|
מפיק/ת סיגינט בשפה העברית Thu, 04 Dec 2025 12:53:00 GMT
מיקום המשרה:
ירושלים
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר, איש אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה ציבורית / ממשלתית
עבודה מבצעית ומאתגרת של הפקת מידע מודיעני ממקורות סיגינט-סייבר
איסוף, עיבוד ומיצוי מידע רב, תוך שימוש בטכנולוגיות המתקדמות בעולם. עבודה מודיעינית מבצעית (במשרד) המצריכה נכונות לעבודה בשעות לא שגרתיות. אזור העסקה: ירושלים היקף העסקה- משרה מלאה. דרישות: בעלי תואר ראשון לפחות. ניסיון/ רקע מודעיני. יכולת ניהול משימות, יוזמה, הובלה והנעה. יכולת קבלת החלטות בתנאי עומס ולחץ. יכולת עיבוד ומיצוי מידע רב, תוך הבנה בין עיקר. ידיעת שפה נוספת ברמה שפת אם- יתרון. התחייבות ראשונית לתפקיד היא ל-5 שנים. המשרה מיועדת לנשים ולגברים כאחד. |
|
Cloud infrastructure - Cyber Security Team Leader Thu, 04 Dec 2025 12:51:00 GMT
מיקום המשרה:
הוד השרון
תחומי המשרה:
אבטחת מידע וסייבר, מנהל אבטחת מידע / סייבר / CISO, ראש צוות פיתוח אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה
A leadership role responsible for defining and executing the cloud’s information security strategy. This includes managing and mentoring a professional security team, leading the design and implementation of advanced security architectures across cloud and hybrid environments, and overseeing the response to high-severity cyber incidents. The role requires strong technical leadership, strategic decision-making, cross-organizational collaboration, and regular communication with executive stakeholders. Key Responsibilities Security Architecture & Governance
* Lead the design and implementation of cloud security architectures aligned with CIS, NIST, and ISO27001 standards. * Oversee the definition and enforcement of security controls: WAF, IAM, NACLs, Zero Trust, segmentation, and more. * Develop and implement security policies, procedures, hardening baselines, and governance frameworks. * Ensure hybrid (cloud + on-prem) security solutions are properly designed and maintained. Network & Security Engineering * Oversee the design of secure network solutions in complex enterprise environments: BGP, OSPF, VPN, SD-WAN, MPLS. * Manage and maintain enterprise firewall infrastructures (Fortinet / Check Point). * Establish standards for secure networking and optimize network resilience, availability, and performance. Incident Response & Operations * Lead the investigation and handling of complex cyber incidents, coordinating SOC and IR teams. * Conduct root cause analysis and produce executive-level post-incident reports. * Manage Tier-3 escalations and provide expert guidance for cloud and infrastructure-related issues. Cross-Organizational Collaboration * Drive cross-functional security initiatives * Work closely with Cloud, Network, IT, and Systems teams to embed security into workflows. * Interface with external vendors, integrators, and service providers. Leadership * Lead, mentor, and develop the Information Security team. Requirements: * 7+ years of experience in information security, network engineering, or cloud security, * Strong hands-on experience with cloud security and networking: IAM, WAF, routing, segmentation. * Deep understanding of network protocols (TCP/IP, BGP, OSPF, DNS, HTTP/S). * Significant experience leading high-severity incident response efforts. * Familiarity with enterprise infrastructure systems: Active Directory, GPO, DNS. * Ability to define and implement security standards, best practices, and governance processes. Preferred Qualifications * Experience with: * VMware * Okta * Kubernetes * Windows/Linux hardening * Hands-on experience with the full Incident Response lifecycle. * Relevant certifications: CISSP, CISM, CCNP/CCIE, CEH, GSEC, etc. This position is open to all candidates. |
|
מפיק/ת סיגינט סייבר בשפה הערבית (רקע בשפה אינו חובה)- פברואר 2026 Thu, 04 Dec 2025 12:49:00 GMT
מיקום המשרה:
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר, איש אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה ציבורית / ממשלתית
מסלול ההכשרה אורך כשנה ושמונה חודשים והוא מיועד לחסרי רקע, רקע חלקי או בעלי שליטה בשפת הערבית.
