דרושים » ניהול ביניים » Head of Application Security

דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
About Us: Check Point Software Technologies is a leading provider of cybersecurity solutions globally, protecting customers from cyberattacks with an industry-leading catch rate of malware, ransomware, and advanced targeted threats. We are committed to innovation and excellence, ensuring our customers stay ahead of the ever-evolving threat landscape.


Position Overview: We are seeking a highly skilled and experienced Head of Application Security to join our dynamic team. This role is pivotal in driving the security of our software development lifecycle and ensuring the robustness of our applications against potential threats. The ideal candidate will have a strong background in secure software development practices, including SSDLC implementation, and a deep understanding of security frameworks such as SALSA. This position reports directly to an R&D VP.

Key Responsibilities
Lead the application security team, providing strategic direction and mentorship.
Develop and implement a comprehensive Secure Software Development Lifecycle (SSDLC) framework.
Oversee the integration of security practices into all phases of the software development lifecycle.
Conduct risk assessments and threat modeling to identify and mitigate potential security vulnerabilities.
Collaborate with development teams to ensure secure coding practices and adherence to security standards, while maintaining developer productivity.
Implement and manage security automation tools and processes to enhance the efficiency of security operations.
Stay up-to-date on the latest security trends, vulnerabilities, and technologies to continuously improve our security posture.
Provide expert guidance on security architecture and design for new and existing applications.
Lead incident response efforts related to application security breaches and vulnerabilities.
Foster a culture of security awareness and continuous improvement within the organization.
Requirements:
Required Qualifications:

Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.
Minimum of 8 years of experience in application security, with at least 3 years in a leadership role.
Proven experience in implementing and managing SSDLC frameworks.
In-depth knowledge of security frameworks and methodologies, including SALSA.
Strong understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top Ten).
Proficiency in programming languages such as Java, Python, C#, or similar.
Experience with security tools and technologies such as static and dynamic analysis tools, vulnerability scanners, and penetration testing tools.
Excellent communication and leadership skills, with the ability and passion to drive change across the organization.
Relevant certifications such as CISSP, CISM, or CSSLP are highly desirable.
Proven experience in a similar role at another leading software development company.
.המשרה מיועדת לנשים ולגברים כאחד
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
101734
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Check Point Research is expanding and establishing a new international force of talented Researchers. We are looking for a Malware Analysis Team Leader with a deep focus on cybercrime investigations to lead a dynamic team of experts dedicated to identifying, analyzing, publishing, and mitigating cybercrime-related threats. This leadership role will drive advanced malware analysis efforts, conduct threat research, publish in top conferences and blogs, and coordinate with internal and external stakeholders to combat and prevent cybercriminal activities. The ideal candidate will have strong technical expertise in malware reverse engineering, a deep understanding of cybercrime tactics, and excellent communication skills, including the ability to present findings clearly and publish research for internal stakeholders and the broader cybersecurity community.

The work of our researchers is constantly presented at international conferences and covered by major media outlets globally. Threat research is an exciting area for us, and we give the CP members the freedom and means to practice it

