דרושים » אבטחת מידע וסייבר » Cyber Security Data Analyst

12/05/2024
משרה זו סומנה ע"י המעסיק כלא אקטואלית יותר
מיקום המשרה: תל אביב יפו
סוג משרה: משרה מלאה
משרות דומות שיכולות לעניין אותך
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
WIX
Location: Tel Aviv-Yafo
Job Type: Full Time
required Cyber Security Data Analyst
Detect and characterize suspicious actors and abnormal behavior, to develop automatic data-driven solutions that mitigate cyber risks and threats
Conduct security research and critical incident investigation, leveraging insights from various technical data sources including application and infra raw logs, as well as users BI events
Be an integral part of data science projects - from the project definition, to the data collection, and evaluation of the model
Be the data expert in security projects and work closely with different teams across the company
Build and maintain reports, dashboards, and metrics, in addition to monitoring the integrity and validity of the data reported
Promote cyber security awareness and guidance to other teams within the company regarding our unique methodologies for threat analysis
Requirements:
Youre an experienced, technical Data Analyst with 3+ years of practical experience in the fields of cyber security or network intelligence
You have a deep understanding of network layers, protocols and identification and authorization flows
You are proficient in visualization tools such as Tableau or Power BI
You have experience using SQL for quantitative analysis
You take initiative and drive projects from beginning to end with minimal guidance
Youre capable of multitasking and have the ability to manage long term projects, as well as quick short-term tasks
Youre passionate about simplifying and visualizing complex and technical data
Youre proficient in Python data analysis packages (Pandas, Numpy)
Experience with other cyber security related positions: SOC, IR, Fraud detection, would be an advantage
Hands-on experience of Splunk for data analysis would also be advantageous
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
70201
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
SimilarWeb
Location: Tel Aviv-Yafo
Job Type: Full Time
At Similarweb, we are revolutionizing the way businesses interact with the digital world by revealing to them everything that happens online.

Our unique data and solutions empower over 4,300 customers globally, including industry giants like Google, eBay, and Adidas, to make game-changing decisions that drive their digital strategies. In 2021, we went public on the New York Stock Exchange, and we continue to reach new heights! Come work alongside Similarwebbers across the globe who are bright, curious, practical, and good people.

We are looking for a dynamic Data Scientist to join our Product Operations & Analytics Team reporting to the VP of Product Operations. This unique position requires an analytical mind combined with a deep understanding of our products.
As part of the team, you will be pivotal in making data-driven strategic decisions by leveraging predictive modeling and machine learning techniques, especially around our business metrics. You will also use predictive modelling to increase and optimize customer experience, product decisions, and other business outcomes and share them with the product management group and executives.

You will develop processes and tools to monitor and analyze model performance.

The ideal candidate is adept at working with large data sets to find business opportunities using a variety of models. You must be comfortable working with a wide range of stakeholders.

So, what will you be doing all day?

Inference and Predictive Modeling and Analysis
- Develop and maintain churn prediction models for various products and customer types.
- Build models for upsell/down-sell opportunities and risk, and predict conversion probabilities for both self-serve and high-touch customers.
- Develop models that optimize our user journey, adoption, activation and growth of our products.
End-to-End Model Ownership
- Take full ownership of the model development cycle - from ideation and design to communication, iteration, collaborate with data engineers to productionize and support.
Stakeholder Collaboration
- Collaborate closely with stakeholders, including the C-suite, Go-To-Market team, Product Management, Marketing, etc.
- Gather requirements feedback and ensure alignment with business objectives.
- Present complex data findings in a clear, concise, and actionable manner to non-technical stakeholders.
Product and Business Understanding
- Develop a deep understanding of our products and business, ensuring that models and analyses are relevant and actionable.
Analytics Team Support
- Lead the automation of large and complex tasks, streamlining processes and enhancing efficiency for the analytics team.
Requirements:
This is the perfect job for someone who:

A Bachelor's degree in a quantitative field such as Statistics, Mathematics, Computer Science, Engineering, or a related field.
At least 2 years of experience as a Data Analyst. Experience in a product-focused role is preferable.
Minimum of 1 year of hands-on experience as a data scientist in building advanced predictive and machine learning models using Python or R.
Strong ability to communicate complex data findings in a simple and effective manner to stakeholders at all levels.
Demonstrated ability to collaborate with cross-functional teams and drive results.
Highly analytical with excellent problem-solving skills and attention to detail.
A drive to learn and master new technologies.
Masters degree in a quantitative field - a plus
Experience in solving product and business problems in a B2B SaaS company - a plus
Experience with BI tools - a plus
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69805
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
We are looking for a strong, motivated, and highly technical manager that can lead the research team. You will promote and choose the right security approaches. With R&D mindset, that the research outcome will be integrated to our product.

