דרושים » אבטחת מידע וסייבר » Security Analyst, Security Operations and Incident Response

4 ימים
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta is seeking a Security Analyst to join the Global Security Operations and Incident Response team. The Analyst will serve on the front lines of Metas Security team and will lead and support security investigations across the companys global infrastructure as well as respond to escalations from the Tier1 team. The analyst will leverage an armory of tools to investigate and respond to both external and internal security threats. Utilizing Metas tooling, you will monitor security events in real-time, assess external and internal threats, and provide accurate and timely response. You will collaborate closely with technical teams, with a diverse set of skills to tackle the panoply of unique security challenges that we encounter at Meta scale.
Security Analyst, Security Operations and Incident Response Responsibilities
Investigate and respond to external and internal cybersecurity threats in a timely manner while communicating clearly and proactively until remediation.
Act as an escalation point for Tier1 investigations, contribute to the development of the Tier1 capability, and ensure adherence to internal service level objectives.
Document security investigations and produce high quality and accurate reports for a wide range of stakeholders.
Collaborate with Security Engineers and cross-functional teams to investigate and remediate large scale security incidents.
Support security incident root cause analysis, identify control gaps, and recommend mitigation strategies.
Collaborate with cross-functional teams to drive improvements to security tools, policies and processes.
Improve the effectiveness and efficiency of the Security Operations and Incident Response team including the development and refinement of processes and technical capabilities.
Understand and support requirements of internal and external stakeholders, regulators, and auditors.
Requirements:
4+ years of professional experience in a Security Operations Center or in a relevant investigative role.
4+ years of experience navigating and understanding Windows, macOS, and Linux operating systems.
Experience analyzing network and host-based security events.
Professional experience using a wide range of investigative tools including EDR, SIEM/SOAR, UBA.
Knowledge of networking technologies, specifically TCP/IP and related protocols.
Experience with attacker tactics, techniques, and procedures.
Experience making important decisions independently and multi-tasking under pressure.
Experience responding quickly to changing situations without compromising quality.
Preferred Qualifications
Experience in a Security Operations, Incident Response, or investigation role in a large and regulated organization.
Experience with database query languages.
Experience handling and triaging malware.
Experience handling digital forensic evidence and writing reports to support internal investigations.
Experience driving changes to processes that can scale across teams and regions and affect organizations outside Security.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69948
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for an Incident Response Engineer with experience in the identification, containment and mitigation of security incidents. You will be analyzing different data sources to detect, investigate and respond to internal and external threats. You will also be working with our software and production engineering teams to develop scalable systems to automate detection and remediation and help us build the next generation of security operations and response platforms.
Security Engineer, Incident Response Responsibilities
Lead security incident response in a cross-functional environment and drive incident resolution.
Contribute to Incident Response initiatives that improve Metas capabilities to effectively respond and remediate security incidents.
Perform digital forensic acquisition and analysis of a wide variety of assets including endpoints, mobile, servers and networking equipment.
Perform log analysis from a variety of sources (e.g., individual host logs, network traffic logs) to identify potential threats.
Perform security incident root cause analysis and drive implementation of containment and mitigation strategies.
Build automation for response and remediation of malicious activity.
Requirements:
5+ years in Security Incident Response and Detection & Response Engineering.
Knowledge of networking technologies and experience analyzing network-based security events.
Knowledge of operating systems, file systems, and memory structures and experience in host and memory forensics (including live response) on Windows, macOS and Linux.
Experience investigating and responding to both external and insider threats.
Coding/scripting experience in one or more general purpose languages.
Experience with attacker tactics, techniques, and procedures.
Bachelor's degree or equivalent experience in Security.
Preferred Qualifications
Experience as a Security Incident Responder and Investigator in a large and regulated organization.
Background in malware analysis, digital forensics, intrusion detection, and/or threat intelligence.
Experience in threat hunting including the ability to leverage intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems.
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Detection and/or response tool development.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69947
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. Youll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams supporting Production and Corporate systems to develop detection and response automation leveraging both industry-standard and custom detection and response platforms. Youll generate detection ideas utilizing some of the worlds largest data sets and build on top of hyper-scale data pipelines.
Security Engineer - Surface Coverage, Detection Engineering Responsibilities
Lead cross-functional projects to improve our capabilities to effectively detect and respond to security incidents
Review security architecture of large-scale custom and commercial systems and independently propose logging, detection and prevention controls
Perform TTP-based Threat Modeling for a wide variety of assets including endpoints, mobile, servers, internal services, public & private cloud environments and networking equipment
Perform analysis against logs from a variety of sources (e.g., individual host logs, network traffic logs) to identify potential threats and detection ideas
Build response workflows and actions that auto-resolve false positives and provide context scaling our ability to investigate
Support security incident response in a cross-functional environment and drive incident resolution
Design and implement attack testing automation to validate detection coverage
Build logging pipelines using our custom datasets and infrastructure
Requirements:
7+ years of experience in Detection & Response Engineering or similar Security Engineering role
Experience building complex automations and integrations using SOAR platforms
Bachelor's degree or equivalent experience in Security
Experience designing systems used for responding to both external and insider threats
Experience analyzing network and host-based security events
Knowledge of networking technologies, specifically TCP/IP and the related protocols
Knowledge of operating systems, file systems, and memory structures on Windows, MacOS and Linux
Coding/scripting experience in one or more general purpose languages
Experience with attacker tactics, techniques, and procedures
Preferred Qualifications
Background in security-focused software engineering, designing large scale systems and data pipelines, or offensive security
Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Offensive Security Testing, Detection and/or Response tooling development
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69971
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for a Security Analyst to join our Bug Bounty program. You will be responsible for communicating with and validating security vulnerabilities from a community of security researchers around the globe. You will gain insights of Meta's codebase to understand the root cause of each vulnerability, and have the opportunity to play a key role in one of the largest bug bounty programs in the world.

