דף הבית » משרות לפי חברות » דרושים Check Point
Check Point

    דרושים Check Point

    המשרות שלנו (70)
    תחום עיסוק
    חומרה / תוכנה
    כמות עובדים
    מעל 100
    שנת הקמה
    1993

    מה אנחנו מציעים לעובדים שלנו:

    סבסוד ארוחות

    ביטוח בריאות

    ימי כיף וערבי גיבוש

    קרן השתלמות

    חדר אוכל

    חניה חינם

    בקרבת רכבת או תחבורה ציבורית

    קייטנה לילדים בחופש

    הכשרות והשתלמויות מקצועיות

    עוד עלינו

    משרות Check Point

    הצעות עבודה
    מתוך 2
    נמצאו 12 משרות
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Part Time and May Be Suitable For Students
    As a part of our focus to provide the best real-time threat prevention service to our customers, our team works on analyzing current cyber security threats and developing protections within Check Points Threat Prevention products.

    Precise intelligence regarding current activity is crucial in order to provide excellent protection from broadly distributed threats, as well as targeted attacks.

    The Threat Intelligence Operations (TOC) team is a part of Check Points Research and Intelligence area.

    To provide continuous analysis & mitigation, the work is in shifts (at least 2 per week).

    Typical shifts are morning (07:30 - 15:00), afternoon (15:00 - 22:00) and night (22:00 07:30).



    Key Responsibilities
    Analyze global cyber activity, based on Check Points sensors, to identify current campaigns and potential detection gaps
    Monitor open source intelligence (OSINT), including security blogs, publications, and reports on trends in the threat landscape
    Provide technical analyses of malicious files and communications
    Address alerts and requests coming from internal field representatives and customers regarding threat coverage, and provide immediate mitigation for active attacks
    Develop tools and automated processes for internal use, to improve coverage, speed and efficiency of the teams analyses
    Requirements:
    A student for a B.Sc. in Computer Science or an equivalent degree (2nd year)
    Fluent written English
    Interest in cyber security, threats and malware analysis
    Excellent self-learning skills, with a clear drive to learn, explore and make an impact
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68636
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    The Cloud Guard research team is looking for a curious and highly motivated Cloud Security Researcher who will translate the research to direct security value for the company and product.

    As a Cloud Security Researcher in the Cloud Guard area, you'll conduct ongoing research on different cloud infrastructures and services, detect and replicate different attacks, and publish technical blog posts.

    Key Responsibilities
    Initiate and conduct Cloud Research Initiatives throughout the realm of cloud cyber security.

    Conduct cutting-edge research on all different cloud vendors and become an authoritative source of knowledge for the team.

    Collaborate with cross-functional teams: Work closely with various teams to drive cloud detections in the product.

    Publish intensive, technical blog posts on attack discovery and deep insights.
    Requirements:
    2+ years of proven experience in Security Research, preferably Cloud

    Deep knowledge of at least one public cloud (AWS, Azure, GCP)

    Experience in network traffic analysis, web, and other communication protocols

    Experience in publishing security research papers and conference talks

    B.S.C in technology major

    Quick and creative solution-finding abilities

    Ability to work under pressure

    Excellent time management and interpersonal skills
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68533
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time
    As a part of our focus to provide the best real-time email security for our customers, our team works on analyzing email threats and developing protections within Check Points email security services.

    In this position, the analyst will be responsible for quickly analyzing email-based threats, developing and testing defenses against the threats, and deploying them to our customers. All this, in a timely manner, with great attention to detail.

    ***Full time position from our office***

    Key Responsibilities
    Analyze new email-based threats, and provide real-time protection against them within Check Points email security products:

    Analyze email-based threats, based on Check Points email-security products, customer reports and other sensors.
    Identify current campaigns and potential detection gaps
    Address alerts and requests coming from internal field representatives and customers regarding threat coverage, and provide immediate mitigation for active attacks
    Develop specific mitigations for selected attacks, test them, and get them deployed to our customers.
    Contribute ideas for improving processes, coverage and efficiency of the teams analyses
    Requirements:
    Fluent written English
    Interest/experience in cyber security, threats and attack analysis
    Excellent self-learning skills, with a clear drive to learn, explore and make an impact
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68582
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time
    At Check Point, we are committed to fostering a culture of innovation, collaboration, and continuous learning. As a Data Protection Officer, you will play a pivotal role in shaping and enhancing our data protection practices. Join us in our mission to create a secure digital future while enjoying professional development opportunities, and a vibrant workplace culture.