מועד תחילת ההכשרה: פברואר 2026. חלקה הראשון כולל לימוד השפה הערבית (בתנאי בית הארחה) וחלקה השני כולל לימודים מודיעיניים-מקצועיים. עבודה מבצעית ומאתגרת של הפקת מידע מודיעיני בשפה הערבית ממקורות סיגינט-סייבר. איסוף, עיבוד ומיצוי מידע רב, תוך שימוש בטכנולוגיות מהמתקדמות בעולם. עבודה מודיעינית-מבצעית (במשרד), המצריכה נכונות לעבודה בשעות לא שגרתיות. ההתחייבות הראשונית לתפקיד הינה ל- 5 שנים (כולל תקופת ההכשרה). לאחר מכן, למתאימים/ות קיימת אפשרות לקבלת קביעות בשירות המדינה. דרישות: בעלי תואר ראשון לפחות. יכולת ניהול משימות, יוזמה, הובלה והנעה. יכולת קבלת החלטות בתנאי עומס ולחץ. יכולת עיבוד ומיצוי מידע רב, תוך הבחנה בין עיקר לטפל. ניסיון/רקע מודיעיני - יתרון. ידיעת שפה נוספת ברמת שפת אם - יתרון. נדרשת נכונות להעתקת מקום המגורים על פי הצורך. המשרה מיועדת לנשים ולגברים כאחד. |
|
מפיק/ת סיגינט בשפה הרוסית Thu, 04 Dec 2025 12:41:00 GMT
מיקום המשרה:
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, אנליסט סייבר
סוג/היקף המשרה:
משרה מלאה, לדוברי רוסית
עבודה מבצעית ומאתגרת של הפקת מידע מודיעיני בשפה הרוסית ממקורות שונים
איסוף, עיבוד ומיצוי מידע רב, תוך שימוש בטכנולוגיות מהמתקדמות בעולם עבודה מודיעינית- מבצעית (במשרד, המצריכה נכונות לעבודה בשעות לא שגרתיות) אזור העסקה: מרכז היקף העסקה: משרה מלאה. דרישות: תואר אקדמי (בעלי תואר ראשון לפחות) רמת שפת אם ברוסית(בכפוף לעמידה במבחן שפה) יכולת ניהול משימות, יוזמה, הובלה והנעה יכולת קבלת החלטות בתנאי עומס ולחץ יכולת עיבוד ומיצוי ידע רב, תוך הבחנה בין עיקר לטפל ניסיון/רקע מודיעיני- יתרון שליטה טובה בשפה האנגלית- יתרון ניסיון בתפקידים טכנו-מודיעיניים- יתרון. המשרה מיועדת לנשים ולגברים כאחד. |
|
סטודנט/ית בתחום הוובינט והסייבר בערבית Thu, 04 Dec 2025 12:31:00 GMT
מיקום המשרה:
תחומי המשרה:
תוכנה, אבטחת מידע וסייבר, סטודנטים למדעי המחשב, סטודנטים, סטודנטים - מדעי המחשב, איש אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה חלקית, מתאים גם לסטודנטים, עבודה ציבורית / ממשלתית
ביצוע מחקרי וובינט, חפשנות ואתירה ברשת האינטרנט.
