דרושים » אבטחת מידע וסייבר » Application Security Expert

דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
WIX
Location: Tel Aviv-Yafo
Job Type: Full Time
required Application Security Expert
Work closely with dev teams on all SDLC levels, performing security design reviews, threat modeling, and penetration tests, while acting as a security mentor for developers
Perform code reviews to identify security flaws and vulnerabilities
Research the platform code and services used by our developers
Build creative tools and services to detect and solve cross-security issues
Develop and deliver security training CTFs for Wix developers
Requirements:
2+ years of hands-on experience in offensive application security.
In-depth knowledge of web application vulnerabilities, their exploitation in the real world, and browser security mechanisms.
Passion about cutting-edge technologies
Open-minded self-learner.
Youll get bonus points if youve:

Published security research
Participated in bug bounty programs
Familiar with Node/Java/Scala programming languages
Worked with Docker containers and Kubernetes
Knowing your way around AWS and GCP environments, or cloud and microservice architectures
.המשרה מיועדת לנשים ולגברים כאחד
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67850
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
Adaptive cloud is a new and exciting domain, bridging the gaps between cloud environment and edge devices, so that our customers can run their workloads where it best suits them. This is an opportunity to influence the security of this domain, covering cloud security, OS environments, deployment challenges and end to end research.

The Edge & Platform Security Fundamentals (EPSF) org ensures we ship the world's most secure operating systems, cloud platforms, and edge devices. We conduct research into the highest priority attack surfaces and scenarios, including into Microsoft strategic investments such as Adaptive Cloud, AI, and next generation OS. Our research teams include leading researchers in this domain, finding and fixing critical issues, and developing techniques and tools that help us scale the security research.

Being part of EPSF IL, you will build a new team of security researchers tasked with helping Microsoft ship the most secure products in the new domain of Adaptive cloud. The ideal candidate will have broad experience in both cloud security research as well as OS and container security, and with leadership qualities to lead additional researchers in hands on research.
Responsibilities

Build a new security research team from the ground up, defining the targets and roadmap.
Lead the work of a security focused research team across multiple concurrent projects.
Perform strategic and independent security research, discover new bug classes and offensive techniques.
Collaborating with partner teams and organizations on research findings to maximize security impact.
Contribute to improving the security posture of Adaptive cloud products.
Evaluate tools, techniques, and procedures for feasibility, effectiveness, and impact.
Develop and refine offensive security knowledgebases, guides, and training.
Contribute to tooling and automation for security research, including bug discovery automation and analysis.
Requirements:
2+ years experience in management of security research teams.
8-12 years of experience in security research, vulnerability discovery, mitigation development or related fields
In depth understanding of cloud and OS attacks, threat modelling complex systems, vulnerability discovery and applying mitigations.
Outstanding team player with cross-group collaboration skills and communication skills
Preferred Qualifications:

Public track record of relevant security research, especially around vulnerability discovery
Experience exploiting bugs and bypassing cloud/OS security mitigations.
Experience with data analysis tools and AI/ML.
Experience mentoring others in security research.
Relevant certifications from SANS, Offensive Security, CISSP, GIAC or a similar industry-recognized body
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67918
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
4 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
We are looking for a Principal Security Research Manager, who will be responsible for managing security research teams in the delivery, investigation, and remediation of advanced cyber-attacks for our worldwide commercial and public-sector enterprise customers. If you are looking for a role that will allow you to use your knowledge and passion to strengthen the security posture of customers, you will have a bright future within our Microsoft Global Hunting, Oversight, and Strategic Triage (GHOST) team.

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
Responsibilities
The management and leadership of security researchers and analysts.
Developing Business Strategy and providing Technical Thought Leadership
Innovating, partnering, delivering, and maintaining highly impactful, relevant, and profitable cybersecurity offerings and capabilities
Fostering partnerships with the Cybersecurity leadership team, Microsoft Product Groups and internal security stakeholders.
Resourcing and managing customer escalations to ensure profitability, high customer satisfaction, and operational excellence
Ensuring strategic delivery coordination, capacity, and readiness planning against and beyond business plans
Requirements:
Required Qualifications:

12+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.
OR 12+ years of experience in threat hunting/ digital forensics/reverse engineering/incident response etc.
OR Master's Degree in Statistics, Mathematics, Computer Science or related field.
1+ year(s) people management experience.

