דרושים » אבטחת מידע וסייבר » Cyber & Data Analyst XDR /NDR Detections

דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Were looking for a Cyber & Data Analyst with a hackers curiosity and a data scientists precision, ready to craft high-fidelity detections and AI-powered insights. Youll be diving into huge log datasets in Azure (ADX), designing custom detection algorithms, and experimenting with advanced statistical models and AI techniques to detect hidden patterns and anomalies. This is a hands-on, impact-driven role where cyber expertise meets big data.

Key Responsibilities
Research, design, and deploy next-gen XDR and NDR detection rules across massive cybersecurity log datasets.
Hunt for unknown threats by analyzing attacker TTPs, malware behaviors, and building proactive detections.
Dive into large-scale data lakes to uncover anomalies, trends, and new detection opportunities, turning raw data into actionable algorithms.
Collaborate with cross-functional teams to build content-driven security features that raise the bar for detection quality.
Experiment with new AI models and advanced analytics to shape the future of cyber detection.
Requirements:
47 years of experience in cybersecurity analysis, advanced threat detection, or data-driven cyber research (XDR/NDR experience is a strong plus).
Data-driven proven expertise in data analysis and algorithm development, including applying statistical and analytical methods to massive log datasets.
Solid grasp of AI/ML fundamentals, with real-world applications in anomaly detection, log enrichment, or behavioral modeling.
Fluent in Azure Data Explorer (ADX) and KQL, with a track record of building complex, high-performance queries over large-scale telemetry.
Advanced Python skills, including automation, tool development, and data pipelines.
Deep understanding of attacker tactics (MITRE ATT&CK), modern adversary tradecraft, and network protocols (TCP/IP, DNS, HTTP).
Hands-on experience with endpoint event analysis and data correlation techniques.
Proven ability to take end-to-end research projects from concept to operational, production-ready detection content.
.המשרה מיועדת לנשים ולגברים כאחד
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113129
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
MICROSOFT ISRAEL
Job Type: Full Time
Come and be part of a new and dynamic team, focusing on emerging threats against organizational -enterprise environments. Theres an opportunity joining a new team focusing on disrupting nation state and stealthy attacks, across all the Microsoft Defenders stack products, this role is currently focusing one of the flagships of the Defender stack - Microsoft Defender for Endpoint. Join the elite team powering Microsoft Defender's most groundbreaking autonomous protection system: Automatic Attack Disruption. As cyber threats evolve in sophistication, our team leads the charge in detecting, investigating, and automatically disrupting stealthy attacks conducted by various threat groups from nation states to sophisticated cyber criminals. We're looking for a passionate security researcher ready to make a real-world impact by protecting global enterprises from advanced and sophisticated attacks. As part of our Israeli research team, you'll hunt through diverse signals across on-premises, hybrid and cloud environments, uncovering advanced threats, research emerging attack techniques, design next-generation protection systems, and develop detection logic that ensures no compromise goes unnoticed. This is your chance to stay steps ahead of advanced adversaries while building autonomous defense capabilities that protect organizations worldwide. The job includes ideation to customer facing detection, researching novel attack techniques, hunting through our rich sensor data, identifying necessary optics for detecting malicious behaviour and crafting detection and protection logic to ensure compromise does not go undetected. Our team values diversity and strives to hire individuals with varied experiences and perspectives. We understand that no candidate possesses every desired skill and experience, but together, we form a strong, effective team. Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Conduct in-depth research to develop detection mechanisms for novel and advanced offensive techniques from exploits to implants.

Lead end-to-end implementation efforts: from offensive proof-of-concept (PoC) to scalable, deployable detection logic across agent and cloud platforms.

Focus on low-level Windows Internalsbased detections, with the opportunity to expand into additional high-impact attacker surfaces.

Proactively hunt across diverse signal sources including on-premises, hybrid, and cloud environments to uncover stealthy threats and emerging attack techniques.

Stay current with the latest cyberattack trends and design robust, sophisticated detection logic across the full attacker kill-chain.

Build and implement innovative automated disruption capabilities that autonomously detect and mitigate attacks in real time.

Investigate real-world incidents to improve protection strategies and enhance the Microsoft Defender for Endpoint (MDE) product.

Collaborate with engineering and product teams to design security sensors, validate protection ideas, and measure effectiveness using data-driven approaches.

Engage with customers to identify product gaps, share insights, and enhance protection coverage based on real-world needs.