The position allows gaining extensive knowledge about security related based on Machine Learning algorithms that would help to secure organizations network, include the IoT devices. You will be able to directly impact protections against major vulnerabilities.

Key Responsibilities
Leading the data & research of Check Points Autonomous firewall and IoT security solution.
Working in a development group that is in charge of releasing security solutions for Check Points customers.
Work with data throughout all the pipeline from Data Engineering, Data Analytics to ML/AI models.
Collaborate with all the data & research related groups within Check Point.
Writing protections to various attacks, and investigating IoT devices and understand their network footprints and integration with other systems.
Build ML/AI solutions together with a strong partnership with our engineering team.
Productization & development of technologies from POC stage into an enterprise scale security solution.
Work closely with other development teams, QA, product management and customers.
Train & mentor junior developers.
Requirements:
At least a year of experience as an R&D Team Leader.
Proven experience in Cyber Security.
Experience with securing IoT/ OT/Medical IoT.
Proven knowledge in Networking.
Coding experience with Python or Node.js.
Experience with productionizing machine learning models and/or implementation of Data Pipelines.
Experience working with large and complex data sets.
Experience with Cloud services.
Experience with Kusto and DataBricks - Advantage.
BSc in Computer Science/Software Engineering or equivalent knowledge.
Fast learning and ability to dive into new technologies and piece of codes.
Enthusiastic and motivated to improve.
Independent thinker with a desire to learn.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68606
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Check Point Research (CPR) is looking for a Threat Researcher to join its Threat Intelligence Analysis (TIA) team. The team is responsible of discovering, analyzing and tracking advanced threat actors and campaigns, with a strong focus on high-end cybercrime and nation-state activities. You will join a team of motivated, independent and highly technical individuals to contribute the effort to protect Check Point customers and empower the Check Point brand.

Key Responsibilities
Identify, understand and monitor advanced campaigns using publicly available sources as well as internal data.
Analyze malware and other hacking tools utilized by threat actors in active campaigns and intrusions.
Create technical research content for external publications and private intelligence reports.
Help creating protections and detections based on deep understanding of advanced threat actors Tactics Techniques and Procedures (TTPs).
Collaborate with other security teams to assist in threat intelligence and research tasks.
Requirements:
3+ years of experience as a Threat Researcher/Incident Responder/Malware Analyst/Detection Engineer or other similar roles.
Practical experience in tracking state-sponsored or advanced financially motivated actors including malware, infrastructure and TTPs.
Profound knowledge and understanding of malware and common attacking techniques.
Hands-on experience in automating and optimizing hunting and enrichment processes using code (preferably Python).
Familiarity with query languages and data exploration tools.
Ability to translate technical findings into actionable detection and prevention signatures.
Experience in writing technical blog posts and technical analysis reports.
Experience in public speaking and presentation of research in cyber security conferences.
Fluent English verbal and written.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68637
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 

חברת השמה / כח אדם

לפני 10 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are a high-tech boutique iGaming company. We love what we do, and people who do it.
And not to brag too much, but over 500 of them already and growing!
With hubs in Europe, Africa, LATAM, we harness & celebrate the unique perspectives everyone brings.
It allows us to see the full picture of the betting world in all its spectrum and trust us, its beautiful.

We recruit, grow and develop our employees, no matter what career stage they're at. Can't spell success without U.
This is how we keep it cool:
- Promote Diversity
- Invest in People
- Be Responsible
- Have fun
- For the bettor
With two decades packed in our duffle, we've charted a course where you're always in the spotlight.

Bringing us to our current spot for the role of a CRM Data Analyst, who is instrumental in analyzing customer relationship management (CRM) data to enhance customer engagement, optimize marketing strategies, and drive players growth.
Play a pivotal role in understanding customer behaviors, segmenting audiences, and aiding in the development of targeted marketing campaigns, providing actionable insights to support business objectives.

Responsibilities:
- Analyze customer data to identify trends, behaviors, and opportunities for business growth.
- Design, maintain, and analyze BI reports to gain insight into customer behavior.
- Support the CRM team in developing and implementing CRM strategies to improve customer engagement and retention.
- Develop data-driven recommendations to improve for enhancing customer experience, loyalty, and social growth based on data analysis.
- Stay up to date on the latest CRM trends and technologies within the iGaming industry.
- Maintain data quality and integrity within the CRM system.

