• שם החברה: Akamai Career Site
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Are you excited to work with innovative secu...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Are you excited to work with innovative security products? Do you enjoy creating innovative and strategic solutions to solve complex Who are we? Guardicore (now Akamai Enterprise Security Group!) is changing the way organizations protect their data centers and clouds from advanced threats. Our team boasts some of the most talented and experienced cyber security and data center. We’re always looking for new people to inspire us, and make us better. Who are you? We are looking for a Technical Program manager with a can
    • do attitude who loves to get things done. Who has a high
    • level view and is detail
    • oriented. Someone who demonstrates a sense of urgency and ownership to drive projects to completion. As a Senior Technical Program Manager, you will be responsible for: Thinking strategically with the ability to define, influence and implement processes and routines. Driving the engineering organization to be data
    • driven by collecting and visualizing data. Working with stakeholders to understand their business requirements and translate them to technical and functional specifications. Coaching teams in Agile frameworks and Scrum ceremonies Guiding development teams to higher Scrum maturity and continuous improvement. Facilitating internal communication and effective collaboration. Do what you love To be successful in this role you will: 10 years of project management or PMO experience in the software industry Have experience with Agile methodologies, frameworks, and tools (such as Jira) Have experience with Atlassian tools and add
    • ons such as Confluence, Structure, Plans, Big picture and more) Have experience with contributing to driving a change within an organization. Have communication and organizational skills and ability to interact with diverse groups of technical and non
    • technical stakeholders Have excellent oral and written communication skills, leadership skills, and self
    • motivation. Work in a way that works for you FlexBase, Akamai’s Global Flexible Working Program, is based on the principles that are helping us create the best workplace in the world. When our colleagues said that flexible working was important to them, we listened. We also know flexible working is important to many of the incredible people considering joining Akamai. FlexBase, gives 95% of employees the choice to work from their home, their office, or both (in the country advertised). This permanent workplace flexibility program is consistent and fair globally, to help us find incredible talent, virtually anywhere. We are happy to discuss working options for this role and encourage you to speak with your recruiter in more detail when you apply. Learn what makes Akamai a great place to work Connect with us on social and see what life at Akamai is like! We power and protect life online, by solving the toughest challenges, together. At Akamai, we’re curious, innovative, collaborative and tenacious. We celebrate diversity of thought and we hold an unwavering belief that we can make a meaningful difference. Our teams use their global perspectives to put customers at the forefront of everything they do, so if you are people
    • centric, you’ll thrive here. Working for you At Akamai, we will provide you with opportunities to grow, flourish, and achieve great things. Our benefit options are designed to meet your individual needs for today and in the future. We provide benefits surrounding all aspects of your life: Your health Your finances Your family Your time at work Your time pursuing other endeavors Our benefit plan options are designed to meet your individual needs and budget, both today and in the future. About us Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences helping billions of people live, work, and play every day. With the world’s most distributed compute platform from cloud to edge we make it easy for customers to develop and run applications, while we keep experiences closer to users and threats farther away. Join us Are you seeking an opportunity to make a real difference in a company with a global reach and exciting services and clients? Come join us and grow with a team of people who will energize and inspire you! #LI
    • Remote

    דרישות המשרה

    and translate them to technical and functional specifications. Coaching teams in Agile frameworks and Scrum ceremonies Guiding development teams to higher Scrum maturity and continuous improvement. Facilitating internal communication and effective collaboration. Do what you love To be successful in this role you will: 10 years of project management or PMO experience in the software industry Have e


     צמצם
  • שם החברה: BrandShield
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description As a Cyber Security Customer Suc...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description As a Cyber Security Customer Success Manager, you will: Recognize and research online attacks, analyzing attack patterns to fortify defense strategies. Monitor alerts and detections, ensuring proactive measures against emerging threats. Work closely with prominent global security teams representing major organizations worldwide. Generate insightful statistics and management data, contributing to sales and marketing endeavors. Collaborate closely with clients to understand their unique security needs and provide tailored solutions. Drive initiatives to continually enhance threat detection methodologies and proactive security measures. Act as a bridge between client expectations and internal strategies, ensuring seamless alignment and value delivery. Proactively identify opportunities for innovation and improvement in security protocols, driving the evolution of our protective measures Requirements Bachelor’s degree in an Information Security
    • related field or equivalent experience. Profound knowledge of cybersecurity threats and a demonstrated ability to think creatively, offering out
    • of
    • the
    • box solutions. Strong team player who supports others while independently managing tasks effectively within a collaborative environment. Prior experience in B2B environments is essential. Advantageous: Previous involvement in SOC or incident response. Proficiency in English communication (written and verbal) at an advanced level. Proficient in delivering compelling and effective online presentations, specifically within B2B client interactions. Demonstrated ability to conduct comprehensive online research across various subjects.

    דרישות המשרה

    Bachelor’s degree in an Information Security
    • related field or equivalent experience. Profound knowledge of cybersecurity threats and a demonstrated ability to think creatively, offering out
    • of
    • the
    • box solutions. Strong team player who supports others while independently managing tasks effectively within a collaborative environment. Prior experience in B2B environments is essential. Advanta


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We believe collaboration thrives in person. That’s why most of our teams work from the office full time, with flexibility when it’s needed. This model supports real
    • time problem
    • solving, stronger relationships, and the kind of precision that drives great outcomes. Job Description Your Career We are a strong team, developing new solutions for one of the most focused products in the company, moving quickly and using cutting edge technologies. We are seeking an exceptional front
    • end developer with at least 3 years of experience in the latest Javascript technologies (React, Angular, Vue) working on client
    • side applications on large scales. We are looking for a highly technical individual, who believes that a great frontend is a key to a product’s success. Our team’s main focus is building a great frontend infrastructure with outstanding UX and taking forward the visibility of our cyber security products. Your Impact Design and develop next generation frontend application Take responsibility and lead the development of multiple components of the system in a dynamic environment Work closely with our UI/UX experts, designers and product managers to create visionary cyber security products Research, design and develop complex data visualization solutions Qualifications Your Experience 4+ years of hands
    • on experience in frontend development Senior
    • level experience with modern Angular development
    • Must Solid command of RxJS for reactive programming Proven ability of Angular v14+, ideally including newer features in v16/v17 (e.g., Signals, new control flow syntax, Standalone APIs) Experience with implementing complex data visualizations and animations
    • Advantage Independent, fast learner with excellent team player skills Additional Information The Team Join our Platform Frontend Engineering team, where innovation meets real
    • world impact. We’re building core platform foundations for Cortex, enabling other teams to deliver world
    • class cybersecurity applications at scale. Our engineers are at the heart of Palo Alto Networks’ mission
    • to prevent cyberattacks and make the digital world safer. If you’re passionate about designing and building frontend platform infrastructure and shared capabilities that empower dozens of product teams, this is the place for you. #LI
    • SS2 Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 4+ years of hands
    • on experience in frontend development Senior
    • level experience with modern Angular development
    • Must Solid command of RxJS for reactive programming Proven ability of Angular v14+, ideally including newer features in v16/v17 (e.g., Signals, new control flow syntax, Standalone APIs) Experience with implementing complex data visualizations and animations
    • Advant