מוקד ידע מקצועי בתחום ה- WEB והטכנולוגיה. הכשרה והעברת הדרכה בסיסית בתחום הסייבר. אזור העסקה: מרכז. היקף העסקה: 100-160 שעות עבודה חודשיות. דרישות: יכולות טובות בקריאה ובהבנת השפה הערבית- התפקיד מותנה במעבר מבחן שפה. יכולת ניתוח וראייה אינטגרטיבית. יצירתיות יוזמה וסקרנות. יכולת ביטוי טובה בכתב ובעל-פה, תוך הבחנה בין עיקר לטפל. היכרות עם יכולות אינטרנטיות. המשרה מיועדת לנשים ולגברים כאחד. |
|
SOC Analyst Tier 1 Thu, 04 Dec 2025 12:25:00 GMT
מיקום המשרה:
הרצליה
תחומי המשרה:
אבטחת מידע וסייבר, מחשבים ורשתות, אנליסט סייבר, SOC/SIEM, Tier 1 תומך/ת טכני/ת
סוג/היקף המשרה:
משרה מלאה
As a SOC Analyst Tier 1, you will:
Work in shifts 247, including weekends and holidays Proactively hunt and monitor cyber threats Analyze raw data, traffic and TTPs to maintain a dynamic comprehensive threat model Develop dashboard to handle security alerts and incidents Work with forensic tools. Requirements: If you have: Knowledge in security analysis technologies (e.g., SIEM, FW, AV, IPS or EDR) Experience in technical-oriented intelligence collection from open sources Knowledge of cyberattack methodologies and tools It would be great if you also have: Experience in querying and basic coding (e.g., SIEM languages) Knowledge in Windows, Linux and security components Completion of Cyber security courses and certificates Join our company and make a difference! This position is open to all candidates. |
|
Security Researcher Thu, 04 Dec 2025 12:18:00 GMT
מיקום המשרה:
הרצליה
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
As a Security Researcher, you will:
Be a part of the OPSEC department which is in charge of research, design, development and enforcement of advanced OPSEC solutions Be in charge of the operational security research of a cyber intelligence product Conduct advanced analysis of operating system internals, including binary and architectural evaluation, security testing and exploit mitigation research Define product requirements, alert mechanisms and working procedures. Requirements: If you have: Strong knowledge of operating system internals At least 2 years of experience in one or more of the following areas: malware research, mobile forensics or vulnerability research At least 2 years of experience with advance static and dynamic analysis tools (e.g., IDA Pro, Ghidra, Radare2, Binary Ninja, Hopper or similar tools) At least 2 years of experience with ARM64 assembly and low-level debugging (e.g., LLDB, GDB) Software development skills in at least one programming language: Objective-C, swift, C/C++ B.Sc. in a technological field or a relevant IDF background Ability to work independently and as a part of a team It would be great if you also have: Familiarity with mobile security testing methodologies and security hardening techniques Experience with network analysis tools, such as Wireshark, Fiddler and Burp Join our company and make a difference! This position is open to all candidates. |
|
Vulnerability Researcher Thu, 04 Dec 2025 12:12:00 GMT
מיקום המשרה:
הרצליה
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
As a Vulnerability Researcher, you will be:
Work with top-notch researchers using the latest technologies Research low-level mechanisms, finding vulnerabilities and circumventing modern mitigation techniques Our perks: A competitive compensation package Hybrid and flexible Multiple career advancement opportunities Incredible benefits Join our company and make a difference! Requirements: If you have: Vulnerability research and exploit development experience Strong analytical and problem-solving skills Knowledge of programming languages: Assembly, C and Python Experience with reverse engineering tool It would be great if you also have: B.Sc. in Computer Science or equivalent Relevant military experience Knowledge of mobile devices internals/Linux kernel/Win internals. This position is open to all candidates. |
|
Operations Manager Thu, 04 Dec 2025 10:34:00 GMT
מיקום המשרה:
רמת גן
תחומי המשרה:
אבטחת מידע וסייבר, מנהל פרויקטים אבטחת מידע/סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה היברידית
The Delivery department combines intelligence, data, and technology experts to provide unique solutions to big tech clients in a wide range of abuse areas and online harms. The Operations Manager's role is to improve the efficiency, operational agility, order, coordination, and innovation of the Delivery teams. Every second saved, every process refined, and every automated workflow directly impacts Delivery's growth. This role requires a can-do approach, a mix of logic and creativity, excellent interpersonal skills, and the ability to "connect the dots" between technology, people, and processes. Roles and Responsibilities