    If you are passionate about data protection and privacy and eager to make a significant impact in a cutting-edge security software company, apply now to be part of our dynamic team!

    * This role reports directly to the CISO.

    Key Responsibilities
    Policy Development: Formulate and enforce comprehensive data protection policies in alignment with relevant laws and regulations.
    Data Privacy Impact Assessments (DPIA): Lead the DPIA process to evaluate and mitigate privacy risks associated with new projects and systems.
    Risk Assessment: Conduct thorough risk assessments to identify and mitigate potential data protection risks within the organization.
    Compliance Oversight: Stay abreast of evolving privacy laws and regulations, ensuring our company policies and practices remain in compliance.
    Training and Awareness: Implement training programs to educate employees on data protection policies and best practices, fostering a culture of privacy awareness.
    Data Subject Rights: Manage and respond to data subject access requests and other requests related to individual privacy rights.
    Collaboration: Work closely with cross-functional teams, legal counsel, and IT security to integrate data protection principles into business processes.
    Reporting: Regularly report to executive leadership on the state of data protection within the organization.
    Requirements:
    Experience: 3+ years of experience in data protection and privacy management, with a strong understanding of data protection practices, technologies, solutions and global privacy laws and regulations.
    Certifications: Relevant Data Privacy certification (e.g. CIPP, CDPSE).
    Communication Skills: Excellent communication and interpersonal skills to effectively engage with stakeholders at all levels.
    Analytical Thinking: Strong analytical and problem-solving skills to assess risks and develop effective mitigation strategies.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68562
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Check Point
    Location: Tel Aviv-Yafo
    Job Type: Full Time
    The Security Operations team is looking for a SOC Analyst to join our growing team.

    This is an amazing opportunity to be part of the BLUE TEAM that protects the teams delivering latest Cyber Security solutions to customers worldwide.

    Key Responsibilities
    Handle security incidents from end to end by working in 24x7 shifts
    Analyze complex systems behavior and security issues
    Perform threat hunting and advance behavioral analysis
    Prioritizing between incidents and differentiating between False Positive alerts
    Work closely with other teams and employees - providing cyber role model
    Requirements:
    Up to 1 year of experience as a SOC Analyst
    Comfortable working with dynamic and complex problems
    Analytical thinking and problem solving mindset
    Good understanding of IT infrastructures components and protocols: HTTP/S, DNS, DHCP, SMTP, FTP, SSH, LDAP, SSO
    Good understanding of security threats and attack vectors - Phishing, Supply chain, Ransomware etc.
    Advantage - knowledge with Check Point's products: Firewall, VPN, IPS, AV, AB, TE, TEX
    Advantage - hands on with SIEM platforms
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68631
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    Check Point Research (CPR) is looking for a Threat Researcher to join its Threat Intelligence Analysis (TIA) team. The team is responsible of discovering, analyzing and tracking advanced threat actors and campaigns, with a strong focus on high-end cybercrime and nation-state activities. You will join a team of motivated, independent and highly technical individuals to contribute the effort to protect Check Point customers and empower the Check Point brand.

