דף הבית » משרות לפי חברות » דרושים Check Point
Check Point

    דרושים Check Point

    המשרות שלנו (109)
    תחום עיסוק
    חומרה / תוכנה
    כמות עובדים
    מעל 100
    שנת הקמה
    1993

    מה אנחנו מציעים לעובדים שלנו:

    סבסוד ארוחות

    ביטוח בריאות

    ימי כיף וערבי גיבוש

    קרן השתלמות

    חדר אוכל

    חניה חינם

    בקרבת רכבת או תחבורה ציבורית

    קייטנה לילדים בחופש

    הכשרות והשתלמויות מקצועיות

    עוד עלינו

    משרות Check Point

    הצעות עבודה
    מתוך 1
    נמצאו 6 משרות
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    Check Point Research (CPR) is looking for a Threat Researcher to join its Threat Intelligence Analysis (TIA) team. The team is responsible of discovering, analyzing and tracking advanced threat actors and campaigns, with a strong focus on high-end cybercrime and state-sponsored activities. You will join a team of motivated, independent & highly technical individuals and contribute the effort to protect Check Point customers and empower the Check Point brand.

    Key Responsibilities
    Identify, understand and monitor advanced campaigns using publicly available sources as well as internal telemetry.
    Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
    Create technical research content for public and private intelligence reports.
    Help build protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
    Collaborate with other security teams to assist threat intelligence and research tasks.
    Requirements:
    3+ years of experience as a threat researcher, incident responder, malware analyst, detection engineer or other relevant roles.
    Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
    Profound knowledge and understanding of malware and common attacking techniques.
    Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
    Familiarity with query languages and data exploration tools.
    Ability to translate technical findings into actionable detection and prevention signatures.
    Experience in writing technical blog posts and technical analysis reports.
    Experience in public speaking and presentation of research in cyber security conferences.
    Fluent English.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107614
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: More than one
    Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.

    We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

    Key Responsibilities
    Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
    Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
    Investigating intelligence sources, threat actors, attack tools and techniques
    Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
    Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
    Joining meetings with prospects and clients to present deliverables.
    Drive cooperation & feedback loops with other ERM teams
    Requirements:
    1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
    Inherent passion for Infosec and service excellence, understanding of cybersecurity
    Investigative and analytical problem-solving skills
    Knowledge of analytical tools, including excel
    Fluent English
    Infosec certifications an advantage
    Customer facing background an advantage
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107372
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    Join our global team of elite ethical hackers, working with both Check Point and non-Check Point customers across industries worldwide. Collaborate with Check Points research and Incident Response teams to uncover cutting-edge cyber threats, gaining exposure to the most advanced security challenges in the field.

    Key Responsibilities
    Conduct penetration testing on applications and network environments to identify vulnerabilities and security gaps.
    Develop and document testing plans and penetration test reports with clear findings and recommendations.
    Perform reconnaissance and network surveys to assess target environments.
    Research security tools, exploits, and emerging threats, contributing to blogs and knowledge-sharing initiatives.
    Analyze vulnerabilities, exploit weaknesses, and escalate access where applicable.
    Assist in malware analysis and breach investigations to support incident response efforts.
    Stay up to date with the latest attack techniques, tools, countermeasures, and technologies.
    Mentor new team members and contribute to the development of tools, templates, and methodologies for penetration testing.
    Requirements:
    5+ years of experience in web application penetration testing, internal and external PT experience following OWASP methodologies
    Hands-on experience with offensive security tools such as Burp Suite, Fiddler, SQLmap, Metasploit, Nmap, Netcat, BloodHound, Empire, and Wireshark
    Strong understanding of network security concepts, including firewalls, VPNs (IPsec & SSL), IDS/IPS, and WLANs
    Proficiency in scripting and automation (Python, PowerShell, JavaScript, Bash)
    Experience managing and securing Windows and Unix/Linux environments
    Knowledge of database security, including functions, interactions, and communications
    Ability to effectively communicate findings to technical and non-technical stakeholders, including C-level executives
    Hands-on experience in exploiting security vulnerabilities in lab or real-world environments (e.g., Capture the Flag challenges)
    Experience in penetration testing for operational technologies (OT) - Advantage
    OSCP / OSWE certifications or equivalent ethical hacking certifications - Advantage
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107498
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    Check Point Research is expanding and establishing a new international force of talented Researchers. We are looking for a Malware Analysis Team Leader with a deep focus on cybercrime investigations to lead a dynamic team of experts dedicated to identifying, analyzing, publishing, and mitigating cybercrime-related threats. This leadership role will drive advanced malware analysis efforts, conduct threat research, publish in top conferences and blogs, and coordinate with internal and external stakeholders to combat and prevent cybercriminal activities. The ideal candidate will have strong technical expertise in malware reverse engineering, a deep understanding of cybercrime tactics, and excellent communication skills, including the ability to present findings clearly and publish research for internal stakeholders and the broader cybersecurity community.

