מפיק/ת סיגינט סייבר בשפה הערבית (רגע בשפה אינו חובה) פברואר 2026 Thu, 07 Aug 2025 12:11:00 GMT
מיקום המשרה:
תחומי המשרה:
אבטחת מידע וסייבר, אנליסט סייבר, חוקר סייבר, איש אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה ציבורית / ממשלתית
דרוש/ה מפיק/ת סיגינט סייבר בשפה הערבית (רגע בשפה אינו חובה) פברואר 2026
מסלול ההכשרה אורך כשנה ושמונה חודשים והוא מיועד לחסרי רקע, רקע חלקי או בעלי שליטה בשפת הערבית. מועד תחילת ההכשרה: פברואר 2026. חלקה הראשון כולל לימוד השפה הערבית (בתנאי בית הארחה) וחלקה השני כולל לימודים מודיעיניים-מקצועיים. עבודה מבצעית ומאתגרת של הפקת מידע מודיעיני בשפה הערבית ממקורות סיגינט-סייבר. איסוף, עיבוד ומיצוי מידע רב, תוך שימוש בטכנולוגיות מהמתקדמות בעולם. עבודה מודיעינית-מבצעית (במשרד), המצריכה נכונות לעבודה בשעות לא שגרתיות. ההתחייבות הראשונית לתפקיד הינה ל- 5 שנים (כולל תקופת ההכשרה). לאחר מכן, למתאימים/ות קיימת אפשרות לקבלת קביעות בשירות המדינה. דרישות: בעלי תואר ראשון לפחות. יכולת ניהול משימות, יוזמה, הובלה והנעה. יכולת קבלת החלטות בתנאי עומס ולחץ. יכולת עיבוד ומיצוי מידע רב, תוך הבחנה בין עיקר לטפל. ניסיון/רקע מודיעיני - יתרון. ידיעת שפה נוספת ברמת שפת אם - יתרון. המשרה מיועדת לנשים ולגברים כאחד. |
Security Analyst Thu, 07 Aug 2025 11:09:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, אנליסט סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a high-energy, driven Security Analyst with a strong security mindset to join our fast-growing team of ambitious professionals. This is a unique opportunity to be part of an exciting data-cybersecurity startup.
Responsibilities: Conduct in-depth security research to identify emerging cloud and AI-related threats and incorporate insights into our detection and prevention strategies. Develop and maintain advanced security detections and best practices to identify and mitigate threats to customer data across diverse cloud platforms. Collaborate closely with Product and R&D teams to translate security research findings into impactful product features and detection capabilities. Design and prototype advanced detection techniques and automated workflows to continuously strengthen our ability to identify and safeguard sensitive data across complex, multi-cloud environments. Continuously evaluate emerging cloud services, APIs, and data flows, integrating industry best practices and customer-driven insights to ensure our detection capabilities remain cutting-edge and adaptable. Requirements: Requirements: 3+ years of hands-on experience in a security-focused role with a strong emphasis on cloud environments. Proficiency with at least one major cloud platform (AWS, Azure, or GCP) and practical experience securing various database technologies from a security perspective. Strong hands-on skills with Linux, Python, Bash, SQL, or other query and policy languages (e.g., Rego). Deep understanding of the cloud attack surface landscape, including emerging threats and modern attacker techniques. Demonstrated ability to apply cybersecurity best practices to detect, analyze, and mitigate real-world threats in dynamic environments. Proven experience analyzing large-scale cloud telemetry to produce actionable, data-driven security insights. Self-motivated and capable of working independently as well as collaboratively within a multidisciplinary team. Excellent communication skills, both written and verbal, with the ability to convey complex technical concepts clearly. A passion for continuous learning and an innovative mindset, with a proven ability to think creatively and drive complex research projects from concept to impactful delivery. Advantages: Practical experience in incident response, threat hunting, or red teaming. Hands-on expertise in building and operationalizing detection logic that enhances product security posture. This position is open to all candidates. |
Product Security Architect Wed, 06 Aug 2025 19:16:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, ארכיטקט סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a highly skilled Product Security Architect to join our team. This role is pivotal in ensuring the security of our applications from inception to production and beyond. The ideal candidate will have a solid development background that has evolved into security expertise, enabling them to work closely with development teams to implement security best practices and develop protection mechanisms.