* Work with stakeholders to capture clients’ Delivery requirements and translate them into well-executed business processes, including technical designs, scope, cost, schedule, and resources. * Streamline internal & external workflows using AI and automation tools. * Support the procurement and optimisation of Delivery’s vendors and tools. * Track and oversee budget spending. * Develop & maintain dashboards to support decision making. * Improve collaboration, communication, and knowledge sharing between teams and drive the adoption of best practices. * Conduct profitability analysis. * Act as the team lead’s right hand and a go-to person for ad-hoc projects. About ActiveFence: ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes. Hybrid: Yes Requirements: Required Skills and Competencies * Display accountability, autonomy, ownership, self-management and self-prioritization abilities. * Technical orientation, quick learner of new technologies and practice areas. * Resilient, capable of adapting to changes on the fly and making sensible, responsible decisions. * AI enthusiast and a savvy user of LLMs & Gen AI apps. * Intelligence background * Proven experience in building and optimizing workflows using technological solutions (such as: Make.com, n8n, Zapier, Workato or similar tools) - a must. * Problem-solver with a proactive approach. * Organized and detail-oriented. * An extraordinary communicator, capable of working with everyone, including technical and non-technical individuals. * Excellent spoken and written English. Preferred (but not mandatory) Experience: * Certificate in project management or two years of experience or two years of experience in project management. * Familiarity with BI tools, preferably Google Data Studio. * Familiarity with Python. This position is open to all candidates. |
|
GenAI Security Specialist Thu, 04 Dec 2025 00:03:00 GMT
מיקום המשרה:
רמת גן
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר, AI, Gen AI Engineer, Research Engineer
סוג/היקף המשרה:
משרה מלאה
What We Are Looking For As a Red Team Specialist focused on GenAI models, you will play a critical role in safeguarding the security and integrity of commercial cutting-edge AI technologies. Your primary responsibility will be to analyze and test commercial GenAI systems including, but not limited to, language models, image generation models, and related infrastructure. The objective is to identify vulnerabilities, assess risks, and deliver actionable insights that strengthen AI models and guardrails against potential threats. Key Responsibilities
* Execute sophisticated and comprehensive attacks on generative foundational models and agentic frameworks. * Assess the security posture of AI models and infrastructure, identifying weaknesses and potential threats. * Collaborate with security teams to design and implement effective risk mitigation strategies that enhance model resilience. * Apply innovative testing methodologies to ensure state-of-the-art security practices. * Document all red team activities, findings, and recommendations with precision and clarity. About ActiveFence: ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes. Hybrid: Yes Requirements: Must-Have * Strong understanding of AI architecture, frameworks and agentic applications. * Hands on experience in AI vulnerability research. * Minimum of 3 years of experience in offensive cybersecurity, with a focus on penetration testing. * Exceptional analytical, problem-solving, and communication skills. * Ability to thrive in a fast-paced, dynamic environment. Nice-to-Have * Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field. * Advanced certifications in offensive cybersecurity (e.g., OSWE, OSCE3, SEC542, SEC522). * Proficiency in Python. * Webint / OSINT experience. This position is open to all candidates. |
|
Malware Researcher (Mid-Level) Thu, 04 Dec 2025 00:03:00 GMT
מיקום המשרה:
רמת גן
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are hiring Intermediate Malware Researchers to analyze and review malware applications. Candidates should have a background in cybersecurity and software development. The role includes training in malware analysis and detection and provides exposure to various malware threats and techniques. Researchers will combine technical and intelligence findings to reach accurate verdicts and assist in the bulk removal of malicious applications. The position requires adaptability and proactive identification of emerging malware trends. We are seeking candidates who are willing to learn, can perform effectively under pressure, and maintain high professional standards.