10 reasons to join 10Bet:
1. Competitive remuneration & bonuses (your awesome work deserves rewarding).
2. Fun perks & benefits (goes without saying!)
3. Smart, Senior and Competent colleagues to learn from and grow (and were just starting to expand and welcome Talents like yours).
4. Very dynamic and proactive HR! Always something cooking around here: team buildings,
parties, knowledge-sharing, etc. you name it.
5. Individual Development Program and continuous learning to fuel your professional growth
6. Psychological safety and diversity. Culture Adds instead of Culture Fits.
7. Pet-friendly office (just in case youre in the mood of showing-off your significant-other.
8. Responsible gambling (with great fun comes great responsibility!)
9. Open Doors, Open Minds: Transparency and Communication to share your thoughts, make the difference
10. Global Stage, Local Touch. We operate internationally, but build culture on close-knit relationships and a supportive environment.
Requirements:
- Bachelors degree in business, marketing, statistics, or a related field.
- A minimum of 3-4 years of experience in a customer analytics or CRM-related role, iGaming industry would be a strong advantage.
- Excellent analytical and problem-solving skills with the ability to translate insights into actionable recommendations.
- Expertise in data analytics tools, such as SQL, Excel, Qlik, or similar reporting platforms (Qlik is preferred).
- Ability to communicate complex data insights in a clear and effective manner.
- Ability to work independently and as part of a cross-functional team.
- Strong organizational skills with the ability to manage multiple projects simultaneously.
- Keen interest in staying abreast of industry trends and technological advancements.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69780
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Check Point Research area is looking for Malware Researcher!

The area leads the cyber security protection research, improves threat coverage and develops novel detection technologies. We deal with researching and releasing security solutions for all Check Points products.

Our research makes an impact! The team works closely with product development teams, customers, research partners, law enforcement, and media to make a difference.

Working with us will allow you access to data sources and visibility to the most advanced nation-state and cybercrime attacks. We need you creative, pro-active, team player and independent to join us.


Key Responsibilities
Analyzing malicious files and creating protections for Check Point products.
Releasing daily protections for our customers and constantly monitoring detections.
Response to high profile attacks, understand them and create relevant protections.
Monitoring our wide sensors information and find leads for interesting cases of targeted attacks & campaigns.
Running deep investigation in Check Point products and lead enhancements in security.
Publish marketing and technical blogs for interesting findings by the team.
Present your work in different forums including stakeholders, strategic customers and security conferences.
Automate daily processes in order to increase the teams efficiency.
Requirements:
Bachelor of Science in Computer Engineering / Computer Science.
Strong understanding of Windows internals.
Practical knowledge of malware analysis.
Experience in coding and scripting - Python is a must.
Wide knowledge of former in-the-wild attacks and security trends.
Experience in analyzing cyber-attacks - from top to bottom.
Ability to translate your findings into actionable detection signatures recommendations.
Knowledge of common hacking tools and techniques.
Knowledge of advanced threat-hunting methodologies.
Understanding network protocols (TCP / IP, UDP, HTTP (s), DNS, SMB, FTP)
Experience in writing technical blog posts and technical analysis reports.
Experience in reverse engineering malware both dynamic and static - advantage
Fluent English is required.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68586
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo
Job Type: Full Time
Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsofts mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Cloud Apps and Identity Research team is covering multiple SaaS based threat scenarios including Cloud Based Ransomware, Email and Files extortion, Business Email Compromise and related Nation State activity.
Responsibilities
Perform financial motivated attacker tradecraft research and threat landscape investigation across cloud-based attacks spanning permissions, identities, applications, and data.
Partner with engineers and data scientists in a geographically distributed team to deliver innovative new product capabilities.
Threat hunting to discover real world advanced attacks together with designing and implementing automated detection and hunting analytics combining alerts and signals across Microsoft Defender security products.
Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
Provide subject matter expertise to customers based on industry attack trends and product capabilities.
Requirements:
You have at least 5+ years of experience in cyber security with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps (Sharepoint, Exchange, Entra ID), Oauth Apps, Enterprise Apps.
You have BS or equivalent experience in computer science, engineering, or information technology.
You have understand and deep knowledge of few commonly used attack tools and frameworks used by Redteam Proficient in at least one programming language such as Python, C#, or C++.
You have excellent cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Experience working with and manipulating large data sets (i.e. billions of events per day).
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
70025
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
5 ימים
SimilarWeb
Location: Tel Aviv-Yafo
Job Type: Full Time
Similarweb is the leading digital intelligence platform used by over 3500 global customers. Our wide range of solutions power the digital strategies of companies like Google, eBay, and Adidas.