The Bug Bounty program incentivizes security researchers to search for, find and report security vulnerabilities across Meta's family of products, including Facebook, Instagram, WhatsApp and Quest. The program serves as the final level of protection per Metas Shift Left operating model, aiming to discover and resolve vulnerabilities that have landed in production and are at risk of being exploited, and acts as a feedback loop for other security efforts.
Security Analyst - Bug Bounty Responsibilities
Analyze, assess, and respond to various security vulnerabilities we receive as part of our Bug Bounty program.
Follow up with researchers on unclear reports.
Understand the root cause of security vulnerabilities to help the product team fix them.
Play an active role in continuing to grow and develop the bug bounty program and other internal security and privacy initiatives.
Own expansions to the program, including private bounties.
Own critical submissions to resolution - liaise a plan with product teams, advise on the right mitigation strategy.
Implement bug fixes and feature enhancements to the program's public and internal code base.
Requirements:
Familiarity with web security issues (e.g. OWASP top 10).
Ability to follow bug reports, reproduce and triage them.
Excellent written and verbal communication skills.
Preferred Qualifications
Participation in bug bounty programs (not necessarily Meta's bug bounty program).
Entry-level experience with analyzing source code to find security vulnerabilities.
Contributions to the security community (public research, blogging, presentations, etc).
Experience writing in scripting languages and willingness to learn new languages.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69966
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time
As the worlds leading vendor of Cyber Security, facing the most sophisticated threats and attacks, weve assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base.
Key Responsibilities
You will be a key player on the Analyst Relations team that helps influence Check Points perception and leadership with global industry analysts. Your activities include managing inbound and outbound analyst requests including scheduling briefings, inquiries, product document reviews, developing the quarterly newsletter, internal reports, and supporting key events. You will be working with internal product management and product marketing teams to plan and execute engagements with industry analysts.