About: We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes. Hybrid: No Requirements: Must-Have: 2 years of proven experience in the industry in one of the following: malware research, reverse engineering, penetration testing, or software development Strong understanding of JAVA object-oriented programming * Ability to trace execution flow through code analysis * Comprehensive knowledge of cybersecurity, networking, and programming fundamentals * Proficient English communication skills (reading and writing) * Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction. Nice-to-Have: * Computer Science degree * Proficiency in multiple programming languages (e.g., JavaScript, C / C ++) * Experience with disassemblers such as IDA Pro or Ghidra * Experience with decompilers such as JADX or JEB * Familiarity with instrumentation frameworks like Frida or Xposed * Experience with HTTP debugging and network analysis tools (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark) * Knowledge of common malware threats and techniques. This position is open to all candidates. |
|
Gen AI Security Researcher Thu, 04 Dec 2025 00:03:00 GMT
מיקום המשרה:
רמת גן
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה היברידית
As a GenAI Security Researcher, you’ll dive deep into the challenges of AI safety, conducting redteaming operations to identify vulnerabilities in generative AI systems and their infrastructure. You will conduct redteaming operations for finding and addressing risks to ensure AI models are robust, secure, and future-proof. As a Security Researcher, you will:
* Conduct sophisticated black-box redteaming operations to uncover vulnerabilities in generative AI models and infrastructure. * Design new techniques to bypass the latest AI security mechanisms. * Evaluate and strengthen the security of AI systems, identifying weaknesses and collaborating to implement improvements. * Work with cross-functional teams to automate security testing processes and establish best practices. * Stay ahead of emerging trends in AI security, ethical hacking, and cyber threats to ensure we’re at the cutting edge. About ActiveFence: ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes. Hybrid: Yes Requirements: Must Have * 3+ years in offensive cybersecurity, especially focused on web applications and API security OR Advanced Ph.D. Candidates with a proven record of research in AI/Cybersecurity * Strong programming and scripting skills (e.g., Python, JavaScript) relevant to AI security. * In-depth understanding of AI technologies, particularly generative models like GPT, DALL-E, etc. * Solid knowledge of AI vulnerabilities and mitigation strategies. * Excellent problem-solving, analytical, and communication skills. Preferred Skills That Set You Apart: * Certifications in offensive cybersecurity (e.g., OSWA, OSWE, OSCE3, SEC542, SEC522) OR Master's degree and above in Computer Science with a focus on Data Science or AI. * Experience in end-to-end product development, including infrastructure and system design. * Proficiency in cloud development. * Familiarity with AI security frameworks, compliance standards, and ethical guidelines. * Ability to thrive in a fast-paced, rapidly evolving environment. This position is open to all candidates. |
|
Android Malware Research Director Thu, 04 Dec 2025 00:03:00 GMT
מיקום המשרה:
רמת גן
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
ActiveFence is seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Key Responsibilities:
* Build and recruit multiple teams of malware researchers from scratch * Establish operational processes, workflows, and quality standards for the new teams * Coordinate with other departments to integrate the new operation into the existing infrastructure * Serve as primary client interface, managing relationships and ensuring client satisfaction * Present research findings and malicious evidence to clients and stakeholders * Create training programs and onboarding processes for new team members * Develop performance metrics and evaluation frameworks for team effectiveness * Lead client meetings, requirement discussions, and project planning sessions * Collaborate with sales and business development teams on client engagements About ActiveFence: ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes. Hybrid: No Requirements: Must-Have: * Management experience—managing at least 10 employees for a minimum of 2 years, with extensive experience in recruiting and building teams * Proven track record of setting up new teams or operations from the ground up * Strong client-facing experience with excellent presentation and communication skills * At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development * Understanding of malware research principles and the cybersecurity landscape * Experience managing client relationships and delivering technical solutions to business stakeholders * Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction. Nice-to-Have: * Experience establishing new departments or research operations within organizations * Background in scaling teams from startup or greenfield environments * Background in technical sales or business development in cybersecurity * Experience presenting to C-level executives and technical stakeholders * Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro) * Familiarity with instrumentation frameworks like Frida or Xposed * Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy) * Understanding of network communications and protocols * Familiarity with multiple programming languages (Java, C/C++, JavaScript, Python) This position is open to all candidates. |
|
Senior Cloud Security Architect Wed, 03 Dec 2025 18:46:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מחשבים ורשתות, איש DevOps, ארכיטקט סייבר, ארכיטקט/ית ענן/Cloud Solutions Architect
סוג/היקף המשרה:
משרה מלאה
We are looking for a passionate and experienced Senior Cloud Security Architect to join our growing team!