In this role, you will be responsible for: Partner with all our development teams to establish and govern security practices from the outset of development to production. Conduct application security assessments, including architecture design reviews and threat modeling. Act as a security advisor to cross-functional teams, including product, engineering, and others, to support secure software development. Design, build, and implement advanced application security solutions. Lead security audits, vulnerability assessments, and code reviews. Develop and share software security guidelines, including training materials, secure coding checklists, best practices, and reusable code. Ensure ongoing compliance with security policies and procedures in support of regulatory requirements. Elevate security awareness across the SSDLC, defining tailored training roadmaps as needed. Manage and review security issues in products, analyzing severity and risk, and recommending remediation steps. Establish, manage, and lead a VDP/Bug Bounty program. Requirements: Minimum of 3 years of security architectural experience, including threat modeling and design reviews of complex products Must Experience in SaaS application development (2+ years) Optional Development expertise in one of the following: .NET or JavaScript In-depth knowledge of end-to-end security architectural considerations. Proven ability to establish and manage security policies, acting as the central security contact for all S-SDLC tasks, challenges, and requirements. Strong understanding of the OWASP Top 10 application security risks and the ability to address them. Experience with cloud-native infrastructure architecture (e.g., containers, Kubernetes). Solid knowledge of Cloud Security Architecture, particularly with AWS and Azure. Proficient in microservice architecture, web technologies, and APIs. Excellent communication skills, with the ability to effectively convey information to both technical and non-technical stakeholders, from developers to senior management. Hands-on experience with at least two application security tools, such as SAST, API Security, DAST, WAF. - Must. This position is open to all candidates. |
Chief Information Security Officer Wed, 06 Aug 2025 19:12:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מנהל אבטחת מידע / סייבר / CISO
סוג/היקף המשרה:
משרה מלאה
Required Chief Information Security Officer
About the Role As our Chief Information Security Officer (CISO), you will own and lead all aspects of Information Security for us. Reporting to the CTO, you will lead and manage three teams which are individually responsible for Governance Risk and Compliance, Product Security and Security Operations. As CISO, you will shape and execute our security strategy and roadmap, ensuring trust, resilience, and compliance at scale. You will grow and lead the security department and work closely with our leadership to balance business growth with risk management. Externally, you will represent us to customers, auditors, and regulators, reinforcing our commitment to security and trust. Above all, you will ensure that our customers, data, and operations remain secure as we scale. Overall Security Governance Strategy Define and execute the company-wide security strategy and roadmap Align security initiatives with our business objectives and risk appetite Report on security posture to company executives and te board Security Operations Infrastructure Security - Collaborate with DevOps and IT teams to secure our infrastructure and cloud environment Endpoint Security - Protect employee devices and access points SaaS Security - Monitor and secure third-party SaaS applications Data Loss Prevention - Implement controls to prevent unauthorized data access, sharing, and exfiltration across systems and endpoints Identity and Access Management - Manage the companys access policy and controls Threat Detection & Incident Response - Establish SIEM, threat intelligence, and forensic capabilities Incident Response - Respond to security events, conduct investigations, and lead mitigation efforts GRC (Governance, Risk, and Compliance) Risk Management & Assessments - Perform regular risk assessments on our systems, processes, and infrastructure, and drive mitigation plans Certifications & Compliance - Maintain compliance with SOC 2, ISO 27001, DORA, NYDFS, and other regulations Audits & Regulatory Compliance - Lead security audits, manage interactions with external auditors, government agencies, and regulatory bodies Third-Party & Vendor Security Assessments - Conduct security evaluations of vendors and partners to ensure data protection standards are met Security Policies & Frameworks - Maintain and enforce company-wide security policies, ensuring cross-functional adoption Product Security Secure Software Development Lifecycle (SSDLC) - Integrate security into our development processes, shift left on security through the entire product lifecycle. Requirements: Bachelor's degree in Computer Science, Information Security, or a related field (Masters or MBA is a plus) Professional certifications such as CISSP, CISM, CISA are strongly preferred. 