Key Responsibilities

Responsible for inbound and outbound analyst requests.
Respond promptly to internal team product management, product marketing, and research and development requests, providing useful information in a timely manner for all requests while staying within analyst firms policies.
Maintain strong working relationships with influential analysts covering Check Point.
Respond to requests for research from internal teams.
Work with internal teams (including PR) to identify analysts for product quotes in press releases, and assist in mapping key analysts to media reporters for background /technology support and support pitches.
Outbound communication to analysts about Check Point including scheduling product briefings, AR quarterly newsletter, email blasts, Check Point news, and support analyst engagements during conferences/special events.
Support inbound analyst requests in a timely and effective manner including internal team analyst inquiries, product document reviews, and analyst report distribution.
Monitor Check Point participation in analyst reports.
Assist with internal requests for analyst research and information.
Work with internal Check Point teams seeking analysts input on product roadmaps, strategy, pricing models, etc.
Work with internal teams to use analysts strategically to support marketing efforts including speaking opportunities, commissioned whitepaper sponsorships, and webinar participation for lead generation and increased product exposure.
Contributing to and maintaining Check Points AR Wiki including research report database, analyst report invitations, analyst lead generation projects, influential analyst database, etc.
Requirements:
1+ years of experience in a dedicated analyst relations role preferred or 3+ years of successful experience in a communications role at a cybersecurity, high-tech company, or PR agency where analyst relations was a job component.
Excellent verbal, written, and presentation skills.
Quick learner with the ability to respond to various requests with tight deadlines.
Strong work ethic and passion for excellent internal and external client service.
Creative problem solving.
Strong office computer skills Word, Excel, PowerPoint, the Internet.
Bachelor's degree in Marketing or related field or equivalent experience.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68517
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time
As a part of our focus to provide the best real-time email security for our customers, our team works on analyzing email threats and developing protections within Check Points email security services.

In this position, the analyst will be responsible for quickly analyzing email-based threats, developing and testing defenses against the threats, and deploying them to our customers. All this, in a timely manner, with great attention to detail.

***Full time position from our office***

Key Responsibilities
Analyze new email-based threats, and provide real-time protection against them within Check Points email security products:

Analyze email-based threats, based on Check Points email-security products, customer reports and other sensors.
Identify current campaigns and potential detection gaps
Address alerts and requests coming from internal field representatives and customers regarding threat coverage, and provide immediate mitigation for active attacks
Develop specific mitigations for selected attacks, test them, and get them deployed to our customers.
Contribute ideas for improving processes, coverage and efficiency of the teams analyses
Requirements:
Fluent written English
Interest/experience in cyber security, threats and attack analysis
Excellent self-learning skills, with a clear drive to learn, explore and make an impact
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68582
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo
Job Type: Full Time
Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsofts mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Cloud Apps and Identity Research team is covering multiple SaaS based threat scenarios including Cloud Based Ransomware, Email and Files extortion, Business Email Compromise and related Nation State activity.
Responsibilities
Perform financial motivated attacker tradecraft research and threat landscape investigation across cloud-based attacks spanning permissions, identities, applications, and data.
Partner with engineers and data scientists in a geographically distributed team to deliver innovative new product capabilities.
Threat hunting to discover real world advanced attacks together with designing and implementing automated detection and hunting analytics combining alerts and signals across Microsoft Defender security products.
Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
Provide subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
You have at least 5+ years of experience in cyber security with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps (Sharepoint, Exchange, Entra ID), Oauth Apps, Enterprise Apps.
You have BS or equivalent experience in computer science, engineering, or information technology.
You have understand and deep knowledge of few commonly used attack tools and frameworks used by Redteam Proficient in at least one programming language such as Python, C#, or C++.
You have excellent cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Experience working with and manipulating large data sets (i.e. billions of events per day).
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
70025
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: More than one
Threat Landscape Operations team, is a key member of the Check Point Research department, responsible for Threat Research and Threat Intelligence services.

Working with us will allow you access to data sources and visibility to the most advanced nation-state and cybercrime attacks and execute exciting research for publications, clients and internal stakeholders.

We need you experienced Russian speaking Analyst, pro-active, team player and independent to join us.