In this pivotal role, you will take the lead in designing, planning, and implementing robust information security strategies across our infrastructure. Youll be at the forefront of integrating security into every stage of our development and deployment processes - ensuring our systems are secure, scalable, and aligned with best practices. This is a unique opportunity to shape the security architecture of a fast-moving, innovative company, and work closely with engineering, IT, and security teams to drive a culture of security-first development. Responsibilities: Craft and implement cutting-edge cloud security controls and technologies. Lead design, implementation, and integration of various cloud security tools. Monitor security events and perform triage analysis. Identify new technologies and security tools and lead operationalization solutions from POC to Production. Help build infrastructure, tools, and services to improve delivery and availability. Work closely with DevOps, Engineering and product teams to define security strategy and controls and execute on it. Collaborate with R&D teams on designing and the implementation of new features. Requirements: 10+ years in Cloud Security / DevOps with strong technical expertise. Proven track record designing and securing complex cloud infrastructures. Deep knowledge of security controls, cloud best practices, and emerging threats. Hands-on experience with leading security tools (e.g., KMS, GuardDuty, CloudTrail, CSPM, DSPM). Strong scripting and automation skills (AWS, Terraform, IaC). Solid understanding of internet protocols, architectures, and security design principles. Skilled in security monitoring, incident response, and risk mitigation. Familiarity with compliance frameworks (SOC2, ISO27001, PCI) and evidence gathering (advantage). Security certifications (e.g., CISSP, CKS, CEH, CISA, CISM, Security+) (advantage). Self-motivated, proactive, and strong communicator. This position is open to all candidates. |
|
Automation Security Analyst Wed, 03 Dec 2025 18:44:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, אנליסט סייבר, איש אבטחת מידע / סייבר, SOC/SIEM
סוג/היקף המשרה:
משרה מלאה
Were looking for an Automation Security Analyst whos eager to help shape and strengthen our And strengthen our SOC and IR. Youll play a key role in developing a dynamic and evolving security environment, driving efforts to automate alert handling and streamline incident response. If youre passionate about cybersecurity, automation, and creative problem-solving, wed love to hear from you.
Responsibilities: Develop and implement automation workflows to improve alert investigation and response efficiency. Investigate and respond to security alerts, ensuring timely and effective resolution of incidents. Identify false positives and collaborate on SIEM/SOAR tuning to enhance detection accuracy. Apply creative, out-of-the-box thinking to solve complex security challenges and strengthen SOC capabilities. Handle phishing incidents, including analysis, containment, and mitigation efforts. Work closely with IT and DevOps teams to resolve security issues and promote best practices. Contribute to the growth and maturity of a dynamic SOC team. Participate in on-call rotations for incident response outside of regular working hours. Requirements: Requirements: 3+ years of experience in a SOC team or similar security role. Hands-on experience with SIEM technologies such as Splunk, Coralogix Hands-on experience in threat hunting and incident response on cloud environments (AWS) and SaaS products (OKTA, Google workspaces, Github etc). Skills & knowledge: Strong knowledge of security technologies such as XDR, CSPM, WAF, etc. Solid understanding of cybersecurity principles, including threat detection, incident response, and phishing. Familiarity with common cloud and SaaS attack vectors and misconfigurations. Excellent communication skills and fluency in English, both spoken and written, with a positive and collaborative attitude. Advantage: Experience working with security automation tools (e.g., Torq, Cortex XSOAR, Splunk SOAR). This position is open to all candidates. |
|
Application Security Researcher Wed, 03 Dec 2025 17:13:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We're looking for an Application Security Researcher to join us. In this critical role, you will assist us in validating our services and environments according to the highest security standards. Also, You will work closely with our R&D and Product teams, and solve complex security problems.
Responsibilities: Continuously checking and improving security measures to protect our systems. Reviewing system architecture, design, and code to find and fix security weaknesses before they become a problem. Helping developers follow secure coding practices and learn how to prevent security risks. Staying updated on new security threats and best practices to keep our security standards high. Contributing to our companys security research blog. Requirements: At least 3 years of experience in application security or vulnerability research. Hands-on experience in penetration testing for web, mobile, infrastructure, and thick client applications. Experience bypassing security tools like RBI, EDR, and DLP. Programming skills, with a preference for Java, Go, or C. Ability to find and fix security flaws in open-source libraries and third-party software. Knowledge of supply chain attacks and how to prevent them. Hands-on experience with AWS cloud attacks and mitigations (preferred). Understanding of microservices architectures, Docker, and Kubernetes. Strong problem-solving skills and the ability to work independently. Good communication skills and a passion for sharing knowledge. Understanding of network security and encryption protocols. Additional Skills (Preferred): Experience using SAST/DAST tools for static and dynamic code analysis. Experience working in Agile teams and collaborating with different departments. Security certifications like OSCP, CRTP, OSWE, or similar. Ability to lead security projects and initiatives. Adaptability to a fast-paced environment. Knowledge of current security threats and how to defend against them. Experience with writing security blogs, CVE research, or bug bounty programs is a plus. BSc in Computer Science- an advantage. This position is open to all candidates. |
|
Director of Research Wed, 03 Dec 2025 16:48:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מנהל אבטחת מידע / סייבר / CISO, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are seeking a Director of Research to lead and scale our multidisciplinary research department. The ideal candidate combines expertise in Data Science, AI/ML, Cybersecurity, and software engineering, with a strong architectural vision and proven managerial experience overseeing diverse technical teams.