Key Responsibilities
Lead the Malware Analysis Team: Manage and mentor a team of skilled researchers on identifying, analyzing, and mitigating malware associated with cybercrime, including ransomware, banking Trojans, exploit kits, and other forms of cybercriminal malware.
Cybercrime Threat Intelligence: Collaborate with threat intelligence teams to analyze malware in the context of cybercrime syndicates and criminal activity. Identify trends, tactics, and patterns in malware usage by cybercriminal groups and provide actionable intelligence to relevant teams and external partners.
Malware Reverse Engineering: Lead efforts in reverse-engineering malicious software, tracking variants, and identifying attack techniques, tactics, and procedures (TTPs) cybercriminal actors use.
Cross-Functional Collaboration: Work closely with internal teams (e.g., Incident Response, Threat Intelligence, SOC) and external stakeholders (e.g., law enforcement, CERT, threat intelligence providers) to share findings, collaborate on investigations and coordinate actions to disrupt cybercrime activities.
Publication and Thought Leadership: Produce detailed, high-quality research reports and technical papers based on malware analysis and cybercrime investigations. Contribute to the publication of findings in industry-leading forums, conferences, and journals, establishing the organization as a thought leader in cybersecurity.
Presentations and Reporting: Prepare and deliver presentations to technical and non-technical stakeholders, including executives, legal teams, and law enforcement. Communicate complex findings, research insights, and actionable intelligence on cybercrime and malware trends.
Training and Development: Mentored junior team members, providing guidance on malware analysis techniques, threat hunting, and reporting. Foster a culture of continuous improvement, encouraging knowledge sharing and professional development within the team.
Stay Informed on Emerging Threats: Regularly monitor and research new and evolving cybercrime tactics, malware trends, and global threat intelligence. Leverage this knowledge to enhance the organization's defense posture and share updates with relevant stakeholders.
Requirements:
5+ years of experience in malware analysis, cybercrime investigations, or related fields.
2+ years in a leadership or team management role with experience leading cybersecurity operations in high-stakes environments.
Expertise in malware reverse engineering (static and dynamic analysis).
Proficiency in using industry-standard tools such as IDA Pro, X64, VT, Etc.
Strong understanding of common malware types used in cybercrime (e.g., ransomware, keyloggers, exploit kits, mobile threats).
Development skills with Python, C/C++, Assembly, or other scripting languages for malware analysis and automation.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
101745
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
MICROSOFT ISRAEL
Location: Herzliya and Tel Aviv-Yafo
Job Type: Full Time
As a Senior Incident Response engineer, you will be an elite member of a customer facing security support team leading incident response investigations for Microsofts enterprise customers. You have experience in analysing, triaging, scoping, containing, providing guidance for remediation, and determining the root cause of security incidents. You are familiar with collecting and analysing security incident related data to identify indicators of attack and compromise.


In the Customer Service & Support (CSS) team we are looking for people with a passion for delivering customer success. As a Senior Incident Response Engineer you will own, troubleshoot and solve highly complex customer technical issues. This opportunity will allow you to accelerate your career growth by honing your problem-solving, collaboration and research skills, and developing your technical proficiency.


This role is flexible in that you can work up to 100% from home.


Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities:



Scope customer security incidents
Understand and identify indicators of attack and indicators of compromise
Analyse incident data from threat analytics tools
Collaborate with the Security and Threat Intelligence teams by providing indicators of compromise and samples of malware from the customers environment
Coordinate a response to the security incident with other Microsoft security and consulting teams.
Develop, document, and implement runbooks, capabilities, and techniques for Incident Response
Perform security triage and analysis on endpoint, server and network infrastructure.
Perform activities necessary for immediate containment and short-term resolution of incidents.
Maintain current knowledge and understanding of the threat landscape, emerging security threats, and vulnerabilities
Investigate root cause of complex security incidents
Maintain a high level of confidentiality
Participate in the on-call rotation as required
דרישות:
Minimum 2+ years Security Incident Response experience with recent operational security experience (SOC, Malware Analysis, IDS/IPS Analysis, threat analytics, windows server, and endpoint security, etc.)
Minimum 2+ years Cloud investigations experience with Entra ID, Microsoft 365 and Microsoft Defender solutions
Minimum 2+ years customer facing experience - Customer Support experience preferred
Experience supporting large and complex geographically distributed enterprise environments with 1000+ users
Minimum 1+ years of experience in Network Security Administration, and/or Systems Administration with experience in Windows Server, Windows Client, and Active Directory Administration
Bachelor's degree in Computer Science, Information Technology (IT), or related field AND 5+ years of technical support, technical consulting experience, or information technology experience
Excellent written and spoken English language skills
Additional or Preferred Qualifications (PQs)