     צמצם
  • SecOps – SecOps
    פורסם לפני 4 ימים

    שם החברה: Atera
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description As a SecOps at Atera, you will p...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description As a SecOps at Atera, you will play a critical role in safeguarding our cloud
    • based IT infrastructure, products and customers. You will proactively manage security incidents, collaborate closely with various teams, and continuously enhance our security operations and response capabilities. Responsibilities: Investigate, analyze, and respond to security incidents escalated by our SIEM/SOC service and other internal sources. Serve as the primary focal point with our SIEM/SOC provider, maintaining high service standards, expanding log coverage, enhancing detection capabilities, and optimizing workflows. Lead and coordinate incident response activities, ensuring thorough reporting and actionable insights. Actively participate in developing and refining Atera’s incident response playbooks, policies, and security procedures. Collaborate cross
    • functionally with IT, DevOps, CS,, Legal, and other stakeholders to effectively remediate security incidents and strengthen our overall security posture. Requirements Requirements: 2+ years of experience in Security Operation Centers (SOC), Incident Response, or similar roles, ideally within cloud
    • native or SaaS
    • based environments. Proven experience handling cyber security alerts and incidents, analyzing threats, creating reports, playbooks and procedures. Proficiency with various operating systems (Windows, MacOS) and familiarity with diverse cloud IT environments. Hands
    • on experience with IR tools and technologies such as SIEM, log management, threat intelligence, forensics, malware testing etc. Solid knowledge of security tools such as malware detection (EDR/XDR), email & web filtering, firewalls, and identity management. Solid knowledge of cloud infrastructure security practices (Azure, a must), including understanding cloud architecture, identity management, and security controls. Self motivated, with excellent analytical and problem
    • solving abilities, with the capability to handle multiple tasks simultaneously. Strong interpersonal and communication skills, with the ability to collaborate effectively with technical and non
    • technical stakeholders. Fluent in Hebrew, with strong English communication skills, both written and verbal About Atera None

    דרישות המשרה

    Investigate, analyze, and respond to security incidents escalated by our SIEM/SOC service and other internal sources. Serve as the primary focal point with our SIEM/SOC provider, maintaining high service standards, expanding log coverage, enhancing detection capabilities, and optimizing workflows. Lead and coordinate incident response activities, ensuring thorough reporting and actionable insights


     צמצם
  • שם החברה: XM Cyber
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description XM Cyber is the leader in hybrid...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description XM Cyber is the leader in hybrid
    • cloud security posture management, using the attacker’s perspective to find and remediate critical attack paths across on
    • premises and multi
    • cloud networks. XM Cyber is looking for a talented Big Data Senior developer Join a core team of experts responsible for developing innovative cyber
    • attack techniques for Cloud
    • based environments (AWS, Azure, GCP, Kubernetes) that integrate into XM Cyber’s fully automated attack simulation. This role provides the opportunity to lead end
    • to
    • end design & implementation of advanced server
    • side features using a wide range of technologies: Apache Spark, Apache Airflow, Scala, k8s, Node.js (JS/Typescript) with MongoDB, Redis, Kafka, Dockers and Flink (Big Data Stream Processing) If you are up for the challenge and you have the ‘XM factor’, come and join us! Requirements 5+ years of experience in software development with proven ability to take full responsibility and lead advanced software projects that require team collaboration. Capable of facing a wide range of cutting edge technologies and challenging development tasks, designing new features from scratch and diving into existing infrastructure. Must
    • 2+ years experience of spark with scala/Python. Experience in server
    • side development with APIs, Microservices Architecture (Docker), databases, caches, queues. Experience in delivering fully tested production
    • level code using CI/CD pipeline and maintaining large
    • scale production systems. Highly motivated leader with a can
    • do approach and strong interpersonal skills that thrives in a fast
    • paced startup environment. Relevant Cyber Security experience
    • Advantage Experience in cloud development (AWS / Azure / GCP)
    • Advantage Experience with k8s operator, spark and airflow
    • Big Advantage Experience with Node.js (JS/Typescript)
    • Advantage

    דרישות המשרה

    5+ years of experience in software development with proven ability to take full responsibility and lead advanced software projects that require team collaboration. Capable of facing a wide range of cutting edge technologies and challenging development tasks, designing new features from scratch and diving into existing infrastructure. Must
    • 2+ years experience of spark with scala/Python. Experienc


     צמצם
  • Security Analyst – אנליסט/ית אבטחה
    פורסם לפני 4 ימים

    שם החברה: Mitiga
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Mitiga is seeking a skilled and ...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Mitiga is seeking a skilled and proactive Security Operations Analyst to join our team. This role involves monitoring, analyzing, and responding to security threats and incidents across our customer’s Cloud & SaaS footprint. The ideal candidate will have a strong background in cybersecurity principles and eager to learn more about threat detection, and incident response. Why Mitiga? Mitiga is the industry’s only complete solution for cloud threat detection, investigation, and response
    • built by investigators, for investigators. Mitiga supercharges today’s SOC teams with the cloud capabilities that enterprises have been missing, delivering broad visibility across clouds and SaaS, automation that speeds investigations, and rich context that informs cloud threat detection, hunting, and response. Together, Mitiga’s capabilities minimize breach impact and enhance enterprises’ cyber resilience. As an Innovation Sandbox Finalist at RSA 2024 and a new SYN Ventures portfolio company (Series B, January 2025), Mitiga is an innovator and pioneer in Cloud Security. What you’ll do: Continuously monitor threat detections and deliver responsive services with thorough event analysis and judgement. Monitor Cloud and SaaS cybersecurity trends, and threats to identify opportunities for improved detection coverage. Propose improvements for processes, workflows, products and policies. Support investigation efforts across a range of critical threats. Exposure to Cloud and SaaS technologies (AWS, Azure, GCP, Okta, M365, Salesforce) Requirements Who You Are: 3+ years of experience working in a Security Operations Center (in
    • house or outsourced) Familiarity with Python Ability to communicate clearly in both verbal and written communication methods Excellent analytical and problem
    • solving skills Comfortable working in a fast
    • paced and virtual environment Highly independent and self
    • driven Some More Details and Perks Location: Isarel Flexible work environment
    • hybrid Competitive compensation package with stock options For more information, visit us at www.mitiga.io. Mitiga is an equal opportunity employer, committed to diversity and inclusiveness and aim to attract, retain, and engage a diverse workforce. We consider all qualified applicants without regard to race, color, nationality, gender, gender identity, sexual orientation, religion, disability, age or any other characteristic protected by law.

    דרישות המשרה

    Who You Are: 3+ years of experience working in a Security Operations Center (in
    • house or outsourced) Familiarity with Python Ability to communicate clearly in both verbal and written communication methods Excellent analytical and problem
    • solving skills Comfortable working in a fast
    • paced and virtual environment Highly independent and self
    • driven Some More Details and Perks Location: Isarel