    The work of our researchers is constantly presented at international conferences and covered by major media outlets globally. Threat research is an exciting area for us, and we give the CP members the freedom and means to practice it.

    Key Responsibilities
    Lead the Malware Analysis Team: Manage and mentor a team of skilled researchers on identifying, analyzing, and mitigating malware associated with cybercrime, including ransomware, banking Trojans, exploit kits, and other forms of cybercriminal malware.
    Cybercrime Threat Intelligence: Collaborate with threat intelligence teams to analyze malware in the context of cybercrime syndicates and criminal activity. Identify trends, tactics, and patterns in malware usage by cybercriminal groups and provide actionable intelligence to relevant teams and external partners.
    Malware Reverse Engineering: Lead efforts in reverse-engineering malicious software, tracking variants, and identifying attack techniques, tactics, and procedures (TTPs) cybercriminal actors use.
    Cross-Functional Collaboration: Work closely with internal teams (e.g., Incident Response, Threat Intelligence, SOC) and external stakeholders (e.g., law enforcement, CERT, threat intelligence providers) to share findings, collaborate on investigations and coordinate actions to disrupt cybercrime activities.
    Publication and Thought Leadership: Produce detailed, high-quality research reports and technical papers based on malware analysis and cybercrime investigations. Contribute to the publication of findings in industry-leading forums, conferences, and journals, establishing the organization as a thought leader in cybersecurity.
    Presentations and Reporting: Prepare and deliver presentations to technical and non-technical stakeholders, including executives, legal teams, and law enforcement. Communicate complex findings, research insights, and actionable intelligence on cybercrime and malware trends.
    Training and Development: Mentored junior team members, providing guidance on malware analysis techniques, threat hunting, and reporting. Foster a culture of continuous improvement, encouraging knowledge sharing and professional development within the team.
    Stay Informed on Emerging Threats: Regularly monitor and research new and evolving cybercrime tactics, malware trends, and global threat intelligence. Leverage this knowledge to enhance the organization's defense posture and share updates with relevant stakeholders.
    Requirements:
    5+ years of experience in malware analysis, cybercrime investigations, or related fields.
    2+ years in a leadership or team management role with experience leading cybersecurity operations in high-stakes environments.
    Expertise in malware reverse engineering (static and dynamic analysis).
    Proficiency in using industry-standard tools such as IDA Pro, X64, VT, Etc.
    Strong understanding of common malware types used in cybercrime (e.g., ransomware, keyloggers, exploit kits, mobile threats).
    Development skills with Python, C/C++, Assembly, or other scripting languages for malware analysis and automation.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107461
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    We are seeking an experienced and passionate Product Manager to join our Cyber Security Threat Prevention product team. As a Product Manager, you will play a key role in driving the strategy, development, and successful delivery of our flagship cybersecurity solutions. You will work closely with cross-functional teams, including engineering, marketing, sales, and customer support, to ensure the product's continuous innovation and market success.