    Key Responsibilities
    Identify, understand and monitor advanced campaigns using publicly available sources as well as internal data.
    Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
    Create technical research content for external publications and private intelligence reports.
    Help creating protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
    Collaborate with other security teams to assist in threat intelligence and research tasks.
    Requirements:
    3+ years of experience as a Threat Researcher/Incident Responder/Malware Analyst/Detection Engineer or other similar roles.
    Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
    Profound knowledge and understanding of malware and common attacking techniques.
    Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
    Familiarity with query languages and data exploration tools.
    Ability to translate technical findings into actionable detection and prevention signatures.
    Experience in writing technical blog posts and technical analysis reports.
    Experience in public speaking and presentation of research in cyber security conferences.
    Fluent English verbal and written.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68637
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time
    As the worlds leading vendor of Cyber Security, facing the most sophisticated threats and attacks, weve assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base.
    Key Responsibilities
    You will be a key player on the Analyst Relations team that helps influence Check Points perception and leadership with global industry analysts. Your activities include managing inbound and outbound analyst requests including scheduling briefings, inquiries, product document reviews, developing the quarterly newsletter, internal reports, and supporting key events. You will be working with internal product management and product marketing teams to plan and execute engagements with industry analysts.

    Key Responsibilities

    Responsible for inbound and outbound analyst requests.
    Respond promptly to internal team product management, product marketing, and research and development requests, providing useful information in a timely manner for all requests while staying within analyst firms policies.
    Maintain strong working relationships with influential analysts covering Check Point.
    Respond to requests for research from internal teams.
    Work with internal teams (including PR) to identify analysts for product quotes in press releases, and assist in mapping key analysts to media reporters for background /technology support and support pitches.
    Outbound communication to analysts about Check Point including scheduling product briefings, AR quarterly newsletter, email blasts, Check Point news, and support analyst engagements during conferences/special events.
    Support inbound analyst requests in a timely and effective manner including internal team analyst inquiries, product document reviews, and analyst report distribution.
    Monitor Check Point participation in analyst reports.
    Assist with internal requests for analyst research and information.
    Work with internal Check Point teams seeking analysts input on product roadmaps, strategy, pricing models, etc.
    Work with internal teams to use analysts strategically to support marketing efforts including speaking opportunities, commissioned whitepaper sponsorships, and webinar participation for lead generation and increased product exposure.
    Contributing to and maintaining Check Points AR Wiki including research report database, analyst report invitations, analyst lead generation projects, influential analyst database, etc.
    Requirements:
    1+ years of experience in a dedicated analyst relations role preferred or 3+ years of successful experience in a communications role at a cybersecurity, high-tech company, or PR agency where analyst relations was a job component.
    Excellent verbal, written, and presentation skills.
    Quick learner with the ability to respond to various requests with tight deadlines.
    Strong work ethic and passion for excellent internal and external client service.
    Creative problem solving.
    Strong office computer skills Word, Excel, PowerPoint, the Internet.
    Bachelor's degree in Marketing or related field or equivalent experience.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68517
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    Check Point Research area is looking for Malware Researcher!

    The area leads the cyber security protection research, improves threat coverage and develops novel detection technologies. We deal with researching and releasing security solutions for all Check Points products.

    Our research makes an impact! The team works closely with product development teams, customers, research partners, law enforcement, and media to make a difference.

    Working with us will allow you access to data sources and visibility to the most advanced nation-state and cybercrime attacks. We need you creative, pro-active, team player and independent to join us.


    Key Responsibilities
    Analyzing malicious files and creating protections for Check Point products.
    Releasing daily protections for our customers and constantly monitoring detections.
    Response to high profile attacks, understand them and create relevant protections.
    Monitoring our wide sensors information and find leads for interesting cases of targeted attacks & campaigns.
    Running deep investigation in Check Point products and lead enhancements in security.
    Publish marketing and technical blogs for interesting findings by the team.
    Present your work in different forums including stakeholders, strategic customers and security conferences.
    Automate daily processes in order to increase the teams efficiency.
    Requirements:
    Bachelor of Science in Computer Engineering / Computer Science.
    Strong understanding of Windows internals.
    Practical knowledge of malware analysis.
    Experience in coding and scripting - Python is a must.
    Wide knowledge of former in-the-wild attacks and security trends.
    Experience in analyzing cyber-attacks - from top to bottom.
    Ability to translate your findings into actionable detection signatures recommendations.
    Knowledge of common hacking tools and techniques.
    Knowledge of advanced threat-hunting methodologies.
    Understanding network protocols (TCP / IP, UDP, HTTP (s), DNS, SMB, FTP)
    Experience in writing technical blog posts and technical analysis reports.
    Experience in reverse engineering malware both dynamic and static - advantage
    Fluent English is required.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68586
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    We are looking for a strong, motivated, and highly technical manager that can lead the research team. You will promote and choose the right security approaches. With R&D mindset, that the research outcome will be integrated to our product.

