Principal Malware Windows Researcher (Cortex Cloud) Tue, 05 Aug 2025 15:58:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group. You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential Your Impact Playing a pivotal role in shaping the future of our security solutions. enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities. Respond to malware-based security events at clients networks. Stay up to date with current malware and APT techniques. You will provide feedback to the product management team on new feature requests and product enhancements from our customer base Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware. Requirements: At least 5 of overall experience in the cyber security research domain. In-depth knowledge of Windows operating system Internals At least 3 years of experience in Windows internals, both user and kernel and research experience. At least 2 years of programming experience in C/C++ (win32 API) in Windows At least 2 years experience with reverse engineering - both static and dynamic as well as assembly. Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc. Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques. Experience with debuggers such as windbg, x64dbg, ollydbg Experience with disassemblers such as IDA Pro Proficiency in Python Hands-on experience with Git Knowledge of networking and internet protocols. A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research. Excellent problem-solving skills, with a passion for innovation in cybersecurity. Ability to work independently and as a part of a team Strong attention to detail Ability to take initiative The ability to work under pressure with strict deadlines, and to prioritize projects a sense of humor. This position is open to all candidates. |
Senior Security Researcher, Data & AI (Cortex) Tue, 05 Aug 2025 15:54:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, חוקר סייבר
סוג/היקף המשרה:
משרה מלאה
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data. As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers. At our company we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace. Your Impact Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions. Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs). Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers. Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections. Requirements: 5+ years of hands-on experience in the cybersecurity research field. Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR. Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics. Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure). Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative. Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping. Hands-on experience with query languages and databases (e.g., SQL, KQL). A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production. Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences. This position is open to all candidates. |
Sr. Staff Offensive Security Engineer (InfoSec) Tue, 05 Aug 2025 15:52:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר, מהנדס סייבר
סוג/היקף המשרה:
משרה מלאה
The Offensive Security team is seeking a Sr. Staff Offensive Security Engineer to join the team responsible for testing the security of all the products and services that make up the company's portfolio.
We're seeking innovative cybersecurity professionals to lead our advanced threat assessment program. In this role, you'll spearhead continuous internal security evaluations and coordinate with elite external partners to execute comprehensive penetration testing strategies. Your expertise will be crucial in identifying potential vulnerabilities and guiding both internal and external teams to explore the full spectrum of our attack surface. This position requires a deep understanding of application security offensive security techniques, coupled with the ability to strategically direct resources for maximum impact. Ideal candidates will possess a passion for uncovering system weaknesses, a talent for thinking like an adversary, and the skills to translate technical findings into actionable intelligence. Join us in crafting a robust, proactive security posture that stays ahead of emerging threats and keeps our defenses at the cutting edge of cybersecurity. The successful candidate will thrive in a fast-paced environment where energy, drive, and a collaborative approach are key to success. And of course, a passion for bug hunting. Your Impact Conduct penetration tests against our company's products including appliances, applications, cloud services, and APIs Engage with business owners in pre-engagement activities including scope definition, environment setup and scheduling Prepare and deliver technical reports to business owners and InfoSec partners Assist, as a subject matter expert, in remediation planning and execution Perform security assessments, root-cause analysis and corrective measures as required Occasionally plan and manage engagements to be executed by external partners when needed Assist in the management of application security programs like continuous scanning, bug bounty, secure development lifecycle and others Stay current on exploitation and post-exploitation techniques and incorporate them into the penetration testing arsenal. Requirements: 5 - 7 years of experience in Penetration testing of Cloud, Web and Mobile Applications Must have the ability to conduct manual assessment of applications Ability to write custom code for testing and to develop security tooling when required Must have the ability to effectively work with remote peers Experience with device hacking and bypassing cyber security protections (Endpoint detection, VPN technologies) is a plus Excellent written and verbal communication skills Ability to establish priorities, work independently and proceed with objectives Must be well organized and able to leverage best practices, able to thrive in fast-paced environment, and, most importantly, have the ability to approach problems with an innovative, can-do attitude Examples of Public Speaking, Community contributions, blogs, research, open source tool, bug bounties are highly desirable. This position is open to all candidates. |
MDR Analyst- Shift position (Unit 42) Tue, 05 Aug 2025 15:34:00 GMT
מיקום המשרה:
תל אביב יפו
תחומי המשרה:
אבטחת מידע וסייבר, אנליסט סייבר, SOC/SIEM
סוג/היקף המשרה:
משרה מלאה
We are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Analyst, we will rely on you to detect and respond to cyber incidents facing customers internal business.
The ideal candidate is a quick learner and good communicator who will be able to follow established processes for analyzing threat alerts that fire from our Cortex XDR. The candidate should be a creative thinker who takes pride in solving tough problems. Your Impact Join a new emerging team who is going to be part of our companys Unit 42, Working closely with global customers providing the best security in the market Own an incident lifecycle from outbreak to full remediation Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire companys customer base Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats This position is a Shift Position (Sunday - Friday Evening & Saturday Evening). Requirements: Your Experience 1+ years of experience in a multi tiered SOC/IR is a must Experienced with Technologies such as EDR, SIEM, SOAR, FW A well established familiarity with attack trends and vectors Excellent written and oral communication skills in English Some degree of Malware Analysis - An advantage CEH / CompTIA CYSA+ certifications - An advantage Hands-on experience with Cortex XSOAR or Cortex XDR - An advantage. This position is open to all candidates. |
Supply Chain Cyber Risk Specialist Sun, 03 Aug 2025 14:39:00 GMT
מיקום המשרה:
תחומי המשרה:
אבטחת מידע וסייבר, מומחה אבטחת מידע / סייבר
סוג/היקף המשרה:
משרה מלאה
abra is looking for an experienced professional to join a Cyber Security Supply Chain Risk Management role. The position focuses on managing cybersecurity risks within the supply chain and includes:
* Sending security questionnaires to vendors and tracking remediation of identified gaps. * Coordinating vendor sign-off on security documents and ensuring compliance with organizational information security requirements. * Collaborating with various internal stakeholders: Infrastructure, Architecture, Networking, Business Units, Compliance, Legal, Vendors, and Technology Partners. * Working in a regulated environment, adhering to strict information security standards and policies. Requirements: * Minimum of 3 years of experience in Information Security and Cybersecurity – mandatory. * Familiarity with supply chain risks, cybersecurity, financial, operational, technological, and regulatory risks. * Knowledge of regulatory requirements and relevant standards such as Privacy Protection Law, PCI-DSS, SOX, ISO27001, SOC2 – advantage. * Relevant certifications in IT and Information Security (e.g., CSMP, Cyber Security, GRC – Governance, Risk & Compliance) – advantage. * Experience with supply chain cybersecurity questionnaires (Israeli National Cyber Directorate) and/or automated questionnaire distribution platforms – advantage. Skills & Competencies: * Strong teamwork abilities and experience working with internal and external stakeholders. * Excellent interpersonal communication skills with the ability to provide clear, professional responses regarding supply chain security topics. * Quick learner, able to handle complex challenges in a dynamic, fast-paced environment. * Self-motivated with effective time management and a broad organizational perspective. * Fluent in Hebrew and English, with excellent verbal and written communication skills. This position is open to all candidates. |