     צמצם
  • שם החברה: HoneyBook
     מיקום: IL (ישראל ארצי)  סוג המשרה: פרילנסר

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^HoneyBook is the leading AI • powered busine...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^HoneyBook is the leading AI
    • powered business management platform for service
    • based business owners. Designed to enhance
    • not replace
    • independent professionals, HoneyBook’s AI
    • powered tools help businesses attract leads, connect with clients, book projects, and manage payments more efficiently. With AI seamlessly integrated into every workflow, entrepreneurs can focus on their craft while scaling their businesses with confidence. Since its founding in 2013, HoneyBook has powered over 25 million client relationships and processed more than $12 billion in transactions, helping independent businesses grow faster and smarter. Our culture is built on five core values that inform everything we do. We encourage collaboration, feedback, ownership, and have a growth mindset. We know experience comes in many forms, some visible on your resume, others not. No one candidate will be a 100% perfect match to our description, so if you thrive in a fast
    • paced, intellectually
    • charged environment and have similar experience to what we are looking for, we encourage you to apply. We’re looking for an experienced Technical Program Manager to establish and lead our newly formed Engineering & Product Operations team
    • driving higher quality, stronger reliability, and smoother cross
    • team delivery & coordination. In this role, you’ll own cross
    • functional programs, drive operational excellence, and lead initiatives that enhance our development processes and product quality. This is a high
    • impact, visible role that combines technical understanding, program management, and people leadership
    • ideal for someone who thrives in dynamic, cross
    • functional environments. Here are a few of the things you will do: Drive Strategic Programs Lead and coordinate high
    • impact engineering and product initiatives that improve scalability, reliability, and execution. Manage programs that involve multiple teams, time zones, and functions to keep everyone aligned and accountable. Build and Lead the Engineering Operations Team Build and manage a small team focused on engineering and product operations. Oversee work related to release management, quality standards, support ticket processes, and communication across departments. Streamline and Automate Operational Processes Design and improve workflows for release readiness, bug triage, incident response, and postmortems. Utilize tools like Zapier, Make, and n8n to automate manual tasks, enhance visibility, and expedite decision
    • making. Lead Incident Management and Culture of Quality Own and improve how we handle incidents across engineering, product, and support. Ensure that issues are resolved promptly, stakeholders are kept informed, and the member experience is consistently reflected in every retrospective. Improve Engineering Effectiveness and Product Quality Develop metrics and tools that enable teams to measure and improve performance in quality, delivery, and reliability. Monitor key indicators such as bug age, SLA follow
    • through, and release stability. Foster a culture of learning and quality by transforming challenges into improvements and data into actionable insights. Connect and Align Cross
    • Functional Teams Collaborate closely with Engineering, Product, Support, and Education teams to ensure issues are effectively surfaced, tracked, resolved, and communicated. Clarify priorities and timelines, align expectations, and ensure everyone stays on the same page from discovery to resolution. Here is what is needed: 7+ years of experience in technical operations, engineering operations, or program management roles. 2+ years of experience managing technical or operational teams. Proven success leading programs that involve engineering, product, and customer
    • facing teams. Strong understanding of software development processes and the ability to communicate clearly with both technical and non
    • technical people. Hands
    • on experience with incident management, quality processes, release management, and monitoring systems. Skilled at working with others and leading through influence. A mindset focused on ownership, learning, and continuous improvement. Excellent communication and collaboration skills. Experience with AI tools and building workflow automations using platforms like Zapier, Make, or n8n. Experience with project management tools like JIRA and Notion. The good stuff: Mission
    • driven: You’ll be joining more than just another startup
    • our members are at the heart of everything we do.Impact: We move quickly and encourage every employee to push the envelope. Our best ideas come from out
    • of
    • the
    • box thinking and innovation; be ready to fail fast and often!Compensation: We offer a competitive salary + meaningful equity based on merit.Benefits + Perks: From wellness programs to exceptional family leave policies, the health and happiness of our employees is foremost. Our core values: People come first: We prioritize people as we explore opportunities and work through challenges. Raise the bar: We push for greatness
    • for ourselves, each other, and our members. Own it: Trust and ownership let us make decisions with confidence. We love what we do: We bring passion to our work and love what we create for our members. Keep it real: Authenticity, respect, and transparency are at our core. The opportunity at HoneyBook is huge. Our primary customers today are creative businesses that generate $150B in revenue per year in the US. Founded in 2013, HoneyBook is based in San Francisco and Tel Aviv, has raised $498M, and is funded by Tiger Global Management, Norwest Venture Partners, Aleph, Hillsven Capital, OurCrowd, Durable Capital Partners LP, Vintage Investment Partners, Battery Ventures, Citi Ventures, Zeev Ventures, and 01 Advisors. Follow us on Medium, BuiltIn and Instagram to catch the latest stories about HoneyBook. Applicant Information When you apply for a job or an independent contractor/agent position with HoneyBook, we collect the information that you provide in connection with your application. This includes name, contact information, professional credentials and skills, educational and work history, and other information that may be included in a resume or provided during interviews (which may be recorded). This may also include demographic or diversity information that you voluntarily provide. We may also conduct background checks and receive related information. We use applicants’ information to facilitate our recruitment activities and process applications, including evaluating candidates and monitoring recruitment statistics. We use successful applicants’ information to administer the employment or independent contractor relationship. We may also use and disclose applicants’ information (a) to improve our Services, (b) as otherwise necessary to comply with relevant laws, (c) to respond to subpoenas or warrants served on HoneyBook, and (d) to protect and defend the rights or property of HoneyBook or others. Our Privacy Policy is here.

    דרישות המשרה

    לא צויין


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday
    • from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities
    • just to name a few! Job Description Your Career Are you passionate about using cutting
    • edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers? You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data. As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers. At Palo Alto Networks we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace. Your Impact Transform Data into Defense: Take the lead in creating high
    • fidelity security incidents from a massive stream of alerts generated by our industry
    • leading advanced security solutions. Innovate with AI: Actively participate in cutting
    • edge research projects focused on creating novel prevention content at scale using state
    • of
    • the
    • art AI and Large Language Models (LLMs). Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers. Collaborate and Lead: Work side
    • by
    • side with top
    • tier data scientists, engineers, and product managers to translate research ideas into tangible, customer
    • facing security protections. Qualifications Your Experience 5+ years of hands
    • on experience in the cybersecurity research field. Proven expertise in detecting threats by analyzing and correlating security data across hybrid environments, from on
    • premise tools (EDR, SIEM, NDR) to major cloud platforms (AWS, GCP, Azure). Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative. Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping. Hands
    • on experience with query languages and databases (e.g., SQL, KQL). A scientific, data
    • driven approach to problem
    • solving, with experience running research projects from ideation to production. Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences. Additional Information The Team Our engineering and research teams are at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating
    • challenging the way we, and the industry, think about cybersecurity. Our teams don’t shy away from building products to solve problems no one has pursued before. We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. The Cortex Data and AI team is a dynamic, forward
    • thinking group responsible for the intelligence that powers Palo Alto Networks’ security portfolio. We are passionate about data, obsessed with security, and committed to building the autonomous security platform of the future. If you are a creative problem
    • solver who wants to work at the intersection of security research and artificial intelligence, we encourage you to apply. #LI
    • HS4 Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 5+ years of hands
    • on experience in the cybersecurity research field. Proven expertise in detecting threats by analyzing and correlating security data across hybrid environments, from on
    • premise tools (EDR, SIEM, NDR) to major cloud platforms (AWS, GCP, Azure). Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative. Strong


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday
    • from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities
    • just to name a few! Job Description Your Career Are you passionate about using cutting
    • edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers? You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data. As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers. At Palo Alto Networks we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace. Your Impact Transform Data into Defense: Take the lead in creating high
    • fidelity security incidents from a massive stream of alerts generated by our industry
    • leading advanced security solutions. Innovate with AI: Actively participate in cutting
    • edge research projects focused on creating novel prevention content at scale using state
    • of
    • the
    • art AI and Large Language Models (LLMs). Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers. Collaborate and Lead: Work side
    • by
    • side with top
    • tier data scientists, engineers, and product managers to translate research ideas into tangible, customer
    • facing security protections. Qualifications Your Experience 5+ years of hands
    • on experience in the cybersecurity research field. Proven expertise in detecting threats by analyzing and correlating security data across hybrid environments, from on
    • premise tools (EDR, SIEM, NDR) to major cloud platforms (AWS, GCP, Azure). Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative. Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping. Hands
    • on experience with query languages and databases (e.g., SQL, KQL). A scientific, data
    • driven approach to problem
    • solving, with experience running research projects from ideation to production. Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences. Additional Information The Team Our engineering and research teams are at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating
    • challenging the way we, and the industry, think about cybersecurity. Our teams don’t shy away from building products to solve problems no one has pursued before. We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. The Cortex Data and AI team is a dynamic, forward
    • thinking group responsible for the intelligence that powers Palo Alto Networks’ security portfolio. We are passionate about data, obsessed with security, and committed to building the autonomous security platform of the future. If you are a creative problem
    • solver who wants to work at the intersection of security research and artificial intelligence, we encourage you to apply. #LI
    • HS4 Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 5+ years of hands
    • on experience in the cybersecurity research field. Proven expertise in detecting threats by analyzing and correlating security data across hybrid environments, from on
    • premise tools (EDR, SIEM, NDR) to major cloud platforms (AWS, GCP, Azure). Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative. Strong