We help our customers succeed in todays digital world by giving them access to data-driven insights, competitive benchmarks, strategic analysis, and more. In 2021, we went public on the New York Stock Exchange, and we havent stopped growing since!

We are looking for a talented and dedicated ML & Big Data Analyst who will be a part of the Core Data group.

As part of this role, you will help us process and streamline rich and complicated datasets. Will explore and validate new data sources. Be part of the data science and data engineering force creating new features for our solution.

What does the day-to-day of a ML & Big Data Analyst at Similarweb look like:

Apply your expertise in quantitative analysis and data mining to turn data into insights.
Conduct research and develop tools that will ensure the quality of Similarwebs data and algorithms.
Utilize your deep understanding of Similarwebs data in order to evaluate and improve novel algorithms produced by the data scientists in your team.
Partner with Big Data Engineers to establish an infrastructure to scale solutions.
Requirements:
What will I bring to the team?

At least 2 years of work experience in a Tech Company - Must
At least 2 years experience in Python scripting - Must
Experience with SQL for data analysis -Must
Knowledge and understanding of the statistical principles, concepts, methods, and standards- Must
Hadoop/Spark/AWS Infrastructure experience - Big Advantage
Ability to visualize data and experience with a visualization tool and modules (mlplot, matplolib, sns)- Big Advantage
Excellent verbal and communication skills (in English) - Must
Team player, autodidact, fast learner with excellent analytical, research and business skills.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
69793
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
3 ימים
ironSource
Location: Tel Aviv-Yafo
Job Type: Full Time
Unity is looking for an experienced BI Developer with high analytical and engineering capabilities and high motivation to join our team.

We seek a candidate with the ability to independently lead end-to-end data processes, a team player with good communication skills, and the ability to work with cross-functional teams.

We are searching for a curious and initiative-taking candidate who delves deep into matters and can perform in-depth analyses on data with millions of records per day, extracting significant insights that lead to data-driven decisions for rapidly growing operations.

What you'll be doing

Analyze complex datasets and extract meaningful insights. Identify trends, patterns, and correlations within the data to inform strategic decision-making
Create clear and visually compelling reports and dashboards to present analytical findings to key stakeholders. Collaborate with cross-functional teams to develop customized reporting solutions that address specific business needs
Work closely with multiple teams (R&D, Product, Monetization and more) to understand business objectives and provide analytical support for strategic initiatives. Translate business requirements into actionable analytical tasks and deliverables
Proactively identify opportunities for process improvement and optimization based on data-driven insights
Requirements:
What we're looking for

4+ years experience working as a BI Developer or as a Data analyst. Experience in writing complex SQL queries and building end-to-end ETL processes
High-level analytical and problem-solving skills, analyzing and transforming data into impactful visual insights
Experience in working with visualization tools such as Looker/ Tableau
Independent, fast learner, and able to prioritize well while working in a fast-paced environment and collaborating with many different interfaces with excellent communication and presentation skills
Bachelor's degree in industrial engineering, statistics, economics, or other numerate/analytical degree equivalent or army unit equivalent
You might also have

Experience with Airflow
Experience working with big data in a high scale environment
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68838
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
Check Point
Location: Tel Aviv-Yafo
Job Type: More than one
Threat Landscape Operations team, is a key member of the Check Point Research department, responsible for Threat Research and Threat Intelligence services.

Working with us will allow you access to data sources and visibility to the most advanced nation-state and cybercrime attacks and execute exciting research for publications, clients and internal stakeholders.

We need you experienced Russian speaking Analyst, pro-active, team player and independent to join us.

Key Responsibilities
Gathering Intelligence on Cyber and Malware campaigns in the wild from OSINT and a variety of different sources.
Monitoring and analyzing the digital underground - including the DarkNet, the DeepWeb, and other open and restricted sources.
Producing actionable reports for Check Point clients on their exposure, and risks in the underground.
Creating research content for external publications and private intelligence reports.
Requirements:
At least 2 years of experience in underground hacking communities monitoring and analysis.
Analytical experience from military/intelligence agencies, or similar experience from the private sector.
Fluent Russian (mainly reading and writing).
Experience in writing client facing reports and blog posts.
Interest in security event analysis.
Interest in the Cyber landscape.
Excellent English - Ability to talk with customers and present to a large audiences and write articles.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
68635
שירות זה פתוח ללקוחות VIP בלבד