15+ years of experience in Information Security, Cybersecurity, or similar roles 3+ years as a CISO or senior security leader in a fast-growing organization Experience securing SaaS solutions in cloud environments (AWS, Azure, GCP) - strong advantage Strong background in web application security (OWASP Top 10), DevSecOps, and SSDLC Hands-on experience with cybersecurity incident response, forensics, and crisis management Familiarity with encryption, data protection, privacy regulations (GDPR, CCPA, PCI-DSS, SOC 2, ISO 27001, etc.) Strong communication skills in both English and Hebrew - ability to convey security risks to technical and non-technical stakeholders Business- and data-oriented mindset - able to present security considerations in a structured, data-driven way that enables informed business decisions Ability to stay ahead of emerging cybersecurity threats, trends, and compliance requirements. This position is open to all candidates. |
Application Security Researcher (Student Position) Wed, 06 Aug 2025 15:56:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מהנדס סייבר
סוג/היקף המשרה:
משרה חלקית, מתאים גם לסטודנטים, עבודה היברידית
Were looking for a Student Application Security Researcher with a passion for join our growing team and push the boundaries of modern application security.
Curious about security tooling, automation, and research? This is your opportunity to dive deep into cutting-edge technologies while shaping the future of software security. Responsibilities: Build and maintain an advanced security research lab to test, evaluate, and supercharge detection tools. Analyze tools across multiple domains: SAST, SCA, DAST, Secret Detection, IaC Scanning, Container Scanning, CSPM, and more. Identify detection gaps and develop techniques and rules to close them. Leverage Python and AI practices to automate research and drive smarter detection strategies. Monitor emerging threats, CVEs, and high-profile incidents - and develop relevant detection content and platform enhancements. Write and publish technical content covering vulnerabilities, detection strategies, incident analysis, and research findings. Collaborate closely with engineering, product, and marketing to translate research into product innovation and thought leadership. Requirements: Strong interest and/or hands-on experience in Application Security including knowledge of software vulnerabilities, secure coding practices, and modern development workflows (a strong advantage). Familiarity with at least one major AppSec domain: SAST, SCA, Secret Detection, IaC Scanning, Container Scanning, CSPM, or DAST. Solid Python skills. Understanding of CI/CD pipelines and modern DevOps workflows. Self-driven and curious, with the ability to work independently in a dynamic startup environment. Bonus points for: Experience using AI tools and practices. Experience with Docker containers. Knowledge of cloud-native security (AWS, GCP, Azure). Contributions to open-source security tools, technical blogs, or research publications. This position is open to all candidates. |
Sr Principal Linux Security Researcher (Cortex) Wed, 06 Aug 2025 15:52:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מחשבים ורשתות, איש לינוקס Linux, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a Sr Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malware, delving into cloud security, and finding ways to mitigate new attack vectors. Your Impact Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities Work on the design, evaluation, and implementation of new security technologies Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (Mostly internal usage but also PR) Analyze customer issues to help with detecting and preventing malicious activities in our customers networks. Requirements: Minimum of 10 years of professional experience in security research and/or development-oriented positions Ability to conduct in-depth and independent technical research in OS internals and security, focusing on areas where public knowledge may be limited. This research is aimed at enhancing product capabilities and security modules, all within strict deadlines and considering technical constraints of the product. In-depth knowledge of some operating system internals is a must - Knowledge of Linux is an advantage Development experience in C/C++/Rust is a must, 5 years at least Experience in reverse engineering - both static and dynamic, and security research is a must - 5 years at least Development knowledge in some scripting languages is a must - Experience with Python is an advantage Exploitation experience is an advantage (either application-level security or memory corruption) Experience with Kubernetes and cloud workloads is an advantage Ability to work independently and as a part of a team Strong attention to detail Ability to proactively take initiative and lead projects within a cross-organizational environment, effectively coordinating with multiple teams and stakeholders. This position is open to all candidates. |
Principal Security Researcher Security Automation (Cortex Cloud) Wed, 06 Aug 2025 15:51:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
Are you passionate about leveraging existing research infrastructure to advance security automation? Do you want to join our Security Automation Response and Remediation Team to transform innovative research into product features?