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are This role is remote, but distance is no barrier to impact. Our hybrid teams collaborate across geographies to solve big problems, stay close to our customers, and grow together. You will be part of a culture that values trust, accountability, and shared success where your work truly matters. Job Description Your Career This role is client
    • facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C
    • Suite, etc) to manage incident response engagements and provide guidance on longer term remediation. Your Impact Perform reactive incident response functions including but not limited to
    • host
    • based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs) Examine firewall, web, database, and other log sources to identify evidence of malicious activity Investigate data breaches leveraging forensics tools including Encase, FTK, X
    • Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations Ability to perform travel requirements as needed to meet business demands (on average 20%) Mentorship of team members in incident response and forensics best practices Qualifications Your Experience 8+ years of incident response or digital forensics consulting experience with a passion for cyber security Strong leadership skills including experience managing a team or individuals Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front Proficient with host
    • based forensics and data breach response Experienced with EnCase, FTK, X
    • Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools Incident response consulting experience required Identified ability to grow into a valuable contributor to the practice and, specifically have an external presence via public speaking, conferences, and/or publications Have credibility, executive presence, and gravitas Able to have a meaningful and rapid delivery contribution Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required Additional Information The Team Unit 42 Consulting is Palo Alto Network’s security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission
    • critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long
    • term support to improve our clients’ security posture. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    as needed to meet business demands (on average 20%) Mentorship of team members in incident response and forensics best practices Qualifications Your Experience 8+ years of incident response or digital forensics consulting experience with a passion for cyber security Strong leadership skills including experience managing a team or individuals Experience with leading complicated engagements includin


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are This role is remote, but distance is no barrier to impact. Our hybrid teams collaborate across geographies to solve big problems, stay close to our customers, and grow together. You will be part of a culture that values trust, accountability, and shared success where your work truly matters. Job Description Your Career Technical Director, Reactive Services is a senior
    • level consulting position. The individual will provide expert
    • level guidance on all areas of cybersecurity and data breach response to Unit 42 clients across a wide array of industries, geographies, and organizational structures. They will be the client’s advocate for cybersecurity and will provide strategic and technical leadership in this area. Your Impact Experience with forensic processes and procedures (chain of custody, computer acquisition techniques, and memory acquisition techniques) Maintain hyper
    • current knowledge of extant vulnerabilities and threat landscape Experience using forensics tools such as EnCase, FTK, SleuthKit, Volatility, etc. Analysis experience and operational understanding of one or more major operating systems (Microsoft Windows, Linux, or Mac) Knowledge of common malware persistence mechanisms Experience identifying and triaging malware Qualifications Your Experience 10+ years of incident response or digital forensics consulting experience with a passion for cyber security Strong leadership skills including experience managing a team or individuals Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front Proficient in enterprise
    • wide, mass data acquisition and analysis on the host and network level as well as solutions for cyber forensic and Incident Response scenarios Experience with working efficiently on the command line and creating automation for Incident Response scenarios Incident response consulting experience required Identified ability to grow into a valuable contributor to the practice and, specifically Have an external presence via public speaking, conferences, and/or publications Have credibility, executive presence, and gravitas Able to have a meaningful and rapid delivery contribution Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required Fluency in German and English required Qualifications Your Experience 10+ years of incident response or digital forensics consulting experience with a passion for cyber security Strong leadership skills including experience managing a team or individuals Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front Proficient in enterprise
    • wide, mass data acquisition and analysis on the host and network level as well as solutions for cyber forensic and Incident Response scenarios Experience with working efficiently on the command line and creating automation for Incident Response scenarios Incident response consulting experience required Identified ability to grow into a valuable contributor to the practice and, specifically Have an external presence via public speaking, conferences, and/or publications Have credibility, executive presence, and gravitas Able to have a meaningful and rapid delivery contribution Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required Additional Information The Team Unit 42 Consulting is Palo Alto Network’s security advisory team. Our vision is to create a more secure digital world by providing the highest quality incident response, risk management, and digital forensic services to clients of all sizes. Our team is composed of recognized experts and incident responders with deep technical expertise and experience in investigations, data breach response, digital forensics, and information security. With a highly successful track record of delivering mission
    • critical cybersecurity solutions, we are experienced in working quickly to provide an effective incident response, attack readiness, and remediation plans with a focus on providing long
    • term support to improve our clients’ security posture. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 10+ years of incident response or digital forensics consulting experience with a passion for cyber security Strong leadership skills including experience managing a team or individuals Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front Proficient in enterprise
    • wide, mass data acquisition and analy


     צמצם
  • שם החברה: Wiz, Inc.
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Come join the company that is reinventing cl...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Come join the company that is reinventing cloud security and empowering businesses to thrive in the cloud. As the fastest
    • growing startup ever, Wiz is on a mission to help organizations secure cloud environments that will accelerate their businesses. Trusted by security teams all over the world, we have a proven track record of success and a culture that values world
    • class talent. Our Wizards from over 20 countries work together to protect the infrastructure of our hundreds of customers, including over 45% of the Fortune 100, who trust us to scan and secure over 230 billion files daily. We’re the leading player in a massive and growing market, but it’s still early enough for you to make a significant impact. At Wiz, you’ll have the freedom to think creatively, dream big, and use your full range of skills to contribute to our record growth. Come join our team and help us create secure cloud environments that allow the best companies to move faster. SUMMARY Wiz is looking for an experienced Incident Responder to join our newly established team. The team will support customers in responding to cloud incidents and proactively hunt for undetected threats. WHAT YOU’LL DO Investigate real
    • world cyber
    • attacks on customers’ cloud environments and cloud workloads, understanding their root causes and the full scope of compromise, leveraging the Wiz platform. Perform proactive threat hunting to identify undetected cyber
    • attacks and cloud threats within customer environments. Collaborate with customer teams during engagements to effectively respond to threats. Develop and deliver professional engagement reports, including high
    • level summaries and deep dives into technical findings. Develop and document incident response methodologies, best practices, and standard operating procedures tailored to cloud environments and cloud workloads. Collaborate with the threat research and engineering groups to refine and enhance incident response detections, tools, and features, based on real
    • world investigation experiences. WHAT YOU’LL BRING 5+ years of experience in cyber
    • security, cyber
    • incident response, and threat hunting. Solid foundation in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure). In
    • depth knowledge of OS internals for both Windows and Linux. Strong analytical skills with a keen attention to detail. Experience with scripting languages and querying languages. Excellent communication skills, both verbal and written, in Hebrew and English. Passion to solve any problem and to thrive as an independent and innovative Incident Responder Applicants must have the legal right to work in the country where the position is based, without the need for visa sponsorship. This role does not offer visa sponsorship. Wiz is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. By submitting your application, you acknowledge that Wiz will process your personal data in accordance with Wiz’s Privacy Policy.