Responsibilities: Lead and manage a multidisciplinary group comprising data scientists, cybersecurity researchers, network researchers, and infrastructure engineers (approximately 20 team members, including managers and principal staff). Set strategic research directions, aligning innovation with product needs. Oversee the innovation pipeline, from lab research through production implementation, ensuring scalable and robust engineering practices. Collaborate cross-functionally to ensure research outcomes translate effectively into product innovation. Foster a culture of excellence, collaboration, and continuous professional growth within the team. Requirements: 10+ years of professional experience in technology, with at least 5 years of proven leadership experience managing multidisciplinary research teams, including direct management of team leads and principal-level staff. Broad knowledge and hands-on experience spanning Data Science, Machine Learning, and Cybersecurity research. Experience with software infrastructure development, particularly in Python. Familiarity with AWS technology stack, including EMR, Bedrock, SageMaker, and Airflow - advantage Strong architectural vision with the ability to see interconnections between complex systems and guide technical direction. Exceptional interpersonal and communication skills with the ability to interface effectively across technical teams and management. Prior experience successfully transitioning research innovations into scalable production environments. Relevant academic background in Computer Science, Data Science, Cybersecurity, or a closely related field (advanced degrees preferred). Previous experience working in cybersecurity, AI, networking, or related technology companies strongly preferred. This position is open to all candidates. |
|
Infrastructure Security Architect Wed, 03 Dec 2025 16:33:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, ארכיטקט סייבר
סוג/היקף המשרה:
משרה מלאה
We're looking for an Infrastructure Security Architect to join us. In this role, you will design and validate secure cloud and corporate infrastructures, drive security best practices, and solve complex network and cloud-security challenges across the organization.
Responsibilities: Design and architect secure infrastructures across cloud, and corporate environments, with strong emphasis on scalable AWS networking. Lead network-security architecture reviews for new and existing technologies, systems, and product features. Develop and maintain security reference architectures, guidelines, and best practices for cloud and network environments. Review, design, and enhance cloud network architecture (VPC topology, segmentation, routing, connectivity, hardening). Evaluate and run PoCs for security and cloud-networking products to strengthen our companys cloud security posture. Perform Infra threat modeling and risk assessments for network and cloud architecture designs. Collaborate with DevOps, SRE, R&D, and IT to integrate security into infrastructure design, deployments, and engineering processes. Troubleshoot complex network and cloud-security issues across corporate and product environments. Oversee IoT network security, including segmentation and monitoring strategies. Provide clear, structured feedback to product teams on architecture, design trade-offs, and real-world operational impact. Act as a senior escalation point for network-related security alerts and incident response within the security operations team. Requirements: 6+ years of hands-on experience in network security architecture, cloud network security, or related infrastructure/security roles. Strong expertise in AWS networking and cloud architecture: VPC design, routing, TGW, NACLs/SGs, multi-region patterns. Deep understanding of enterprise network architecture, segmentation, routing, firewalls, and secure network design principles. Proven experience performing architecture reviews, providing design recommendations, and influencing technical decision-making. Experience evaluating and implementing security tools, cloud security technologies, and PoCs in production environments. Strong familiarity with threat modeling, risk assessments, and secure design frameworks. Experience collaborating with R&D, DevOps, and IT teams in fast-paced product environments. Hands-on understanding of cloud-native security, identity/security controls, and modern network-security concepts (Zero Trust, IAM, secrets management, etc.). Ability to independently lead complex architecture initiatives end-to-end. Excellent communication skills, with the ability to translate complex technical risks into clear, actionable insights. Proactive mindset, strong analytical abilities, and passion for designing secure and scalable systems. This position is open to all candidates. |
|
Director of Transaction Monitoring Wed, 03 Dec 2025 14:56:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, כספים וכלכלה, ניהול סיכונים, מומחה אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה, לדוברי אנגלית
We are seeking a highly skilled and experienced Director of Risk Operations to join our team.