As a Principal Security Researcher, you will utilize and augment our established BI systems, CI/CD pipelines, and research infrastructure to meet team requirements while incorporating LLM capabilities. You will help mature promising research efforts into production-ready product features that enhance our security automation capabilities. Your expertise in security research, infrastructure utilization, and modern AI technologies will drive the evolution of our security operations. Your Impact Leverage existing research infrastructure to enhance security automation workflows across multiple security domains (Endpoint, Identity, DSPM, NDR) Utilize and augment established BI data systems and CI/CD pipelines to support security research initiatives Transform research concepts into mature, production-ready product features Integrate LLMs and AI technologies into existing security workflows to improve detection and response capabilities Develop tools that extend our current infrastructure to better support security research and remediation planning Collaborate with product teams to translate successful research outcomes into customer-facing features Partner with cross-functional teams to integrate your innovations with XDR, EDR, NDR, SOAR, and big data platforms. Requirements: Strong understanding of research infrastructure, including how to effectively use BI systems, data pipelines, and automation frameworks Experience working with CI/CD environments and methodologies to support security research initiatives Familiarity with LLMs and AI applications in cybersecurity, including model integration into security workflows Solid understanding of security operations, incident response, and threat research Strong programming skills (Python preferred), with experience in automation scripting Experience with data analysis and querying large-scale security datasets Track record of maturing research concepts into production-ready solutions Proven ability to work independently and as part of a research team Critical thinker with a strong ability to innovate in security automation and AI integration Advantages: Experience working with cloud platforms (e.g., AWS, GCP) Knowledge of how to leverage containerization technologies for research purposes Experience with XDR/EDR/NDR/SOAR products and how to extend their capabilities Intimate knowledge and understanding of attack methods and techniques Experience developing security tools that leverage AI/ML models Background in transforming security research into product features. This position is open to all candidates. |
Senior Security Researcher - ITDR (Cortex) Wed, 06 Aug 2025 15:47:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a Senior Security Researcher to join our Identity Threat Detection and Response team.
In this role, you will research the evolving threat landscape and develop advanced detections to protect SAAS, Cloud, on-premises, and hybrid identities. You will focus on identifying and mitigating identity-related threats across networks, endpoints, and cloud environments, using statistical classification methods to build effective detection models and protecting customers at scale. Additionally, you will collaborate with cross-functional teams, validate detection concepts on real-world data, and continuously enhance detection capabilities to stay ahead of emerging threats. Your Impact Research innovative methods for detecting targeted attackers operating in endpoints, networks, cloud and SAAS environments. Simulate real-world attacks in lab environments and conduct a deep analysis of the behavior. Develop and refine statistics-based classification algorithms and techniques to create and improve detection models. Research specific scenarios to enhance our model's capabilities. Collaborate within a diverse research group, improving our research processes and leading us to be a better team creating a better product. Stay informed on the latest APTs, attacker methodologies, and TTPs to ensure our models stay ahead of emerging threats. Requirements: At least 5 years experience with Active Directory security and identity related attacks. 2+ years of experience with Entra ID (formerly Azure AD) or SAAS application - Advantage In-depth knowledge of the inner-workings of operating systems In-depth Knowledge of network protocols, including but not limited to Kerberos, RPC, SMB, HTTP, SMTP, DNS, DHCP, etc. In-depth knowledge of enterprise infrastructure, including Active Directory, FW, VPN, Security products, etc. At least 2 Years of experience coding Python - Advantage Strong knowledge of SQL language - Advantage Experience with red-teaming / pentest of Entra ID - Advantage Experience with machine learning / data analysis / cloud infrastructure / security - Advantage Ability to drive and own projects from start to finish. Independent and a team player, a critical thinker. This position is open to all candidates. |
Principal Security Researcher - Windows EDR (Cortex - XDR) Wed, 06 Aug 2025 15:46:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a Security Researcher to join our Windows EDR behavioral detection team.