Experience in Entra ID and Microsoft 365 management and troubleshooting
Experience with any Microsoft Defender solutions
Experience in Azure Identity management and troubleshooting
Kusto Query Language knowledge
Cloud experience with any of the major cloud providers, including cloud security, networking, and migration of multi-cloud or hybrid deployments
Automation (PowerShell and/or Python, Java, or a similar language, can be a beginner to intermediate level).
Preferred IT Industry certifications (Microsoft Certifications On-Prem or Cloud, SANS GCIH, CISSP, CEH, Amazon AWS, etc.)
Preferred Bachelors degree or higher in a technical field, or relevant work experie#ENG המשרה מיועדת לנשים ולגברים כאחד.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
103619
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. Youll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams supporting Production and Corporate systems to develop detection and response automation leveraging both industry-standard and custom detection and response platforms. Youll generate detection ideas utilizing some of the worlds largest data sets and build on top of hyper-scale data pipelines.
Security Engineer - Surface Coverage, Detection Engineering Responsibilities
Lead cross-functional projects to improve our capabilities to effectively detect and respond to security incidents
Review security architecture of large-scale custom and commercial systems and independently propose logging, detection and prevention controls
Perform TTP-based Threat Modeling for a wide variety of assets including endpoints, mobile, servers, internal services, public & private cloud environments and networking equipment
Perform analysis against logs from a variety of sources (e.g., individual host logs, network traffic logs) to identify potential threats and detection ideas
Build response workflows and actions that auto-resolve false positives and provide context scaling our ability to investigate
Support security incident response in a cross-functional environment and drive incident resolution
Design and implement attack testing automation to validate detection coverage
Build logging pipelines using our custom datasets and infrastructure
Requirements:
Minimum Qualifications
7+ years of experience in Detection & Response Engineering or similar Security Engineering role
Experience building complex automations and integrations using SOAR platforms
Bachelor's degree or equivalent experience in Security
Experience designing systems used for responding to both external and insider threats
Experience analyzing network and host-based security events
Knowledge of networking technologies, specifically TCP/IP and the related protocols
Knowledge of operating systems, file systems, and memory structures on Windows, MacOS and Linux
Coding/scripting experience in one or more general purpose languages
Experience with attacker tactics, techniques, and procedures
Preferred Qualifications
Background in security-focused software engineering, designing large scale systems and data pipelines, or offensive security
Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Offensive Security Testing, Detection and/or Response tooling development
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
103474
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. Youll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams supporting Production and Corporate systems to develop detection and response automation leveraging both industry-standard and custom detection and response platforms. Youll generate detection ideas utilizing some of the worlds largest data sets and build on top of hyper-scale data pipelines.
Security Engineer - Surface Coverage, Detection Engineering Responsibilities
Lead cross-functional projects to improve our capabilities to effectively detect and respond to security incidents
Review security architecture of large-scale custom and commercial systems and independently propose logging, detection and prevention controls
Perform TTP-based Threat Modeling for a wide variety of assets including endpoints, mobile, servers, internal services, public & private cloud environments and networking equipment
Perform analysis against logs from a variety of sources (e.g. individual host logs, network traffic logs) to identify potential threats and detection ideas
Build response workflows and actions that auto-resolve false positives and provide context scaling our ability to investigate
Support security incident response in a cross-functional environment and drive incident resolution
Design and implement attack testing automation to validate detection coverage
Build logging pipelines using our custom datasets and infrastructure
Requirements:
Minimum Qualifications
5+ years of experience in Detection & Response Engineering or similar Security Engineering role
Experience building complex automations and integrations using SOAR platforms
Bachelor's degree or equivalent experience in Security
Experience designing systems used for responding to both external and insider threats
Experience analyzing network and host-based security events
Knowledge of networking technologies, specifically TCP/IP and the related protocols
Knowledge of operating systems, file systems, and memory structures on Windows, MacOS and Linux
Coding/scripting experience in one or more general purpose languages
Experience with attacker tactics, techniques, and procedures
Preferred Qualifications
Background in security-focused software engineering, designing large scale systems and data pipelines, or offensive security
Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Offensive Security Testing, Detection and/or Response tooling development
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
103503
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
WIX
Location: Tel Aviv-Yafo
Job Type: Full Time
Research, identify, evaluate and implement the best solutions for security in Wixs production environment
Research, identify, evaluate and implement the best solutions for the platform code and services used by our developers
Work closely with development and system teams on all SDLC levels, performing security design reviews, threat modeling and penetration tests, while acting as a security mentor for developers
Investigate abnormal activity in production
Build creative tools and services to detect and solve cross-security issues
Requirements:
An Application Security Architect with 5+ years of hands-on experience in offensive application security
Passionate about cutting-edge technologies
Have in-depth knowledge of web application vulnerabilities, their exploitation in the real world, and browser security mechanisms
Have a great understanding of authentication and authorization protocols, and application security methodologies
Excited by the idea of taking on lots of responsibility, you can work independently and be flexible
Open-minded self-learner who can see the big picture, analyze complex systems, identify potential failure points and find opportunities for big security wins
Youll get bonus points if:

Youve published security research
Youve participated in bug bounty programs
You're familiar with Node/Java/Scala programming languages, or know your way around Docker containers and Kubernetes
Knowing your way around AWS and GCP environments, or cloud and microservice architectures
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
103212
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cyber Center Specialist, your role will focus on coordinating tours, specifically conducting tours for students, and implementing phase 2 of the cyber center's operations. You will be responsible for managing the full execution of all cyber center operations, ensuring a smooth and inspiring tour. Additionally, you will have responsibilities related to supporting our internal donation committee.

Key Responsibilities
Coordinate and lead educational tours of the cyber center, including content development, scheduling, and delivery of at least four tours per week.
Manage end-to-end operations of the cyber center, including monthly planning (Gantt), visitor engagement, internal coordination, and post-tour feedback.
Respond promptly to tour requests, customizing content based on the audience and ensuring smooth logistics and execution.
Collaborate with internal teams and educational institutions to ensure the success of tours and broader cyber center activities.
Communicate technical concepts clearly to diverse audiences, including students and educators, during tours and presentations.
Support the internal donation committee, assisting in coordination, communication, and maintaining organized documentation.
Requirements:
Strong presentation and public speaking skills, with the ability to engage and educate diverse audiences.
Experience in coordinating tours, preferably in an educational or technical environment.
Excellent organizational and project management skills, with the ability to prioritize tasks and meet deadlines.
Strong interpersonal skills, with the ability to collaborate effectively with cross-functional teams and external stakeholders.
Knowledge of current cyber threats and emerging technologies in the cybersecurity field- A plus
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
101710
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
WIX
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Security Infra Engineer, youll design, build, and manage security aspects of our cloud-based and physical environments to ensure compliance and integrity. In your day-to-day, you will:

Design, implement, and maintain platforms for investigating and analyzing security incidents, performing root cause analysis, and coordinating remediation efforts

Design, implement, and maintain security tools and controls for cloud-based infrastructure, Kubernetes clusters, and services, ensuring compliance with industry standards

Build tools and scripts using Golang, Python, or Node.js

Collaborate with all infrastructure groups (cloud, networking, DB, DevEx, etc.) and the Chief Information Security Officer group (for example, for incident response)

Align with other infrastructure standards, including efficiency, reliability, and cost

Work closely with cross-functional teams to design, implement, maintain, and manage security solutions that ensure the integrity and confidentiality of our systems
Requirements:
6+ years of experience in live production systems, with deep knowledge in production security

Solid understanding of cloud platforms (AWS or GCP), container orchestration (Kubernetes), and proficiency in at least one modern programming language (Golang, Python, or Node.js)

Security-focused mindset with strong knowledge of network protocols and security controls, as well as the ability to automate and enhance security processes across our cloud environments