Other Requirements:
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67893
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. Youll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams supporting Production and Corporate systems to develop detection and response automation leveraging both industry-standard and custom detection and response platforms. Youll generate detection ideas utilizing some of the worlds largest data sets and build on top of hyper-scale data pipelines.
Security Engineer - Surface Coverage, Detection Engineering Responsibilities
Lead cross-functional projects to improve our capabilities to effectively detect and respond to security incidents
Review security architecture of large-scale custom and commercial systems and independently propose logging, detection and prevention controls
Perform TTP-based Threat Modeling for a wide variety of assets including endpoints, mobile, servers, internal services, public & private cloud environments and networking equipment
Perform analysis against logs from a variety of sources (e.g., individual host logs, network traffic logs) to identify potential threats and detection ideas
Build response workflows and actions that auto-resolve false positives and provide context scaling our ability to investigate
Support security incident response in a cross-functional environment and drive incident resolution
Design and implement attack testing automation to validate detection coverage
Build logging pipelines using our custom datasets and infrastructure
Requirements:
Minimum Qualifications
5+ years of experience in Detection & Response Engineering or similar Security Engineering role
Experience building complex automations and integrations using SOAR platforms
Bachelor's degree or equivalent experience in Security
Experience designing systems used for responding to both external and insider threats
Experience analyzing network and host-based security events
Knowledge of networking technologies, specifically TCP/IP and the related protocols
Knowledge of operating systems, file systems, and memory structures on Windows, MacOS and Linux
Coding/scripting experience in one or more general purpose languages
Experience with attacker tactics, techniques, and procedures
Preferred Qualifications
Background in security-focused software engineering, designing large scale systems and data pipelines, or offensive security
Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Offensive Security Testing, Detection and/or Response tooling development
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67809
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 10 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
The Cloud Guard research team is looking for a curious and highly motivated Cloud Security Researcher who will translate the research to direct security value for the company and product.

As a Cloud Security Researcher in the Cloud Guard area, you'll conduct ongoing research on different cloud infrastructures and services, detect and replicate different attacks, and publish technical blog posts.

Key Responsibilities
Initiate and conduct Cloud Research Initiatives throughout the realm of cloud cyber security.

Conduct cutting-edge research on all different cloud vendors and become an authoritative source of knowledge for the team.

Collaborate with cross-functional teams: Work closely with various teams to drive cloud detections in the product.

Publish intensive, technical blog posts on attack discovery and deep insights.
Requirements:
2+ years of proven experience in Security Research, preferably Cloud

Deep knowledge of at least one public cloud (AWS, Azure, GCP)

Experience in network traffic analysis, web, and other communication protocols

Experience in publishing security research papers and conference talks

B.S.C in technology major

Quick and creative solution-finding abilities

Ability to work under pressure

Excellent time management and interpersonal skills
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68533
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 14 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a strong, motivated, and highly technical manager that can lead the research team. You will promote and choose the right security approaches. With R&D mindset, that the research outcome will be integrated to our product.

The position allows gaining extensive knowledge about security related based on Machine Learning algorithms that would help to secure organizations network, include the IoT devices. You will be able to directly impact protections against major vulnerabilities.

Key Responsibilities
Leading the data & research of Check Points Autonomous firewall and IoT security solution.
Working in a development group that is in charge of releasing security solutions for Check Points customers.
Work with data throughout all the pipeline from Data Engineering, Data Analytics to ML/AI models.
Collaborate with all the data & research related groups within Check Point.
Writing protections to various attacks, and investigating IoT devices and understand their network footprints and integration with other systems.
Build ML/AI solutions together with a strong partnership with our engineering team.
Productization & development of technologies from POC stage into an enterprise scale security solution.
Work closely with other development teams, QA, product management and customers.
Train & mentor junior developers.
Requirements:
At least a year of experience as an R&D Team Leader.
Proven experience in Cyber Security.
Experience with securing IoT/ OT/Medical IoT.
Proven knowledge in Networking.
Coding experience with Python or Node.js.
Experience with productionizing machine learning models and/or implementation of Data Pipelines.
Experience working with large and complex data sets.
Experience with Cloud services.
Experience with Kusto and DataBricks - Advantage.
BSc in Computer Science/Software Engineering or equivalent knowledge.
Fast learning and ability to dive into new technologies and piece of codes.
Enthusiastic and motivated to improve.
Independent thinker with a desire to learn.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68606
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 12 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time
At Check Point, we are committed to fostering a culture of innovation, collaboration, and continuous learning. As a Data Protection Officer, you will play a pivotal role in shaping and enhancing our data protection practices. Join us in our mission to create a secure digital future while enjoying professional development opportunities, and a vibrant workplace culture.