You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple Windows endpoints; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data. Your Impact Research new methods to detect various attack techniques by utilizing enormous amounts and varied types of data Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities Take an active role in our collection modules by improving the ones that are already available and investigating new collection modules that will improve the quality of our detections Simulate attacks in the lab and conduct a deep analysis of the behavior Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product Stay up to date with APTs, attacker methodologies, and TTPs. Requirements: In-depth knowledge of the inner-workings of operating systems (Especially Windows) Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise Vast experience and interest in malware research or development Python software development experience Comfortable conducting research and gathering insights by querying large databases Ability to drive and own projects Independent and team player, critical thinker Advantages: Experience in machine learning or data analysis Reverse engineering knowledge and experience Advanced knowledge of Microsoft AD infrastructure Exploitation knowledge and experience. This position is open to all candidates. |
Application Security Engineer Wed, 06 Aug 2025 15:44:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מהנדס סייבר
סוג/היקף המשרה:
משרה מלאה, עבודה היברידית
were on a mission to help engineering teams build secure software, faster.
Were looking for an Application Security Engineer with a passion for AppSec to join our growing team and push the boundaries of modern application security. Responsibilities Build and maintain an advanced security research lab to test, evaluate, and supercharge detection tools. Analyze tools across multiple domains: SAST, SCA, DAST, Secret Detection, IaC Scanning, Container Scanning, CSPM, and more. Identify detection gaps and develop techniques and rules to close them. Leverage Python and AI practices to automate research and drive smarter detection strategies. Monitor emerging threats, CVEs, and high-profile incidents - and develop relevant detection content and platform enhancements. Collaborate closely with engineering, product, and marketing Requirements: Strong hands-on interest experience in Application Security including knowledge of software vulnerabilities, secure coding practices, and modern development workflows (a strong advantage). 2+ years of experience as a backend engineer building large-scale products. Proficiency in Python/Node/Go with a passion for writing clean, maintainable code. Experience with Docker containers. Familiarity with at least one major AppSec domain: SAST, SCA, Secret Detection, IaC Scanning, Container Scanning, CSPM, or DAST. Understanding of CI/CD pipelines and modern DevOps workflows. Self-driven and curious, with the ability to work independently in a dynamic startup environment. Advantage: Experience using AI tools and practices. Knowledge of cloud-native security (AWS, GCP, Azure). Service in elite tech units (e.g., 81, 8200, Talpiot) or equivalent experience is a nice-to-have. Contributions to open-source security tools, technical blogs, or research publications This position is open to all candidates. |
Malware Researcher (5661) Wed, 06 Aug 2025 10:01:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a Malware Researcher to analyze and review malware applications. You should have a background in cybersecurity and software development.
Requirements: We are looking for a Malware Researcher to analyze and review malware applications. You should have a background in cybersecurity and software development. Responsibilities: Training in malware analysis and detection and provides exposure to various malware threats and techniques. Researchers will combine technical and intelligence findings to reach accurate verdicts and assist in the bulk removal of malicious applications. The position requires adaptability and proactive identification of emerging malware trends. We are seeking for someone who is willing to learn, can perform effectively under pressure, and maintain high professional standards. Requirements: At least 2+ years in the industry in one of the following: malware research, reverse engineering, penetration testing, or software development Strong understanding of JAVA object-oriented programming Ability to trace execution flow through code analysis Comprehensive knowledge of cybersecurity, networking, and programming fundamentals Proficient English communication skills (reading and writing) Proficiency in multiple programming languages (e.g., JavaScript, C / C ++) Experience with disassemblers such as IDA Pro or Ghidra Experience with decompilers such as JADX or JEB Familiarity with instrumentation frameworks like Frida or Xposed Experience with HTTP debugging and network analysis tools (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark) This position is open to all candidates. |
Security Research Manager - MacOs & Autonomous Soc (Cortex) Tue, 05 Aug 2025 19:55:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מנהל אבטחת מידע / סייבר / CISO, מומחה אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