Key Responsibilities
Gathering Intelligence on Cyber and Malware campaigns in the wild from OSINT and a variety of different sources.
Monitoring and analyzing the digital underground - including the DarkNet, the DeepWeb, and other open and restricted sources.
Producing actionable reports for Check Point clients on their exposure, and risks in the underground.
Creating research content for external publications and private intelligence reports.
Requirements:
At least 2 years of experience in underground hacking communities monitoring and analysis.
Analytical experience from military/intelligence agencies, or similar experience from the private sector.
Fluent Russian (mainly reading and writing).
Experience in writing client facing reports and blog posts.
Interest in security event analysis.
Interest in the Cyber landscape.
Excellent English - Ability to talk with customers and present to a large audiences and write articles.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68635
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The IGS IT and Cloud Consultant works within ISG Managed Services team as a member of the Cloud and IT Services Team. The IGS IT and Cloud Consultant will serve as a technical leader, focusing on supporting the ISG Managed Services offerings. This will be a senior operational and customer facing position, providing thought leadership and technical expertise in Microsoft Azure, 365, on-prem server infrastructure, and endpoint protection agents.

Key Responsibilities
Collaborate with IGS management to grow and support the IGS Cloud and IT service offerings.
Collaborate with client operational leadership to address, develop, and support client security requirements.
Design, implement and manage secure Azure and 365 environments.
Design, implement and manage migrations into Azure and 365.
Work with IGS Security teams to ensure proper security policy adherence.
Collaborate with clients to plan and collaborate on Cloud Security Posture Management.
Assist, when necessary, supporting ITG IT and Cloud Engineers
Assist, when necessary, to triage production issues and environments.
Assist, when necessary, to triage security issues (incident response).
Take complete ownership for assigned tasks and provide timely updates on progress to project management and management team.
Requirements:
At least 4 years of technical experience in:

Server administration (Windows)
Active Directory support and administration
Azure support and administration
O365 support and administration
Active Directory security
O365 security
Migration from on-prem to Azure - advantage
365 Tenant to Tenant migration - advantage
365 Migration from on-prem - advantage
Azure security architecture design - advantage
365 security architecture design - advantage
Non-Technical Experience:

Superb interpersonal and communication skills
Excellent presentation and technical writing skills
Foundational knowledge on information security
Basic project management skills
Multi-tasking and task prioritization
Desired Certifications (not required)

Microsoft Certified: Azure Fundamentals
Microsoft Certified: Azure Administrator Associate
Microsoft 365 Certified: Messaging Administrator Associate
Microsoft 365 Certified: Teams Administrator Associate
Microsoft Certified: Azure Security Engineer Associate
Vendor or non-vendor specific security-focused certification (Security+, GIAC Security Essentials, etc.)
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68575
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Check Point Research area is looking for Malware Researcher!

The area leads the cyber security protection research, improves threat coverage and develops novel detection technologies. We deal with researching and releasing security solutions for all Check Points products.

Our research makes an impact! The team works closely with product development teams, customers, research partners, law enforcement, and media to make a difference.

Working with us will allow you access to data sources and visibility to the most advanced nation-state and cybercrime attacks. We need you creative, pro-active, team player and independent to join us.


Key Responsibilities
Analyzing malicious files and creating protections for Check Point products.
Releasing daily protections for our customers and constantly monitoring detections.
Response to high profile attacks, understand them and create relevant protections.
Monitoring our wide sensors information and find leads for interesting cases of targeted attacks & campaigns.
Running deep investigation in Check Point products and lead enhancements in security.
Publish marketing and technical blogs for interesting findings by the team.
Present your work in different forums including stakeholders, strategic customers and security conferences.
Automate daily processes in order to increase the teams efficiency.
Requirements:
Bachelor of Science in Computer Engineering / Computer Science.
Strong understanding of Windows internals.
Practical knowledge of malware analysis.
Experience in coding and scripting - Python is a must.
Wide knowledge of former in-the-wild attacks and security trends.
Experience in analyzing cyber-attacks - from top to bottom.
Ability to translate your findings into actionable detection signatures recommendations.
Knowledge of common hacking tools and techniques.
Knowledge of advanced threat-hunting methodologies.
Understanding network protocols (TCP / IP, UDP, HTTP (s), DNS, SMB, FTP)
Experience in writing technical blog posts and technical analysis reports.
Experience in reverse engineering malware both dynamic and static - advantage
Fluent English is required.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68586
שירות זה פתוח ללקוחות VIP בלבד