecurity, AI, networking, or related technology companies strongly preferred.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8441689
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 4 שעות
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you an innovative security researcher with a deep understanding of Linux systems and a passion for protecting modern environments? Do you want to lead the charge in securing enterprise networks against the latest threats?
We're looking for a skilled professional to join our team, focusing on the critical and rapidly evolving fields of Linux and API security. You'll be a foundational member of a new and growing team dedicated to the "blue ocean" of detection and developing multiple new fields within the biggest cybersecurity enterprise in the world. This is a unique opportunity to apply your expertise and influence the future of threat prevention, helping us build cutting-edge security solutions from the ground up.
Key Responsibilities
Playing a pivotal role in shaping the future of our security solutions
Enhance the effectiveness of our product by designing cutting-edge protection components and developing sophisticated detection rules
Research Linux OS internals, Virtualized environments, and low-level system behaviors to inform and enhance our attack prevention mechanisms
Investigate and develop innovative methods for detecting threats and securing APIs, ensuring robust protection for modern applications and cloud-native environments
Apply sophisticated AI and big data approaches to investigate and research large amounts of data across our clients
Research and lead novel protection ideas to a production-grade level, serving as a subject matter expert
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs targeting Linux systems and APIs
Conduct static and dynamic reverse engineering of Linux malware to uncover new techniques and develop corresponding mitigation strategies
Work closely with engineering, product management, and other research teams to translate research findings into production-grade features.
Requirements:
4+ years of overall experience in cybersecurity research, with a proven track record of impactful projects
In-depth knowledge of operating system internals, including user and kernel space
Proficiency in programming languages like Python, C, and/or C++, with a strong understanding of system-level programming and APIs
Strong knowledge of the cyber threat landscape, modern malware techniques, and APTs
Hands-on experience with real-world threat hunting, big-data cyber research, incident response, or detection engineering
Excellent problem-solving skills and a passion for cybersecurity innovation
Ability to work independently, take initiative, and collaborate effectively within a team
Advantages
Experience in reverse engineering, including familiarity with debugging and disassembler tools like GDB, IDA Pro, or Ghidra
Experience with EDR/XDR products or low-level security solution development
Knowledge of API security frameworks, vulnerabilities, and best practices
Experience with advanced data analysis, statistics, or machine learning for security applications
Experience in Linux kernel development or vulnerability research
Knowledge of network protocols related to APIs (e.g., HTTP/S, REST, GraphQL)
Experience with virtualization platforms (e.g., ESXi/vCenter).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460478
סגור
שירות זה פתוח ללקוחות VIP בלבד