Were looking for a Security Research Manager to lead a team focused on two of the fastest-growing domains in cybersecurity: autonomous investigation and response (Autopilot), and macOS detection and response. This is a unique opportunity to lead an exceptional team of researchers within the largest security company in the world, helping to revolutionize threat detection, investigation and response through patent-grade capabilities. Your Impact Lead, mentor, and grow a team of talented security researchers Drive the inception, strategy and execution of our autonomous investigation and response solution (Autopilot) Drive the strategy and execution of research initiatives to uncover novel techniques to detect and respond to sophisticated attacks targeting macOS endpoints Define and prioritize detection and investigation use cases, relevant datasets, and innovative approaches based on runtime visibility, statistic algorithms and threat intelligence Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content Foster collaboration across research, engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications. Requirements: 7+ years in security research with a proven track record of driving large-scale, impactful projects 2+ years in a leadership or management role, including mentoring researchers and setting research strategy Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS) Proven experience as part of an R&D/development team, along with strong proficiency in Python programming Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering Comfortable conducting research and gathering insights by querying large databases Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams Comfortable leading multiple focus areas, while collaborating with different stakeholders Ability to initiate, drive and own projects Independent, team player, critical thinker Advantages Experience working with graph DBs and algorithms Experience in statistics, advanced data studies, or machine learning Experience in macOS internals. This position is open to all candidates. |
Application Security Engineer Tue, 05 Aug 2025 19:53:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
תוכנה, אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מתכנת Python, מתכנת Node.js, מהנדס סייבר
סוג/היקף המשרה:
משרה מלאה
Were looking for a highly skilled and motivated Application Security Engineer to join our dynamic team. As an Application Security Engineer, you will be responsible for ensuring the secure and efficient operation of our software development and deployment processes. You will collaborate with cross-functional teams to integrate security practices into the development lifecycle and foster a culture of security awareness. The ideal candidate will have a strong software development background, SDLC security principles, and threat modeling for application-based features
What Youll Do: CI/CD Security Hardening Improve and secure our continuous integration and deployment pipelines through the selection, implementation, and tailoring of new tooling, as well as the maintenance and enhancement of our current stack. Security Tooling Management Operate, fine-tune, and customize tools like Snyk, Apiiro, and other AppSec platforms to reduce false positives and enhance threat detection. Policy Definition Collaborate with cross-functional teams to develop practical, enforceable CI/CD security policies. Security Orchestration & Automation Build and maintain automated playbooks and workflows using orchestration platforms like Torq to support incident response and alert management. Requirements: At least 5 years of experience in security engineering, application security, or a similar role Hands-on experience with modern CI/CD tools (GitHub, GitLab, ArgoCD, etc.). Familiarity with SCA/SAST/DAST/orchestration tools, such as Apiiro, Torq and Snyk Strong understanding of Git workflows and source control best practices-Must! Basic cloud knowledge (AWS or Azure preferred)-Must! Solid scripting skills (Python, NodeJS, or similar)-Must! Comfortable collaborating with developers and DevOps engineers to solve real-world security challenges Strong code review skills-Must! Pentest/security research experience In-depth understanding of security principles, best practices, and industry standards (e.g., OWASP, NIST, ISO 27001) Strong problem-solving and analytical skills, with the ability to identify and mitigate security risks Excellent communication and collaboration skills, with the ability to work effectively in cross-functional teams Bachelors degree in Computer Science, Information Security, or a related field (Nice-To-Have) This position is open to all candidates. |
Senior Detection Researcher (Cortex) Tue, 05 Aug 2025 19:48:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
The team is responsible for developing and improving our Windows anti-malware prevention. This includes having top-notch knowledge about the latest malware families in the wild, Windows internals, different attack frameworks and hacktools. As part of this, the team analyzes customer data and issues to prevent malicious activities in our customer's environment, and help to improve the product.