    דרישות המשרה

    לא צויין


     צמצם
  • שם החברה: Grip Security
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Grip Security is looking for a S...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Grip Security is looking for a Senior SRE Engineer to join our community! We are a fast
    • growing startup in the software
    • as
    • a
    • service security industry. We provide innovative solutions to securing the whole organization
    • to
    • SaaS surface. (More details: https://grip.security) Using the newest technologies, we’re working on solving a huge problem all enterprises face today
    • govern the accessibility of all its employees to all 3rd party vendors (GitHub, SendGrid, Atlassian, and thousands more!), and make sure there is no leftover/unwanted access to any of the organization’s SaaS assets. The SaaS security field is complex and challenging; therefore, we’re looking for super
    • talented people, who are not afraid of technical challenges and breaking down barriers to achieve good solutions. The Job: We’re looking for a Senior SRE Engineer who combines strong infrastructure expertise with solid programming skills to help scale our platform, who can balance operational excellence with software development. This is an exciting opportunity to build SRE processes from the ground up
    • creating new reliability pipelines, monitoring frameworks, and foundational practices that will scale with our rapid growth. You’ll lead our infrastructure and reliability efforts while writing code to automate, optimize, and enhance our systems. This role requires both deep technical expertise and the ability to mentor team members as we scale. Stack: AWS, Python, EKS, K8s, Kafka, RabbitMQ, Pulumi, PostgreSQL, Databricks, GitHub Actions Core Responsibilities Design and implement scalable, reliable infrastructure solutions on AWS using Infrastructure as Code (Terraform/Pulumi). Build and maintain sophisticated CI/CD pipelines with GitOps methodologies. Develop custom tooling and automation scripts in Python/Go/similar languages to improve operational efficiency. Architect and implement comprehensive observability solutions (metrics, logging, tracing, alerting). Define and track SLIs/SLOs/Error Budgets to ensure system reliability. Lead incident response, conduct thorough post
    • mortems, and drive systemic improvements. Optimize cloud costs through data
    • driven analysis and architectural improvements. Collaborate with development teams to improve application reliability and performance. Mentor team members on SRE best practices and infrastructure design patterns. Requirements 5+ years of DevOps/SRE experience in production environments. Solid programming skills in at least one language (Python, Go, Java, or similar) with ability to write production
    • quality code. Strong understanding of SRE principles: reliability engineering, capacity planning, chaos engineering. Deep expertise with Kubernetes (EKS preferred) including operators, CRDs, and advanced networking. Proven experience implementing Infrastructure as Code at scale. Hands
    • on experience with observability stacks (Prometheus, Grafana, ELK, Datadog, or similar). Experience with distributed systems concepts and troubleshooting. Excellent problem
    • solving skills with a systematic approach to debugging. Strong communication skills and ability to work across teams. What Sets You Apart You write code to solve operational problems, not just configure existing tools. You think in systems and can identify root causes across complex architectures. You’re passionate about automation and eliminating toil. You balance perfectionism with pragmatism to deliver reliable solutions quickly. You stay current with cloud
    • native technologies and best practices. You can translate technical concepts for various audiences.

    דרישות המשרה

    Design and implement scalable, reliable infrastructure solutions on AWS using Infrastructure as Code (Terraform/Pulumi). Build and maintain sophisticated CI/CD pipelines with GitOps methodologies. Develop custom tooling and automation scripts in Python/Go/similar languages to improve operational efficiency. Architect and implement comprehensive observability solutions (metrics, logging, tracing, a


     צמצם
  • Head of DevOps – ראש/ת DevOps
    פורסם לפני 4 ימים

    שם החברה: Fetcherr
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Fetcherr, experts in deep learni...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Fetcherr, experts in deep learning, e
    • commerce, and digitization, disrupts traditional systems with its cutting
    • edge AI technology. At its core is the Large Market Model (LMM), an adaptable AI engine that forecasts demand and market trends with precision, empowering real
    • time decision
    • making. Specializing initially in the airline industry, Fetcherr aims to revolutionize industries with dynamic AI
    • driven solutions. We are seeking an experienced and inspiring Head of DevOps to lead our DevOps strategy, people, and infrastructure. This role will manage and grow two DevOps teams (one existing in Poland/Israel and a new team in the US), oversee our GCP
    • based environment, and drive company
    • wide automation, scalability, reliability, and FinOps excellence. You will play a critical leadership role in redesigning our DevOps processes, tooling, delivery workflows, and cloud infrastructure to support Fetcherr’s next stage of scale
    • from a fast
    • moving startup into a high
    • performing global tech organization. Key Responsibilities Leadership & Strategy Build and lead two high
    • performing DevOps teams across Poland/Israel and the US, with strong ownership, clarity, and collaboration standards. Redesign DevOps processes, culture, and infrastructure to support rapid scaling, cross
    • functional squads, and a high
    • frequency release environment. Partner closely with Engineering, Security, QA, FinOps, and Product to enable velocity and quality through DevOps best practices and automation. Be a strong people leader
    • mentor, recruit, coach, and develop DevOps engineers, and build a team identity and mission. Set goals and KPIs to drive improvement, transparency and organizational alignment. DevOps Execution Own our GCP
    • based cloud infrastructure, Kubernetes, Helm charts, CI/CD, observability, and automation pipelines. Architect scalable, reliable, self
    • service DevOps platforms for developers. Lead the evolution of our Infrastructure
    • as
    • Code, deployment, monitoring, logging, incident response, and SRE
    • aligned practices. Drive automation across the entire delivery lifecycle
    • from commit to production
    • reducing friction and eliminating manual processes. FinOps & Cost Efficiency Own FinOps strategy and operations
    • visibility, forecasting, cost optimization, transparency, and accountability. Build policies, tools, and dashboards enabling teams to understand and optimize GCP consumption. Collaboration & Cross
    • Functional Model Support and adapt DevOps processes to align with cross
    • functional squads and the company’s organizational redesign. Define clear SLAs, delivery KPIs, and DevOps standards that work across multiple teams and time zones. Requirements You’ll be a great fit if you have… 3+ years as Head of DevOps, and 3+ years as a DevOps Team Lead
    • leading people, process, and technical strategy. Proven experience scaling DevOps for a fast
    • growing product company (preferably SaaS/Cloud). Expert with GCP, Kubernetes, Helm charts, CI/CD, and modern DevOps tooling. Demonstrated success building DevOps teams and processes for scale (hundreds of developers / high release cadence). Strong leadership, planning, and execution skills
    • able to build a vision and deliver it end
    • to
    • end. Excellent communication and collaboration skills in a multi
    • team, multi
    • region environment. Goal and KPI driven
    • set clear goals, based on productivity, quality and cost, measure them through exact KPIs and drive the teams toward excellence. Advantage
    • Experience leading FinOps programs and optimizing cloud cost and usage. Advantage
    • Managing and growing remote teams

    דרישות המשרה

    Leadership & Strategy Build and lead two high
    • performing DevOps teams across Poland/Israel and the US, with strong ownership, clarity, and collaboration standards. Redesign DevOps processes, culture, and infrastructure to support rapid scaling, cross
    • functional squads, and a high
    • frequency release environment. Partner closely with Engineering, Security, QA, FinOps, and Product to enable velo