    Key Responsibilities
    Develop and own the product strategy, vision, and roadmap for the Quantum Network product family, aligned with the overall company goals and market trends
    Conduct thorough market research, competitor analysis, and customer feedback analysis to identify customer needs, pain points, and market opportunities
    Collaborate with engineering teams to define and prioritize product features, enhancements, and new releases based on business priorities and customer requirements
    Work closely with the UX/UI team to ensure intuitive and user-friendly product design, enhancing the overall customer experience
    Drive the product development process from concept to launch, including feature planning, user stories creation, and product testing
    Collaborate with the marketing team to develop and execute go-to-market strategies, positioning, and messaging for product launches and updates
    Monitor product performance and customer feedback post-launch, and make data-driven decisions to continuously improve the product's effectiveness and market competitiveness
    Engage with customers, sales teams, and customer support to gather feedback, address concerns, and identify new business opportunities.
    Monitor industry trends and technological advancements, ensuring that the Quantum Network product family remains at the forefront of the cybersecurity market
    Requirements:
    Bachelor's degree in Computer Science, Engineering, Business, or a related field. An MBA or advanced business degree is a plus
    Strong technical background and understanding of cybersecurity technologies, hacking techniques and defensive measures
    Proven track record (5 years) of product management experience in the cybersecurity industry, preferably with experience in flagship products
    Demonstrated ability to lead cross-functional teams and manage complex projects from concept to completion
    Excellent analytical and problem-solving skills, with a data-driven approach to decision-making
    Exceptional communication and presentation skills, capable of engaging and influencing stakeholders at all levels
    Self-motivated, proactive, and able to work effectively in a fast-paced, dynamic environment
    Strong leadership skills with the ability to motivate and inspire team members towards achieving common goals
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107401
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    We are looking a highly skilled Technical Project Manager with a strong background in software development to join our Release Operations group. The ideal candidate will have experience managing complex, cross-functional projects in the software domain, with a focus on delivering new products and releases for scale projects.

    This role involves overseeing the entire project lifecycle, from planning and execution to final delivery, while coordinating various teams across the different departments in the R&D.

    Key Responsibilities
    Lead and manage large-scale, cross-functional product development initiatives within a strategic Release Operations Group, ensuring timely delivery and high-quality outcomes.
    Oversee the full project lifecycle from planning and execution to final delivery across multiple departments and global teams.

    Define project scope, goals, success metrics, timelines, and resource needs; build and maintain detailed project plans while tracking progress against milestones.

    Take ownership of technical and product requirements, ensuring all critical elements are integrated into the project plan.

    Coordinate and align efforts across diverse stakeholders including R&D, QA, PMO, Product Management, Operations, Support, Technical and Non-Technical Sales, and Field Support.

    Identify and proactively manage risks, dependencies, and bottlenecks to ensure smooth execution.

    Apply Agile/Scrum methodologies to drive iterative development, manage sprints, and support continuous improvement.

    Facilitate and enforce the use of standardized development processes, tools, and best practices to promote operational excellence.

    Provide clear and timely communication to all stakeholders, including executive-level reporting and steering committee updates.

    Contribute to the evolution and improvement of project management methodologies, templates, and tools.
    Requirements:
    5+ years of experience as a Technical Project Manager.
    Experience in Software Security / Networking Systems
    Experience in Agile / Scrum methodologies
    Background in software development or systems engineering; ability to understand and challenge technical decisions.
    Strong organizational skills, negotiate and continually manage expectations under time-constrained circumstances
    Team player with lots of energy and a positive attitude
    Able to work independently
    Self-starter with an engaging leadership style and out-of-the-box thinking approach
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    107562
    שירות זה פתוח ללקוחות VIP בלבד
    מתוך 1

    איפה אנחנו נמצאים?