Your Impact Research and analyze malware and keep up-to-date on the most recent tactics and techniques used in the wild Create behavioral-based protection that enhances our product's coverage Leverage our company's massive collection network to identify coverage gaps and emerging threats Assist in the design, evaluation, and implementation of new security technologies Work in close coordination with other teams, including both development and other research teams, as well as support, sales and other cross-functional teams. Requirements: 3+ years of experience in security research/analysis roles Vast experience in Malware research - Advanced static and dynamic analysis tools Experience in identifying, investigating, and responding to complex attacks In-depth knowledge of inner Windows operating system Internals - Memory layout, processes & threads, User&Kernel space, etc Experience in Python or other scripting languages Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks Excellent written and oral communication skills in English Strong attention to detail Experience in development of endpoint-based malware detection rules - big advantage Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools - advantage Ability to work in a dynamic, fast-moving, and demanding environment - this role might occasionally require working non-regular hours, including weekends and holidays - if needed. This position is open to all candidates. |
Sr. Staff Enterprise Security Engineer (InfoSec) Tue, 05 Aug 2025 19:31:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מהנדס סייבר
סוג/היקף המשרה:
משרה מלאה
we are disrupting the Cyber Security industry! We are looking for a Senior Enterprise Information Security Engineer to join our Infosec team that owns, securing and delivering security for our Enterprise, SaaS, and Public Cloud security services. With your networking, firewall, cloud, and development skills, youll design, build automation and integrate along with our secure programs scale and secure our infrastructure and application in a Google Cloud Platform environment as well as collaborate with other team members. In this role, you will provide technical leadership in the development of Security programs by helping to drive the disruptive vision, technology planning, and estimation. If you are a fast learner and passionate about Cyber Security, this is a great opportunity for you
Your Impact Providing advanced operations and engineering support for critical systems and services, including application and security infrastructure on-prem and in the cloud. Responsible for assessing and reviewing the security and cloud infrastructure in both IT and production environments. Coordinates with various teams to ensure appliances and services are configured with the correct posture to support business requirements. In-depth knowledge of designing and implementing a Zero Trust Network Architecture, including network and identity segmentation. Continuous monitoring and improvement of IT support practices to enhance scalability, reliability, and performance in the product infrastructure. Assist in maintaining strong oversight of cloud computing solutions to safeguard against undue risks from third-party or external integrations. Develop automation using SOAR tools to streamline repetitive tasks and improve the overall efficiency of the security team. Collaborate with teams outside the Security Fusion Center, including Vulnerability Management, Network Engineering, OS Engineering, and product SRE. Prioritize and respond to critical vulnerabilities and data exposures with urgency and effective risk mitigation strategies. Develop and maintain security baselines for infrastructure components (e.g., VMs, containers, network devices) in alignment with CIS Benchmarks, NIST, and internal standards. Support incident response activities, including containment, forensic investigation, root cause analysis, and post-incident documentation. Perform regular policy and firewall rule reviews to ensure alignment with access requirements and enforcement of Zero Trust principles. Contribute to governance, risk, and compliance (GRC) efforts, including audit participation, third-party risk assessments, and evidence collection for SOC 2, ISO 27001, or FedRAMP certifications. Requirements: 8-10 years of hands-on experience in the Network and Infrastructure security technologies. 5+ years of experience with firewall technologies, including deep expertise with our company's Next-Generation Firewalls (NGFW) and security rule evaluation. 5+ years of experience managing and securing cloud environments across AWS, GCP, and Microsoft Azure, with knowledge of native security tools and multi-cloud architectures. Proven ability to design, build, and maintain scalable cloud infrastructure and secure cloud-native applications, leveraging infrastructure-as-code (IaC) principles. Strong working knowledge of IP networking, including routing, switching, VPNs, DNS, NAT, load balancing, and wireless for both on-prem and cloud environments. Proficient in virtualization platforms such as VMware, with experience securing virtualized and hybrid workloads. Experience working with REST APIs, automation scripting using Python or Go, and integration of security workflows into infrastructure tools. Ability to evaluate and optimize firewall rules and access control policies across complex environments, aligning with Zero Trust and least privilege models. Solid foundation in certificate management and PKI, including experience issuing and renewing certifi. This position is open to all candidates. |
Cyber Researcher Tue, 05 Aug 2025 19:20:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will: Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments. Collaborate with engineering and product teams to translate research findings into product features and security controls. Develop proof-of-concept and detection mechanisms to validate and demonstrate risks. Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices. Requirements: 3+ years of professional experience in cybersecurity research, threat intelligence, or a related field. Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies. Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research Proficiency in programming/scripting languages such as Python Strong analytical and problem-solving skills with a passion for research and innovation. Ability to communicate complex technical findings clearly to both technical and non-technical audiences. Experience working in a fast-paced, dynamic environment. Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience). Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage. Bonus Points: Familiarity with security frameworks and compliance standards. Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools). This position is open to all candidates. |
Senior SIEM Developer (Cortex) Tue, 05 Aug 2025 19:14:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, SOC/SIEM
סוג/היקף המשרה:
משרה מלאה
As a SIEM Developer at our company, you will create SIEM content to be delivered to our customers via the XSIAM marketplace.