     צמצם
  • שם החברה: Aerospike
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Aerospike is the real • time database for mi...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Aerospike is the real
    • time database for mission
    • critical use cases and workloads, including machine learning, generative, and agentic AI. Aerospike powers millions of transactions per second with millisecond latency, at a fraction of the total cost of ownership compared to other databases. Global leaders, including Adobe, Airtel, Barclays, Criteo, DBS Bank, Experian, Grab, HDFC Bank, PayPal, Sony Interactive Entertainment, The Trade Desk, and Wayfair, rely on Aerospike for customer 360, fraud detection, real
    • time bidding, profile stores, recommendation engines, and other use cases. At Aerospike, we dream big and deliver even bigger. Our mission is to unleash the power of the world’s real
    • time data with a database built for infinite scale, speed, and sustainability. If you’re ready to shape the future of data, join us. Senior Site Reliability Engineer As a Senior Site Reliability Engineer (SRE) for Aerospike, you will be instrumental in designing, building, and optimizing a scalable, highly resilient cloud platform. You will focus on improving reliability, performance, and automation to ensure seamless delivery and operation of our cloud platform services. Your responsibilities will include developing robust infrastructure, implementing intelligent monitoring systems, and driving continuous improvement initiatives that enhance system efficiency, scalability, and overall platform stability. Key Responsibilities Designing, deploying, and optimizing large
    • scale Aerospike cloud platform infrastructure and services across multiple environments Leading the development and enhancement of automation and infrastructure
    • as
    • code solutions to improve operational efficiency Building and maintaining monitoring, alerting, and observability implementations to proactively detect and resolve system issues Leading incident response activities, conducting post
    • mortems, and driving continuous improvement initiatives Designing and enforcing security best practices for cloud infrastructure and access control Collaborating with development teams to ensure reliable service delivery and alignment with SRE best practices Participating in on
    • call rotation, responding to critical incidents and minimizing downtime through proactive mitigation strategies Establishing documentation standards, runbooks, and system configurations for team knowledge sharing Leading capacity planning and performance optimization efforts Mentoring junior engineers and sharing knowledge to build team capabilities Required Experience 6+ years of experience in Site Reliability Engineering (SRE), DevOps, or related fields, with a focus on building scalable, resilient, and automated cloud
    • based systems Hands
    • on experience designing, deploying, and optimizing production
    • grade, business
    • critical systems in cloud environments Expertise with at least one major public cloud provider (AWS, Google Cloud, or Azure), including cloud
    • native services and architectures Strong proficiency in infrastructure
    • as
    • code (IaC) tools such as Terraform to enable automated and reproducible infrastructure Experience in CI/CD pipeline design and implementation, enabling seamless, automated software delivery and infrastructure updates Deep understanding of Linux/Unix systems, networking fundamentals, and distributed system architectures Proficiency in scripting and software development using Python, Bash, or Go to build automation, tooling, and infrastructure enhancements Experience with containerization and orchestration technologies such as Docker and Kubernetes for efficient service deployment and scaling Hands
    • on experience with monitoring, logging, and observability tools (e.g., Prometheus, Grafana, Datadog, Elasticsearch, Kibana) to drive data
    • driven system improvements Strong problem
    • solving skills with an engineering
    • first mindset for improving system reliability, scalability, and performance Experience implementing security best practices for cloud infrastructure, access control, and data protection Excellent English communication skills (verbal and written) to collaborate effectively across teams and document key processes Preferred Skills and Qualifications Hands
    • on experience managing and optimizing database deployments and services in production environments, ensuring high availability and performance Familiarity with Aerospike or other distributed NoSQL databases Advanced understanding of security practices and implementation in cloud environments Relevant industry certifications, such as AWS Certified DevOps Engineer, AWS Certified Solutions Architect, Google Professional Cloud DevOps Engineer, or equivalent Kubernetes certifications such as Certified Kubernetes Administrator (CKA), Certified Kubernetes Application Developer (CKAD), or Certified Kubernetes Security Specialist (CKS) Proficiency with configuration management tools (Ansible, Terraform, or similar) in complex environments Experience leading collaborative development practices and advanced version control workflows Aerospike is an Equal Opportunity Employer. We are committed to providing an environment free from discrimination on the basis of race, religion, color, sex, gender identity, sexual orientation, age, non
    • disqualifying physical or mental disability, national origin, veteran status, or any other basis covered by appropriate law.

    דרישות המשרה

    will include developing robust infrastructure, implementing intelligent monitoring systems, and driving continuous improvement initiatives that enhance system efficiency, scalability, and overall platform stability. Key Responsibilities Designing, deploying, and optimizing large
    • scale Aerospike cloud platform infrastructure and services across multiple environments Leading the development and en


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We believe collaboration thrives in person. That’s why most of our teams work from the office full time, with flexibility when it’s needed. This model supports real
    • time problem
    • solving, stronger relationships, and the kind of precision that drives great outcomes. Job Description Your Career As a Senior Technical Blogs Reviewer for Cortex Research, you will be honing and communicating high
    • quality, groundbreaking cybersecurity and threat intelligence research for Palo Alto Networks XDR & XSIAM Cortex Research Department. This is a highly technical role, and a strong research/technical background is a key qualification. Your goal is to work closely with Cortex researchers and the Unit 42 publishing team to ensure our research is clearly communicated in well
    • produced research articles and other written, recorded and visual materials. You will also engage in communication with external vendors and industry partners. Constant collaboration with various research groups, Corporate Communications, Legal, and Content Marketing teams is essential to help raise the profile of our research and improve our brand visibility. Your Impact Work with researchers to ensure high
    • quality, accurate, well
    • written pieces that are ready for publication through our Threat Research Center, social media and other properties. Assist researchers with understanding how to translate complex technical research into clear storytelling that resonates with media and other non
    • technical audiences. Review pieces for clarity, accuracy, grammar, spelling, punctuation, content, brand consistency and style. Fact
    • check the data and claims in our threat research publications. This may include querying and mining threat intel information from internal and external repositories. Make necessary corrections and/or coordinate with other teams to identify who can resolve outstanding issues in a piece. Maintain awareness of when additional notification and coordination is necessary in order to responsibly disclose our research. Be available to give feedback and advice to researchers and others producing content around our research. Work with the publishing team to clearly communicate the status of research articles as they move through our internal processes. Work with the publishing team in our ongoing effort to improve our guidelines, processes and scheduling. Qualifications Your Experience 7+ years of relevant technical writing or editing in a research publication environment (academic, nonprofit or corporate) required. Proven experience writing or editing cybersecurity research content, including topics such as malware, APT, vulnerabilities, incident response, penetration testing, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of attack lifecycles. Familiarity with key concepts and terms in endpoint security, network security, identity and cloud security. Able to understand highly technical cybersecurity content and improve how it is communicated to a broad audience. Native English speaker or English level equivalent to CEFR’s C2 level requirements. Strong communicator with extraordinary writing, communication and editing skills. Strong attention to detail. Self
    • starter and highly motivated, with ability to be productive working remotely in a fast
    • paced, deadline
    • driven environment. Knowledge of AP style, and a willingness to collaborate to determine a consistent style for rapidly changing industry terms. Experience in online content production. Deep knowledge of Google Workspace, especially features used in asynchronous collaboration. Proven ability to manage communications and meet deadlines across complex, global stakeholder groups, with experience working in a multicultural environment and coordinating across different time zones. Advantages Reasonable command of Python, SQL or other coding languages. Experience or certification in any of the following disciplines: penetration testing, threat intelligence, threat hunting, incident response, malware analysis, SOC analysis. Additional Information The Team Our research team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating
    • challenging the way we, and the industry, think about cybersecurity. Our researchers don’t shy away from building products to solve problems no one has pursued before. We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 7+ years of relevant technical writing or editing in a research publication environment (academic, nonprofit or corporate) required. Proven experience writing or editing cybersecurity research content, including topics such as malware, APT, vulnerabilities, incident response, penetration testing, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We believe collaboration thrives in person. That’s why most of our teams work from the office full time, with flexibility when it’s needed. This model supports real
    • time problem
    • solving, stronger relationships, and the kind of precision that drives great outcomes. Job Description Your Career As a Senior Technical Reviewer for Cortex Research, you will be honing and communicating high
    • quality, groundbreaking cybersecurity and threat intelligence research for Palo Alto Networks XDR & XSIAM Cortex Research Department. This is a highly technical role, and a strong research/technical background is a key qualification. Your goal is to work closely with Cortex researchers and the Unit 42 publishing team to ensure our research is clearly communicated in well
    • produced research articles and other written, recorded and visual materials. You will also engage in communication with external vendors and industry partners. Constant collaboration with various research groups, Corporate Communications, Legal, and Content Marketing teams is essential to help raise the profile of our research and improve our brand visibility. Your Impact Work with researchers to ensure high
    • quality, accurate, well
    • written pieces that are ready for publication through our Threat Research Center, social media and other properties. Assist researchers with understanding how to translate complex technical research into clear storytelling that resonates with media and other non
    • technical audiences. Review pieces for clarity, accuracy, grammar, spelling, punctuation, content, brand consistency and style. Fact
    • check the data and claims in our threat research publications. This may include querying and mining threat intel information from internal and external repositories. Make necessary corrections and/or coordinate with other teams to identify who can resolve outstanding issues in a piece. Maintain awareness of when additional notification and coordination is necessary in order to responsibly disclose our research. Be available to give feedback and advice to researchers and others producing content around our research. Work with the publishing team to clearly communicate the status of research articles as they move through our internal processes. Work with the publishing team in our ongoing effort to improve our guidelines, processes and scheduling. Qualifications Your Experience 7+ years of relevant technical writing or editing in a research publication environment (academic, nonprofit or corporate) required. Proven experience writing or editing cybersecurity research content, including topics such as malware, APT, vulnerabilities, incident response, penetration testing, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of attack lifecycles. Familiarity with key concepts and terms in endpoint security, network security, identity and cloud security. Able to understand highly technical cybersecurity content and improve how it is communicated to a broad audience. Native English speaker or English level equivalent to CEFR’s C2 level requirements. Strong communicator with extraordinary writing, communication and editing skills. Strong attention to detail. Self
    • starter and highly motivated, with ability to be productive working remotely in a fast
    • paced, deadline
    • driven environment. Knowledge of AP style, and a willingness to collaborate to determine a consistent style for rapidly changing industry terms. Experience in online content production. Deep knowledge of Google Workspace, especially features used in asynchronous collaboration. Proven ability to manage communications and meet deadlines across complex, global stakeholder groups, with experience working in a multicultural environment and coordinating across different time zones. Advantages Reasonable command of Python, SQL or other coding languages. Experience or certification in any of the following disciplines: penetration testing, threat intelligence, threat hunting, incident response, malware analysis, SOC analysis. Additional Information The Team Our research team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating
    • challenging the way we, and the industry, think about cybersecurity. Our researchers don’t shy away from building products to solve problems no one has pursued before. We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience 7+ years of relevant technical writing or editing in a research publication environment (academic, nonprofit or corporate) required. Proven experience writing or editing cybersecurity research content, including topics such as malware, APT, vulnerabilities, incident response, penetration testing, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We believe collaboration thrives in person. That’s why most of our teams work from the office full time, with flexibility when it’s needed. This model supports real
    • time problem
    • solving, stronger relationships, and the kind of precision that drives great outcomes. Job Description Your Career As a Senior Technical Research Auditor for Cortex Research, you will be honing and communicating high
    • quality, groundbreaking cybersecurity and threat intelligence research for Palo Alto Networks XDR & XSIAM Cortex Research Department. This is a highly technical role, and a strong research/technical background is a key qualification. Your goal is to work closely with Cortex researchers and the Unit 42 publishing team to ensure our research is clearly communicated in well
    • produced research articles and other written, recorded and visual materials. You will also engage in communication with external vendors and industry partners. Constant collaboration with various research groups, Corporate Communications, Legal, and Content Marketing teams is essential to help raise the profile of our research and improve our brand visibility. Your Impact Work with researchers to ensure high
    • quality, accurate, well
    • written pieces that are ready for publication through our Threat Research Center, social media and other properties. Assist researchers with understanding how to translate complex technical research into clear storytelling that resonates with media and other non
    • technical audiences. Review and fact
    • check the data and claims in our threat research publications. Weigh in on technical research topics, such as: threat intelligence, malware analysis, reverse engineering, threat hunting, threat actor attribution, cloud and identity related attacks, endpoint security, and more. Make necessary corrections and/or coordinate with other teams to identify who can resolve outstanding issues in a piece. Maintain awareness of when additional notification and coordination is necessary in order to responsibly disclose our findings, including vulnerabilities. Work with the publishing team in our ongoing effort to improve our guidelines, processes and scheduling. Qualifications Your Experience Proven experience writing and/or reviewing cybersecurity research content, including topics, such as: malware, APT, vulnerabilities, incident response, penetration testing, cloud security, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of attack lifecycles. Familiarity with key concepts and terms in endpoint security, network security, identity and cloud security. Able to understand highly technical cybersecurity content and improve how it is communicated to a broad audience. Strong communicator with extraordinary writing, communication and editing skills. Strong attention to detail. Experience in online content production. Proven ability to manage communications and meet deadlines across complex, global stakeholder groups, with experience working in a multicultural environment and coordinating across different time zones. Native English speaker or English level equivalent to CEFR’s C2 level requirements. Advantages Proven experience or relevant certifications in any of the following disciplines: penetration testing, threat intelligence, threat hunting, incident response, malware analysis, SOC analysis, cloud security. Experience in technical writing or editing in a research publication environment (academic, nonprofit or corporate). Reasonable command of Python, SQL or other coding languages. Additional Information The Team Our research team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating
    • challenging the way we, and the industry, think about cybersecurity. Our researchers don’t shy away from building products to solve problems no one has pursued before. We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience Proven experience writing and/or reviewing cybersecurity research content, including topics, such as: malware, APT, vulnerabilities, incident response, penetration testing, cloud security, threat intelligence briefings. Deep familiarity with cybersecurity
    • related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of atta


