רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

Senior Security Specialist

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד

לימודים
עומדים לרשותכם
מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
לפי איזה ישוב תרצה שנמיין את התוצאות?

דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 11 שעות
סוג משרה: משרה מלאה
אנו מחפשים CISO מנוסה ומוכשר/ת להצטרף לצוות שלנו ולהוביל את תחום אבטחת המידע בארגון.
המועמד/ת המתאים/ה יהיה/תהיה אחראי/ת על פיתוח ויישום אסטרטגיות אבטחה, ניהול סיכונים והבטחת עמידה בתקנות ורגולציות.

תחומי אחריות:
* ניהול סיכוני אבטחת מידע וסייבר.
* פיתוח ויישום מדיניות ונהלי אבטחה.
* הבטחת עמידה בתקנים ורגולציות (כגון ISO 27001, GDPR).
* ניהול מערכות אבטחה והגנה על נכסים ארגוניים.
* הדרכת עובדים ושותפים עסקיים בנושאי אבטחת מידע.
* פיתוח ויישום תוכניות תגובה לאירועי אבטחה.
דרישות:
* ניסיון של לפחות שנתיים בתפקיד דומה.
* ידע מעמיק בתקני אבטחת מידע ורגולציות.
* ניסיון בניהול מערכות אבטחה וכלי אבטחה.
* יכולת ניהול והובלת צוותים.
* כישורי תקשורת מצוינים ויכולת עבודה בצוות.
* הסמכות מקצועיות כגון CISSP, CISM.
* המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
94589
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
MICROSOFT ISRAEL
Location: More than one
Job Type: Full Time
Security is a top priority for our customers in a world full of digital threats, evolving regulations, and complex environments. At Microsoft Security, we aim to make the world safer by delivering end-to-end, simplified security solutions that protect users, customers, and developers across platforms on a global scale.

Join our Israeli research team and contribute to one of Microsofts most advanced and innovative security solutionsMicrosoft Security Exposure Management. Our mission is to help enterprises counter cyber threats by strengthening their security posture across their entire environment Identities, Devices, Cloud and Applications.
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in Microsofts enormous scale of signals and security mechanisms. The job includes performing both low level and high-level research of attackers techniques, security mechanisms and controls, and data analysis over various types of telemetries.

Responsibilities include:

Conduct in-depth analysis and research security controls, attackers techniques and anomalous patterns.
Explore massive amounts of data to come up with new security posture insights.
Work together with the different engineering teams to develop the code to support the research findings.
Collaborate with multiple product teams to design cutting-edge sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach.
Collaborate with product, engineering and research teams across the Microsoft threat protection suite to come up and implement innovative ideas into the product.
Requirements:
You have at least 4+ years of experience in security research.
Proficiency in developing with C# or Python.
You have experience leading a feature from design through to production delivery (design, coding, testing, deployment).
Strong cross-group collaboration and interpersonal skills.

Other Requirements:

Ability to meet Microsoft, customer, and/or government security screening requirements. These requirements include, but are not limited to, the following specialized security screenings:
Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.
B.Sc. or M.Sc. in Computer Science, Software Engineering, or equivalent practical experience.
Preferred Qualifications:

You have offensive security research experience.
You have experience in data analysis and data-driven research.
Industry-recognized author of security research papers, blogs, or books.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
98146
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
MICROSOFT ISRAEL
Job Type: Full Time
Security is a top priority for our customers in a world full of digital threats, evolving regulations, and complex environments. At Microsoft Security, we aim to make the world safer by delivering end-to-end, simplified security solutions that protect users, customers, and developers across platforms on a global scale.

Join our Israeli research team and contribute to one of Microsofts most advanced and innovative security solutionsMicrosoft Security Exposure Management. Our mission is to help enterprises counter cyber threats by strengthening their security posture across their entire environment Identities, Devices, Cloud and Applications.
Responsibilities
We are seeking a security researcher, who enjoys unraveling the mysteries and unique patterns of corporate computing environments and attackers techniques in Microsofts enormous scale of signals and security mechanisms. The job includes performing both low level and high-level research of attackers techniques, security mechanisms and controls, and data analysis over various types of telemetries.

Responsibilities include:

Conduct in-depth analysis and research security controls, attackers techniques and anomalous patterns.
Explore massive amounts of data to come up with new security posture insights.
Work together with the different engineering teams to develop the code to support the research findings.
Collaborate with multiple product teams to design cutting-edge sensors, implement discovery & detection logics and validate their effectiveness using a data-driven approach.
Collaborate with product, engineering and research teams across the Microsoft threat protection suite to come up and implement innovative ideas into the product.
Requirements:
You have at least 7 years of experience in security research.
Proficiency in developing with C# or Python.
You have experience leading a feature from design through to production delivery (design, coding, testing, deployment).
Strong cross-group collaboration and interpersonal skills.