If you are passionate about data protection and privacy and eager to make a significant impact in a cutting-edge security software company, apply now to be part of our dynamic team!

* This role reports directly to the CISO.

Key Responsibilities
Policy Development: Formulate and enforce comprehensive data protection policies in alignment with relevant laws and regulations.
Data Privacy Impact Assessments (DPIA): Lead the DPIA process to evaluate and mitigate privacy risks associated with new projects and systems.
Risk Assessment: Conduct thorough risk assessments to identify and mitigate potential data protection risks within the organization.
Compliance Oversight: Stay abreast of evolving privacy laws and regulations, ensuring our company policies and practices remain in compliance.
Training and Awareness: Implement training programs to educate employees on data protection policies and best practices, fostering a culture of privacy awareness.
Data Subject Rights: Manage and respond to data subject access requests and other requests related to individual privacy rights.
Collaboration: Work closely with cross-functional teams, legal counsel, and IT security to integrate data protection principles into business processes.
Reporting: Regularly report to executive leadership on the state of data protection within the organization.
Requirements:
Experience: 3+ years of experience in data protection and privacy management, with a strong understanding of data protection practices, technologies, solutions and global privacy laws and regulations.
Certifications: Relevant Data Privacy certification (e.g. CIPP, CDPSE).
Communication Skills: Excellent communication and interpersonal skills to effectively engage with stakeholders at all levels.
Analytical Thinking: Strong analytical and problem-solving skills to assess risks and develop effective mitigation strategies.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68562
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
2 ימים
WIX
Location: Tel Aviv-Yafo
Job Type: Full Time
required Cyber Security Data Analyst

Job Description
Detect and characterize suspicious actors and abnormal behavior, to develop automatic data-driven solutions that mitigate cyber risks and threats
Conduct security research and critical incident investigation, leveraging insights from various technical data sources including application and infra raw logs, as well as users BI events
Be an integral part of data science projects - from the project definition, to the data collection, and evaluation of the model
Be the data expert in security projects and work closely with different teams across the company
Build and maintain reports, dashboards, and metrics, in addition to monitoring the integrity and validity of the data reported
Promote cyber security awareness and guidance to other teams within the company regarding our unique methodologies for threat analysis
Requirements:
Youre an experienced, technical Data Analyst with 3+ years of practical experience in the fields of cyber security or network intelligence
You have a deep understanding of network layers, protocols and identification and authorization flows
You are proficient in visualization tools such as Tableau or Power BI
You have experience using SQL for quantitative analysis
You take initiative and drive projects from beginning to end with minimal guidance
Youre capable of multitasking and have the ability to manage long term projects, as well as quick short-term tasks
Youre passionate about simplifying and visualizing complex and technical data
Youre proficient in Python data analysis packages (Pandas, Numpy)
Experience with other cyber security related positions: SOC, IR, Fraud detection, would be an advantage
Hands-on experience of Splunk for data analysis would also be advantageous
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67852
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
Meta
Location: Tel Aviv-Yafo
Job Type: Full Time
Meta Security is looking for an Incident Response Engineer with experience in the identification, containment and mitigation of security incidents. You will be analyzing different data sources to detect, investigate and respond to internal and external threats. You will also be working with our software and production engineering teams to develop scalable systems to automate detection and remediation and help us build the next generation of security operations and response platforms.
Security Engineer, Incident Response Responsibilities
Lead security incident response in a cross-functional environment and drive incident resolution.
Contribute to Incident Response initiatives that improve Metas capabilities to effectively respond and remediate security incidents.
Perform digital forensic acquisition and analysis of a wide variety of assets including endpoints, mobile, servers and networking equipment.
Perform log analysis from a variety of sources (e.g., individual host logs, network traffic logs) to identify potential threats.
Perform security incident root cause analysis and drive implementation of containment and mitigation strategies.
Build automation for response and remediation of malicious activity.
Requirements:
Minimum Qualifications
5+ years in Security Incident Response and Detection & Response Engineering.
Knowledge of networking technologies and experience analyzing network-based security events.
Knowledge of operating systems, file systems, and memory structures and experience in host and memory forensics (including live response) on Windows, macOS and Linux.
Experience investigating and responding to both external and insider threats.
Coding/scripting experience in one or more general purpose languages.
Experience with attacker tactics, techniques, and procedures.
Bachelor's degree or equivalent experience in Security.
Preferred Qualifications
Experience as a Security Incident Responder and Investigator in a large and regulated organization.
Background in malware analysis, digital forensics, intrusion detection, and/or threat intelligence.
Experience in threat hunting including the ability to leverage intelligence data to proactively identify and iteratively investigates suspicious behavior across networks and systems.
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Detection and/or response tool development.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
67761
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 12 שעות
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time
As the worlds leading vendor of Cyber Security, facing the most sophisticated threats and attacks, weve assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base.
Key Responsibilities
You will be a key player on the Analyst Relations team that helps influence Check Points perception and leadership with global industry analysts. Your activities include managing inbound and outbound analyst requests including scheduling briefings, inquiries, product document reviews, developing the quarterly newsletter, internal reports, and supporting key events. You will be working with internal product management and product marketing teams to plan and execute engagements with industry analysts.