     צמצם
  • DevOps Team Leader – ראש/ת צוות DevOps
    פורסם לפני 4 ימים

    שם החברה: mPrest
     מיקום: IL (ישראל ארצי)  סוג המשרה: משמרות

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Position Summary The DevOps Team...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Position Summary The DevOps Team Leader is responsible for leading both Israel
    • based and offshore DevOps teams in Australia in the design, implementation, and maintenance of scalable, secure, and reliable CI/CD pipelines and infrastructure environments across cloud and on
    • premises deployments. This role includes end
    • to
    • end management of Kubernetes
    • based production sites in Israel and Australia, ensuring high availability, stability, and observability of mission
    • critical environments. The position combines strong hands
    • on technical expertise with leadership, mentoring, and operational ownership to drive continuous delivery, automation excellence, and infrastructure resilience. Responsibilities None Requirements Professional Experience Minimum 7 years of experience in DevOps roles, including at least 2 years in a team leadership position. Proven experience managing and coordinating distributed DevOps teams across multiple geographies (Israel and Australia). Hands
    • on leadership in hybrid DevOps operations spanning Azure Cloud and on
    • prem OpenShift environments. Experience in managing Kubernetes production clusters across multiple sites (Israel and Australia) including HA, DR, and monitoring. Proven experience defining and implementing DevOps strategy, standards, and best practices across development, QA, and production environments. Responsible for mentoring, task planning, and performance management of both local and offshore engineers. Familiarity with Agile/Scrum methodologies and collaboration with development, QA, IT, and product management teams. Technical Expertise Azure AKS (Kubernetes Service): Setup, scaling, HA, networking, security, monitoring, and production management. Red Hat OpenShift (On
    • Prem): Cluster management, namespace isolation, RBAC, image registry, and CI/CD integration. Kubernetes Production Operations: Managing multiple production sites (Israel and Australia) including lifecycle management, capacity planning, security hardening, upgrades, and observability. Azure DevOps: Pipelines, Boards, Artifacts, Repositories, and full build & release automation. ArgoCD: GitOps
    • based deployment management, App
    • of
    • Apps architecture, sync policies, and Helm chart management. JFrog Artifactory: Repository management for Docker, Helm, Maven, NPM, and version lifecycle control. Terraform
    • a must: Infrastructure as Code, modular template design, remote state management, and multi
    • environment provisioning. AWS (optional): EKS, EC2, S3, IAM, and cross
    • cloud CI/CD integration. Scripting: Advanced skills in Bash, PowerShell, or Python for automation and monitoring. Helm: Writing, maintaining, and templating Helm charts for Kubernetes deployments. Monitoring & Logging: Prometheus, Grafana, and ELK/EFK Stack for observability and troubleshooting. Security: Familiarity with TLS, secrets management, Azure Key Vault, RBAC, IAM, and secure CI/CD practices. Troubleshooting & Operational Excellence Expertise in troubleshooting distributed systems and resolving production incidents across multiple Kubernetes sites. Skilled at identifying root causes and implementing preventive measures in CI/CD pipelines, clusters, and infrastructure layers. Proficiency in analyzing logs, metrics, and traces using Kibana, Grafana, and Prometheus. Lead incident response and problem management, coordinating between Israel and Australian teams to ensure timely resolution. Define and maintain runbooks, playbooks, and SLA
    • based operational workflows. Drive system reliability, performance optimization, and disaster recovery readiness across all production sites. Optional
    • Security & Compliance Understanding of DevSecOps practices, vulnerability management, and secure pipeline design. Familiarity with compliance frameworks (ISO 27001, SOC 2, NIST, NERC
    • CIP). Experience integrating SAST, DAST, and dependency scanning into CI/CD workflows. Leadership & Soft Skills Proven ability to lead, mentor, and develop DevOps teams in both Israel and Australia. Strong analytical and problem
    • solving skills, combining strategic thinking with hands
    • on technical expertise. Excellent cross
    • cultural communication and collaboration skills across time zones. System
    • level thinking, accountability, and ownership of mission
    • critical infrastructure. Commitment to continuous improvement, knowledge sharing, and fostering a culture of operational excellence. Education B.Sc. in Computer Science, Software Engineering, Information Systems, or a related technical field. M.Sc. or MBA in a technology or management field
    • an advantage. Why Join Us None