Preferred Qualifications:

You have offensive security research experience.
You have experience in data analysis and data-driven research.
Industry-recognized author of security research papers, blogs, or books.
Other Requirements:

Ability to meet Microsoft, customer, and/or government security screening requirements. These requirements include, but are not limited to, the following specialized security screenings:
Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft
Cloud background check upon hire/transfer and every two years thereafter.
B.Sc. or M.Sc. in Computer Science, Software Engineering, or equivalent practical experience.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
98145
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day. Microsofts mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
As a senior threat intelligence analyst, you will: Track sophisticated adversaries and use your technical knowledge of adversary capabilities, infrastructure, and techniques. Define, develop, and implement techniques to discover and track current adversaries and identify the attacks of tomorrow. Produce actionable intelligence and proactively drive hunting, detection and Microsoft's threat actor understanding. Be responsible for collaborating with stakeholders from MSTIC and key security groups across Microsoft, working in partnership with them to protect both Microsoft and Microsofts customers. Strengthen existing partnerships and build new ones with key organizations to deliver benefits to Microsoft and its customers.
Requirements:
7+ years of experience in security fields (research, threat hunting, threat intelligence, red team)
Experience producing actionable Threat Intelligence on advanced persistent threat actors (APTs)
Experience tracking APT campaigns using industry standard models including the MITRE ATT&CK framework
Proven ability to document and communicate your analytic findings to a wide range of stakeholders ranging from technical colleagues and executive readers
Experience collaborating within the wider Threat intelligence community and working within threat intelligence sharing groups.

Preferred Qualifications:
Experience in Cloud TI Research.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
98120
שירות זה פתוח ללקוחות VIP בלבד
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
MICROSOFT ISRAEL
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
Security is a top priority for our customers in a world filled with digital threats and regulatory challenges. At Microsoft Security, we aim to make the world safer by providing end-to-end, simplified security solutions. Our mission is to secure digital platforms, devices, and clouds in diverse environments, while also protecting our internal systems. We embrace a growth mindset, inspire excellence, and encourage our teams to bring their best every day, creating innovations that impact billions of lives.

Join our team and help build Microsoft Defender for Endpoint (MDE), one of our most exciting security products. As cyber-attacks become more sophisticated, MDE helps enterprises detect, investigate, and automatically disrupt advanced attacks and data breaches. Our research team leverages deep knowledge of the attacker landscape to develop innovations that protect against even the most well-funded attackers.

We are seeking an experienced security researcher to join our Israeli research team. Your focus will be on detecting and disrupting sophisticated enterprise attacks. The role involves researching novel attack techniques, analyzing big data from our sensor network, identifying necessary optics for detecting malicious behavior, and crafting detection and protection logic to ensure compromises do not go undetected.

Our team values diversity and strives to hire individuals with varied experiences and perspectives. We understand that no candidate possesses every desired skill and experience, but together, we form a strong, effective team.
Responsibilities


Conduct in-depth investigation and research of data across multiple endpoints and additional sources, to identify threats and sophisticated attack incidents.
Keep up-to-date with latest trends in cyber attacks and create robust, sophisticated detection logics across the entire kill-chain.
Collaborate with product management, security and engineering teams across the company to design innovative solutions and new disruption capabilities, and validate their effectiveness using a data-driven approach.
Collaborate with data science teams to understand, identify and implement detection gaps, capabilities, assumptions, and improvements
Demonstrate thought leadership, be able to engage and enlighten others through compelling meaningful content and informative sessions.
Requirements:
You have B.Sc./M.Sc. degree in Computer Science or related technical discipline.
You have at least 4+ years of hands-on experience in cybersecurity, with a strong understanding of the modern attacker kill-chain and MITRE ATT&CK, preferably in endpoint-based threat scenarios.
You have Windows internals knowledge.
You have a good knowledge in at least one programming language such as C# (preferred), Python, or C++.
You have a good knowledge in at least one query language such as KQL, SQL, Cypher.
You have an excellent cross-group, leadership and interpersonal skills.
A growth-oriented and inclusive mindset, valuing diverse perspectives and continuous learning.
Preferred: Experience in authoring of security research papers, blogs, or books. - Experience with Windows forensics and an understanding of key forensic artifacts, especially around lateral movement scenarios. - Experience with Cloud forensics, including identity attack artifacts and lateral movement techniques.
.המשרה מיועדת לנשים ולגברים כאחד
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
98141
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו
ישנן 12 משרות במרכז,שרון אשר לא צויינה בעבורן עיר הצג אותן >