Strong teamwork and communication skills
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
103187
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
אלביט מערכות
Job Type: Full Time
We are looking for a skilled specialist in cryptographic algorithms to join our dynamic team at our Netanya site

In this role, you will:
Lead cryptographic algorithms activities in radio communication projects, incorporating cutting-edge technologies
Define cryptographic requirements, design processes and algorithms in this field
Collaborate with R&D teams as well as with customers, both domestically and internationally
Requirements:
Bachelor's or Master's degree in Electronics Engineering, Software Engineering, or Computer Science
At least 5 years of practical experience in cryptographic algorithms
Familiarity and practical experience with encryption algorithms and security protocols
Knowledge of securing data and communications methods is an advantage
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
99901
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
סוג משרה: משרה מלאה
אנו מחפשים CISO מנוסה ומוכשר/ת להצטרף לצוות שלנו ולהוביל את תחום אבטחת המידע בארגון.
המועמד/ת המתאים/ה יהיה/תהיה אחראי/ת על פיתוח ויישום אסטרטגיות אבטחה, ניהול סיכונים והבטחת עמידה בתקנות ורגולציות.

תחומי אחריות:
* ניהול סיכוני אבטחת מידע וסייבר.
* פיתוח ויישום מדיניות ונהלי אבטחה.
* הבטחת עמידה בתקנים ורגולציות (כגון ISO 27001, GDPR).
* ניהול מערכות אבטחה והגנה על נכסים ארגוניים.
* הדרכת עובדים ושותפים עסקיים בנושאי אבטחת מידע.
* פיתוח ויישום תוכניות תגובה לאירועי אבטחה.
דרישות:
* ניסיון של לפחות שנתיים בתפקיד דומה.
* ידע מעמיק בתקני אבטחת מידע ורגולציות.
* ניסיון בניהול מערכות אבטחה וכלי אבטחה.
* יכולת ניהול והובלת צוותים.
* כישורי תקשורת מצוינים ויכולת עבודה בצוות.
* הסמכות מקצועיות כגון CISSP, CISM.
* המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
94589
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 

חברת השמה / כח אדם

2 ימים
בלופרינט סופטוור
מיקום המשרה: מספר מקומות
סוג משרה: משרה מלאה ועבודה היברידית
ליווי ומתן הנחיות אבטחת מידע וסייבר בפרוייקטים שונים בחברה, מציאת חשיפות ובניית בקרות.
אחריות לליווי ומתן הנחיות אבטחת מידע וסייבר תשתיתיים, אפליקטיביים וענן
שותפות בתכנון ארכיטקטורה מאובטחת בהתאם למדיניות הארגון
הגדרת צרכי אבטחת מידע והטמעה של פתרונות מתאימים תוך התאמה טכנולוגית רלוונטית
עבודה בסביבת מונחת רגולציה ותקני אבטחת מידע
הכרות עם מוצרים וטכנולוגיות אבטחת מידע
תואר ראשון בתחום טכנולוגי יתרון
תעודות מקצועיות בתחום תשתיות/תקשורת או סייבר - יתרון
דרישות:
5 שנות ניסיון מינימום בתחום או לחלופין 2 שנים ניסיון מינימום כארכיטקט אבטחת מידע בארגון פיננסי
ניסיון מוכח בכתיבת מסמכי הנחיה והכתבת מדיניות ליישום חוקיות במוצרי אבטחת מידע
ניסיון באיפיון וכתיבת מסמכי דרישות אבטחת מידע למערכות מידע ON PREM ולמערכות ענן.
ניסיון מוכח בתכנון ארכיטקטורת אבטחת מידע וסייבר
ניסיון בהנחיה לפיתוח מאובטח
ISSAP/ CISSP - יתרון
ניסיון כאיש תשתיות אבט"מ- יתרון
היכרות עם תקני אבטחת מידע כגון PCI-DSS ו ISO27001
ניסיון בביצוע מבדקי חוסן (PT)- יתרון המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
100841
שירות זה פתוח ללקוחות VIP בלבד