Contribute to the broader security community by authoring technical blogs, sharing research findings, and presenting at leading security conferences.
Requirements:
8+ years of hands-on experience in cybersecurity research, preferably in endpoint or network-based threat scenarios.
Deep understanding of Windows OS internals including User & Kernel mode architecture.
Proven experience in low-level development, preferably in C or C++ on Windows platforms.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
112098
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a passionate and skilled Team Leader to join and lead our Network Threat Prevention group. This is a unique opportunity to lead a talented team of engineers working on the front lines of Cyber Security, delivering real-time protections against network threats and vulnerabilities affecting millions of users globally.

As a leader in this group, you will drive the development of innovative security solutions, lead research into cutting-edge network threats, and ensure timely delivery of protections in response to the rapidly evolving threat landscape.

Key Responsibilities
Lead a team of security researchers and engineers in developing network threat protections for Check Points Network Security products.
Guide the team in analyzing emerging vulnerabilities, attack techniques, malware campaigns, and network applications.
Oversee the development and release of detection and prevention signatures and updates across the companys product lines.
Collaborate closely with product management, QA, and global threat intelligence teams to align goals and deliver effective protections.
Drive the teams technical vision, mentor team members, and help them grow in both skills and impact.
Ensure high quality, performance, and stability of security updates delivered to customers.
Maintain awareness of the latest industry trends and technologies in network security and threat research.
Requirements:
B.Sc. or higher in Computer Science, Software Engineering, or a related technical discipline.
At least 3 years of hands-on experience in Cyber Security or Network Security.
Prior experience in a leadership or mentoring role - team leadership experience preferred.
Deep understanding of network protocols and internet technologies (e.g., TCP/IP, UDP, HTTP/S, DNS, SMB, FTP).
Proven experience in analyzing network vulnerabilities and designing detection/prevention strategies.
Familiarity with common vulnerability classes (RCE, DoS, Spoofing, Injection, OWASP Top 10, etc.).
Strong background in scripting and/or programming languages (e.g., Python, C/C++, Bash).
Ability to manage multiple priorities and work in a fast-paced, dynamic environment.
Fluent English - both written and spoken - required.
Excellent communication, collaboration, and interpersonal skills.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113256
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
As a part of our focus to provide the best real-time email security for our customers, our team works on analyzing email threats and developing protections within Check Points email security services.

In this position, the analyst will be responsible for quickly analyzing email-based threats, developing and testing defenses against the threats, and deploying them to our customers. All this, in a timely manner, with great attention to detail.

Key Responsibilities
Analyze new email-based threats, and provide real-time protection against them within Check Points email security products:

Analyze email-based threats, based on Check Points email-security products, customer reports and other sensors.
Identify current campaigns and potential detection gaps
Address alerts and requests coming from internal field representatives and customers regarding threat coverage, and provide immediate mitigation for active attacks
Develop specific mitigations for selected attacks, test them, and get them deployed to our customers.
Contribute ideas for improving processes, coverage and efficiency of the teams analyses
Use AI agents using LLM models to review attacks and extract actionable insights.
Design processes to analyze phishing campaign data, trends, and related threats.
Requirements:
Fluent written English
1-2 years of experience in cyber security, threats and attack analysis
Excellent self-learning skills, with a clear drive to learn, explore and make an impact
Proficiency in SQL for analyzing and querying complex datasets to support security investigations and threat analysis- Must
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113282
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.

We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Infosec certifications an advantage
Customer facing background an advantage
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113134
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: More than one
Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.

We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent French A MUST - impeccable level of writing, reading, and presentation
Fluent English A MUST
Infosec certifications an advantage
Customer facing background an advantage
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113135
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: More than one
Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.

We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Infosec certifications an advantage
Customer facing background an advantage
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113136
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 23 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: More than one
Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.

We are looking for a Cyber Threat Intelligence Analyst to be an integral part of our Intelligence teams, combining both cutting-edge technology and advanced threat intelligence analysis methodologies to deliver high-impact briefings to our customers.