Key Responsibilities

Responsible for inbound and outbound analyst requests.
Respond promptly to internal team product management, product marketing, and research and development requests, providing useful information in a timely manner for all requests while staying within analyst firms policies.
Maintain strong working relationships with influential analysts covering Check Point.
Respond to requests for research from internal teams.
Work with internal teams (including PR) to identify analysts for product quotes in press releases, and assist in mapping key analysts to media reporters for background /technology support and support pitches.
Outbound communication to analysts about Check Point including scheduling product briefings, AR quarterly newsletter, email blasts, Check Point news, and support analyst engagements during conferences/special events.
Support inbound analyst requests in a timely and effective manner including internal team analyst inquiries, product document reviews, and analyst report distribution.
Monitor Check Point participation in analyst reports.
Assist with internal requests for analyst research and information.
Work with internal Check Point teams seeking analysts input on product roadmaps, strategy, pricing models, etc.
Work with internal teams to use analysts strategically to support marketing efforts including speaking opportunities, commissioned whitepaper sponsorships, and webinar participation for lead generation and increased product exposure.
Contributing to and maintaining Check Points AR Wiki including research report database, analyst report invitations, analyst lead generation projects, influential analyst database, etc.
Requirements:
1+ years of experience in a dedicated analyst relations role preferred or 3+ years of successful experience in a communications role at a cybersecurity, high-tech company, or PR agency where analyst relations was a job component.
Excellent verbal, written, and presentation skills.
Quick learner with the ability to respond to various requests with tight deadlines.
Strong work ethic and passion for excellent internal and external client service.
Creative problem solving.
Strong office computer skills Word, Excel, PowerPoint, the Internet.
Bachelor's degree in Marketing or related field or equivalent experience.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68517
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 

חברת השמה / כח אדם

1 ימים
CyWayz Recruitment & Outsourcing
Job Type: More than one
A successful Cyber-Security Service company, is looking for a Senior Information Security Consultant to lead a team of consultants, managing and executing consultancy tasks in information compliance and security areas like infrastructure security, cloud security, software quality and all kinds of regulation.
What you will do:
Act as a technical focal point regarding Cyber security in infrastructure, cloud and application matters.
Manage a team of Cyber security experts, providing then professional guidance.
Evaluate and review the effectiveness of Cyber security policies, procedures, standards, guidelines, and processes.
Deliver strategic presentations (business-risk-technology)
Support the sales and marketing teams.
This is a hybrid position (very flexible).
Requirements:
5+ years of experience as an information security consultant- a must
Bachelor's degree in Information Systems/Industrial Management or other relevant technology field required
Relevant certifications in information security - required
Proven technical experience and knowledge.
Experience in project management and leading Cyber security projects.
Team management experience- a must
Broad Business orientation.
English- very high level- a must
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69964
שירות זה פתוח ללקוחות VIP בלבד