In this pivotal role, you will be responsible for driving the Transaction Monitoring domain, managing multiple global teams, overseeing daily Transaction Monitoring and Risk Operations, focusing on enhancement and automation of relevant processes and workflows across the organization. You will play a critical part in strengthening our Transaction Monitoring framework, ensuring operational efficiency, adhering to regulatory requirements and fostering a culture of cooperation, collaboration and continuous improvement within a rapidly evolving global fintech environment. Responsibilities: Director of Transaction Monitoring is a senior-level role focused on overseeing the systems and processes that monitor financial transactions for suspicious activity, particularly in the context of anti-money laundering and counter terrorist financing (AML & CTF), fraud prevention, screening and other Compliance and Risk-related operational flows. This position requires a deep understanding of regulatory operational frameworks, strong analytical and leadership skills, to develop and oversee strategies to detect and prevent financial crime. Leading, managing, mentoring and motivating multiple transaction monitoring teams - overseeing the work of analysts, investigators, and other team members involved in monitoring and reporting suspicious activity. Ensure operational efficiency, effectiveness as well as meeting organizational KPIs and SLAs. Promote a culture of proactivity, efficiency, innovation and continuous learning within the risk and compliance functions. Developing and implementing transaction monitoring and screening strategies, including designing and refining systems and procedures to identify unusual or potentially fraudulent transactions. As well as leading the strategic design and implementation of enhanced and automated/AI-based risk operations processes and workflows, leveraging cutting-edge technologies and best practices. Analyzing transaction data and identifying trends - using data analysis techniques to identify patterns and anomalies that may indicate money laundering, fraud, or other financial crimes. Point for escalations and decision making in investigations and other daily tasks and efforts. Continuously monitor the performance, progress, and exposure of risk-related activities, ensuring the effective implementation of recommendations and remediation plan, and embrace an ongoing improvement framework. Provide expert support and guidance during internal and external audits and regulatory examinations, ensuring timely and accurate delivery of required documentation and information. Engage proactively with a wide range of internal stakeholders, including Product, Compliance, Risk, FinOps, AI, R&D, Sales, Customer Support to streamline risk operations and identify opportunities for cross-functional synergies. Support cross-company processes and ad-hock tasks. דרישות: Bachelor's degree from a recognised educational/academic institution. 7+ years of experience in Risk/Compliance operations, FinCrime Prevention, Transaction Monitoring (or equivalent fields) with a strong preference for experience within a global Financial/Fintech company related to card transactions. 5+ years of managerial experience (could be part of the 7+ years above; at least 3 of them in managing managers) in Risk/Compliance operations, FinCrime Prevention, Transaction Monitoring (or equivalent fields). Proven track record of successfully modernizing, enhancing, automating and documenting complex TM processes and workflows. Empathy, integrity, emotional agility, accountability, problem-solving skills. Data-oriented mindset with a strong analytical aptitude. Ability to grasp the "whole picture" while maintaining attention to small/gating details. Exceptional written and verbal English communication skills, with the ability to articulate complex המשרה מיועדת לנשים ולגברים כאחד. |
|
IT & Security Operations Specialist Wed, 03 Dec 2025 14:32:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מחשבים ורשתות, מנהל IT, מומחה אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה, לדוברי אנגלית
We are looking for a T & Security Operations Specialist.
Responsibilities: Lead and manage E2E complex projects in the IT, IS and Security department Coordinate and work closely with security teams Establish effective relationships with stakeholders, communicate project updates and risks, collaborate with business units to understand their needs. Develop and maintain project documentation, prepare reports and departments statistics. Experience in managing projects related to security infrastructure, compliance, risk, GRC, IAM, or cloud security Requirements: Proven experience of 5 years in IT, preferably with a focus on cybersecurity. Experience managing complex technology projects including migrations, access and identity management, networking and data protection. ) Familiarity with security frameworks and standards like SOC 2, ISO 27001, NIST, or PCI-DSS Comfortable working with technical teams and security tooling (e.g., SIEMs, IAM platforms, cloud security controls) Understanding of information systems, with the ability to manage and administer them. Strong knowledge of project management methodologies and tools. Fluent in verbal and written English This position is open to all candidates. |