Key Responsibilities
Learning the customer needs and PIRs, configuring their tailored environments in the ERM intelligence platform and supporting the customers with tuning/training throughout engagement
Monitoring and analyzing threats targeting customers, or issues in their digital exposure, in order to produce actionable intelligence alerts and reports.
Investigating intelligence sources, threat actors, attack tools and techniques
Identifying and developing ERM data sources to collect the most relevant intelligence (darknet, forums, social media, marketplaces, etc.) as well as creating and maintaining avatars on these.
Developing the proprietary intelligence platform by surfacing new modules, capabilities and features
Joining meetings with prospects and clients to present deliverables.
Drive cooperation & feedback loops with other ERM teams
Requirements:
1-2 years experience with intelligence analysis processes (army included), including Open-Source Intelligence (OSINT) and Web Intelligence (WEBINT) gathering, link analysis, and threat actor profiling
Inherent passion for Infosec and service excellence, understanding of cybersecurity
Investigative and analytical problem-solving skills
Knowledge of analytical tools, including excel
Fluent English
Infosec certifications an advantage
Customer facing background an advantage
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113150
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 

חברת השמה / כח אדם

4 ימים
ריקרוטיקס בע"מ
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
"As a Security Researcher, your primary focus will be on the inner workings of IOS and Android operating systems. Youll dive into codebases, analyze security mechanisms, and identify potential vulnerabilities.
In addition, youll work collaboratively with the team to develop protective strategies and contribute to ongoing innovations in mobile app security.
This role requires a keen analytical mind, a passion for research, and a drive for continuous improvement in the mobile security domain. Join us in shaping secure solutions for the future of mobile apps.

What will you do?
Undertake detailed low-level research on Android and IOS platforms.
Conduct reverse engineering on a wide variety of devices running IOS / Android to gain deeper insights into their system.
Requirements:
At least 2 years of experience in reverse engineering of large system /OS, preferably with IDA
At least 2 years of experience in C / C ++ programming
OS Internals/Low Level/ Kernel experience
Eager to take on challenging tasks
Curious and quick to learn on your own
Team player with good interpersonal skills
Advantages:
Experience in vulnerability research
Familiarity with assembly and ARM instruction set
Mobile apps development experience
Low-Level experience in IOS or Android
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113614
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
One data
סוג משרה: משרה מלאה ועבודה זמנית
אנחנו מגייסים data Engineer מוכשר/ת שיצטרף לצוות חדשני וייקח חלק בפרויקטים מתקדמים בתחום הAI
אם את/ה חי ונושם דאטה, אוהב לעבוד עם כמויות מידע עצומות ורוצה להשפיע זו ההזדמנות שלך!
מה כולל התפקיד?
קליטה, עיבוד וניתוח כמויות גדולות של נתונים
שיתוף פעולה צמוד עם data Scientists להבנת המידע והפקת תובנות
עיצוב ופיתוח תהליכי דאטה קריטיים בסביבות ענן (Cloud) וגם ב-On Prem
דרישות:
לפחות 3 שנות ניסיון כ data Engineer
לפחות 3 שנות ניסיון עם Python
לפחות 3 שנות ניסיון בעבודה עם שפות Object-Oriented Programming (OOP)
ניסיון מעשי עם Spark לעבודה על Big Data
תואר במדעי המחשב / הנדסה / מתמטיקה / סטטיסטיקה
ניסיון בעבודה עם Docker, Linux, CI/CD tools, Kubernetes
ניסיון עם כלי data Pipelines כמו Airflow או Kubeflow
הבנה של מושגים ותהליכים בתחום Machine Learning

דרישות המהוות יתרון
ניסיון של לפחות שנתיים בעבודה עם AWS (Athena, Glue, StepFunction, EMR, Redshift, RDS)
הבנה עמוקה בתחום עיצוב, פיתוח ואופטימיזציה של פתרונות דאטה מורכבים
ניסיון בעבודה עם partitions (Parquet, Avro, HDF5, Delta Lake)
היכרות עם פתרונות GenAI וPrompt Engineering המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
111650
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 

חברת השמה / כח אדם

2 ימים
דיאלוג
מיקום המשרה: מספר מקומות
סוג משרה: משרה מלאה
חברה ישראלית ותיקה ומבוססת הנסחרת בבורסה בארץ ומפתחת מערכות SAAS וכלי BI לניהול ההון האנושי בארגון.
דרישות:
היכרות עם ציוד תקשורת ואבטחת מידע (מתגים, FW, מודלי ניתוב)
ידע במערכות הפעלה Microsoft / Linux, שירותי AD, DNS
היכרות עם בסיסי נתונים ויכולת כתיבת שאילתות
קורס רלוונטי בתחום אבטחת מידע
רקע טכני קודם בתפקידי רשתות, תקשורת, אבטחת מידע, תמיכה טכנית או סיסטם יתרון משמעותי
היכרות עם מערכת SIEM יתרון
ידע בכתיבת קוד מול API - יתרון המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
113829
שירות זה פתוח ללקוחות VIP בלבד