    The position allows gaining extensive knowledge about security related based on Machine Learning algorithms that would help to secure organizations network, include the IoT devices. You will be able to directly impact protections against major vulnerabilities.

    Key Responsibilities
    Leading the data & research of Check Points Autonomous firewall and IoT security solution.
    Working in a development group that is in charge of releasing security solutions for Check Points customers.
    Work with data throughout all the pipeline from Data Engineering, Data Analytics to ML/AI models.
    Collaborate with all the data & research related groups within Check Point.
    Writing protections to various attacks, and investigating IoT devices and understand their network footprints and integration with other systems.
    Build ML/AI solutions together with a strong partnership with our engineering team.
    Productization & development of technologies from POC stage into an enterprise scale security solution.
    Work closely with other development teams, QA, product management and customers.
    Train & mentor junior developers.
    Requirements:
    At least a year of experience as an R&D Team Leader.
    Proven experience in Cyber Security.
    Experience with securing IoT/ OT/Medical IoT.
    Proven knowledge in Networking.
    Coding experience with Python or Node.js.
    Experience with productionizing machine learning models and/or implementation of Data Pipelines.
    Experience working with large and complex data sets.
    Experience with Cloud services.
    Experience with Kusto and DataBricks - Advantage.
    BSc in Computer Science/Software Engineering or equivalent knowledge.
    Fast learning and ability to dive into new technologies and piece of codes.
    Enthusiastic and motivated to improve.
    Independent thinker with a desire to learn.
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68606
    שירות זה פתוח ללקוחות VIP בלבד
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time and Hybrid work
    The IGS IT and Cloud Consultant works within ISG Managed Services team as a member of the Cloud and IT Services Team. The IGS IT and Cloud Consultant will serve as a technical leader, focusing on supporting the ISG Managed Services offerings. This will be a senior operational and customer facing position, providing thought leadership and technical expertise in Microsoft Azure, 365, on-prem server infrastructure, and endpoint protection agents.

    Key Responsibilities
    Collaborate with IGS management to grow and support the IGS Cloud and IT service offerings.
    Collaborate with client operational leadership to address, develop, and support client security requirements.
    Design, implement and manage secure Azure and 365 environments.
    Design, implement and manage migrations into Azure and 365.
    Work with IGS Security teams to ensure proper security policy adherence.
    Collaborate with clients to plan and collaborate on Cloud Security Posture Management.
    Assist, when necessary, supporting ITG IT and Cloud Engineers
    Assist, when necessary, to triage production issues and environments.
    Assist, when necessary, to triage security issues (incident response).
    Take complete ownership for assigned tasks and provide timely updates on progress to project management and management team.
    Requirements:
    At least 4 years of technical experience in:

    Server administration (Windows)
    Active Directory support and administration
    Azure support and administration
    O365 support and administration
    Active Directory security
    O365 security
    Migration from on-prem to Azure - advantage
    365 Tenant to Tenant migration - advantage
    365 Migration from on-prem - advantage
    Azure security architecture design - advantage
    365 security architecture design - advantage
    Non-Technical Experience:

    Superb interpersonal and communication skills
    Excellent presentation and technical writing skills
    Foundational knowledge on information security
    Basic project management skills
    Multi-tasking and task prioritization
    Desired Certifications (not required)

    Microsoft Certified: Azure Fundamentals
    Microsoft Certified: Azure Administrator Associate
    Microsoft 365 Certified: Messaging Administrator Associate
    Microsoft 365 Certified: Teams Administrator Associate
    Microsoft Certified: Azure Security Engineer Associate
    Vendor or non-vendor specific security-focused certification (Security+, GIAC Security Essentials, etc.)
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    68575
    שירות זה פתוח ללקוחות VIP בלבד
    מתוך 2

    איפה אנחנו נמצאים?