XSIAM is an innovative new product we launched in March 2022 with a vision to create the autonomous security platform of the future, driving dramatically better security with near real-time detection and response. More information about XSIAM can be found here. Your Impact Develop SIEM content - parsers, data model mapping, correlation rules, and dashboards for leading information security and IT tools Collaborate with Security Architects, Software Developers, PMs, and Technical Marketing Engineers to create the best out-of-the-box content for our customers Drive a vital piece of a new product! Requirements: Experience with SIEM products (e.g Splunk, QRadar, etc.) - A must Hands-on experience in creating custom collectors and data parsers Hands-on experience in developing complex correlation rules, reports, and dashboards Hands-on experience with security tools (EDRs, FWs, etc.) Experience with SQL Experience working with Regex Strong familiarity with cybersecurity principles Knowledge in programming languages (eg. Python) - An advantage Experience in Incident Response - An advantage. This position is open to all candidates. |
Senior Security Researcher & Developer - EDR Autopilot (Cortex) Tue, 05 Aug 2025 18:44:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are looking for a Security Researcher and Developer to join our research group as part of a growing new team that builds an exciting new autonomous investigation and response product (Autopilot).
You will create and implement statistics and graph-based classification algorithms, investigating everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints. From analyzing attack patterns, finding statistical anomalies, and validating that you correctly respond to real attacks and APTs on real customer data. Your Impact Research and implement new autonomous methods to investigate and respond to targeted attackers by utilizing enormous amounts and varied types of data Design new generic heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms and AI to mimic manual cybersecurity investigations Perform deep analysis of advanced attack flows used by current malware and APTs Use and develop statistical algorithms and techniques to create and improve our investigation capabilities Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product Stay up to date with APTs, attacker methodologies, and TTPs. Requirements: Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks Proven experience as part of an R&D/development team, along with strong proficiency in Python programming Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering Comfortable conducting research and gathering insights by querying large databases. Advantage if you have in-depth knowledge of the inner workings of operating systems (especially Windows) Advantage if you have experience working with graph DB and algorithms Advantage if you have experience in statistics, advanced data studies, or machine learning. Ability to drive and own projects Independent and team player, critical thinker Excellent communication skills. This position is open to all candidates. |
Cloud Security Research Manager Tue, 05 Aug 2025 16:08:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מנהל פרויקטים אבטחת מידע/סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments. Your Impact Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure. Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments. Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms. Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts. Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content. Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications. Requirements: 5+ years in security research with a proven track record of driving impactful projects 2+ years in a leadership or management role, including mentoring researchers and setting research strategy Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI) Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams Proficient in hands-on coding and scripting (e.g., Python). Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow) Advantages Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers). This position is open to all candidates. |
Director of Research (Cortex Cloud) Tue, 05 Aug 2025 16:06:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מנהל אבטחת מידע / סייבר / CISO, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues. Your Impact Be the main driver for cross functional research projects requiring deep dives and high level business guidance Foster deep relationships with high value customers to enable them to get the best security outcomes Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect Lead executive level discussions and be a part of building the roadmap and influence key decision points. Requirements: At least 7 years technical management of a security research group Considerable experience in at least one security subject area Experience leading and mentoring managers of manager Knowledge of endpoint security and products Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner Ability to lead and influence without authority effectively Advantages: Experience with big data platforms (e.g GCP) Experience with XDR/EDR/NDR products. This position is open to all candidates. |