    דרישות המשרה

    None Requirements Professional Experience Minimum 7 years of experience in DevOps roles, including at least 2 years in a team leadership position. Proven experience managing and coordinating distributed DevOps teams across multiple geographies (Israel and Australia). Hands
    • on leadership in hybrid DevOps operations spanning Azure Cloud and on
    • prem OpenShift environments. Experience in managing


     צמצם
  • שם החברה: Okta
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Get to know Okta Okta is The World’s Identit...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Get to know Okta Okta is The World’s Identity Company. We free everyone to safely use any technology, anywhere, on any device or app. Our flexible and neutral products, Okta Platform and Auth0 Platform, provide secure access, authentication, and automation, placing identity at the core of business security and growth. At Okta, we celebrate a variety of perspectives and experiences. We are not looking for someone who checks every single box
    • we’re looking for lifelong learners and people who can make us better with their unique experiences. Join our team! We’re building a world where Identity belongs to you. An extraordinary opportunity to redefine identity security, solve customers’ number one attack vector and challenge, and grow a product from an early stage to scale. Now, more than ever, you will play a pivotal role in establishing a new development center and product for a cutting
    • edge, category
    • leading multinational company. We are looking for a stellar Security Product Acceleration Specialist to take ownership, make a lasting impact, grow with the company, and lead us to success. What you’ll do: Take ownership and responsibility for driving the sales and sales enablement of the ISPM product under okta. Facilitate end
    • to
    • end direct relations with customers and sales representatives to make sure the customer goals are fully addressed. Enable fast scaling of existing processes to meet enterprise grade and scale. Influence roadmap and features to make sure the customers’ priorities are met. Develop methods and practices to improve sales efficiency. Collaborate with engineering, PM, marketing, and sales teams to ensure alignment with overall business goals. Develop a deep understanding of customer needs and pain points; Collaborate closely with customers and partners to build a product that users love. Collaborate closely with counterparts in Okta to shape the “better together story” and strategize a successful overall product suite. Shape the culture and processes in Okta’s Israeli site for years to come! Who you are: Deep customer empathy and a great track record of success. Experience in scaling and growing a product. At least 2
    • 5 years of experience engaging with customers in technical and sales
    • oriented discussions, effectively articulating product value and impact. Ownership, independence, passion for impact, and “can do” approach. Great English communication abilities with non technical and technical stakeholders. Looking to enjoy the journey in an office
    • first approach for optimal collaboration. Ability to thrive in a fast
    • paced, dynamic startup environment, and also utilize enterprise capabilities. 5+ years in the cyber security industry. Former people manager
    • plus. In office policy of 4 days in the Tel
    • Aviv office #LI
    • RB4 #LI
    • Onsite What you can look forward to as a Full
    • Time Okta employee! Amazing Benefits Making Social Impact Developing Talent and Fostering Connection + Community at Okta Okta cultivates a dynamic work environment, providing the best tools, technology and benefits to empower our employees to work productively in a setting that best and uniquely suits their needs. Each organization is unique in the degree of flexibility and mobility in which they work so that all employees are enabled to be their most creative and successful versions of themselves, regardless of where they live. Find your place at Okta today! https://www.okta.com/company/careers/. Some roles may require travel to one of our office locations for in
    • person onboarding. Okta is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, ancestry, marital status, age, physical or mental disability, or status as a protected veteran. We also consider for employment qualified applicants with arrest and convictions records, consistent with applicable laws. If reasonable accommodation is needed to complete any part of the job application, interview process, or onboarding please use this Form to request an accommodation. Okta is committed to complying with applicable data privacy and security laws and regulations. For more information, please see our Personnel and Job Candidate Privacy Notice at https://www.okta.com/legal/personnel
    • policy/.

    דרישות המשרה

    לא צויין


     צמצם
  • Fullstack Engineer – מהנדס/ת Fullstack
    פורסם לפני 4 ימים

    שם החברה: Radware
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Radware is a global leader of cyber security...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Radware is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers. At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than 12,500 organizations around the globe. Keeping them safe is our mission. To that end, we go head
    • to
    • head with politically motivated hacktivists, dangerous nation
    • state threat actors and other notorious cyber attackers
    • these are not your average adversaries. Backed by nearly 30 years of experience, Radware is best known for its technical excellence and innovative network and application security solutions. That is why it is so important that we build our team with bold and bright talent. CyberController includes all the services required to orchestrate, monitor, and analyze Radware’ attack mitigation solutions, and Radware’s application delivery solutions. We use a large variety of open
    • source tools from automation and control to big data collection, data manipulation and front
    • end. Our Frontend application supports powerful analytics and operations dashboards as well as analytics and forensics reports. What is the job: We are looking for a passionate, code loving, innovative, and talented web application developer for our front end application for management and analytics tools. What do you need to succeed? 2+/
    • years hands
    • on in web development using javascript or typescript 2+/
    • years hands
    • on React, React hooks and Redux experience. Experience in CSS/SASS/styled components. Experience in Functional programing and OOP. Working in Agile development methodologies. We’ll be happy if you also have BE experience (Fullstack development) Experience with Webpack and NPM modules. Experience in Frontend Architecture and software design Experience with CI/CD pipelines using Jenkins, Bit Bucket etc. Familiarity with storybook.

    דרישות המשרה

    לא צויין


     צמצם
  • שם החברה: Radware
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Radware is a global leader of cyber security...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Radware is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers. At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than 12,500 organizations around the globe. Keeping them safe is our mission. To that end, we go head
    • to
    • head with politically motivated hacktivists, dangerous nation
    • state threat actors and other notorious cyber attackers
    • these are not your average adversaries. Backed by nearly 30 years of experience, Radware is best known for its technical excellence and innovative network and application security solutions. That is why it is so important that we build our team with bold and bright talent. What is the job: As a SW engineer, you will manage and work with the different Engineering teams and architects in order to design, develop, monitor, scale and optimize the large
    • scale architecture of a winning SaaS security service. What will you do? Implement our implementation of next generation back
    • end infrastructure to help us scale our SaaS based infrastructure. Be part of a team building tools to make our infrastructure scalable, and robust. Design and develop an always
    • available Cloud
    • based SaaS platform in AWS Lead and Design the development of robust CI/CD pipelines for Kubernetes running Containerized applications Design and build strong Application and System monitoring and automated self
    • healing procedures. Maintain and support application deployments, building new systems and upgrading existing Working closely with all the Engineering and DevOps teams, taking full responsibility and ownership from conception to post
    • deployment in a collaborative, fast
    • paced environment What you need: 6+ years of experience in infrastructure and Backend SW development roles Experience managing infrastructure on AWS Experience with architecture methodologies and paradigms like micro
    • services, distributed systems and more. An agile/DevOps way of thinking Experience with CI/CD tools (Jenkins, argot, Nexus and similar) Experience with the K8S platform and tools (Helm charts and similar) Experience with the following technologies/tools/fields: Elasticsearch , Clickhouse, Messaging (Kafka,NATS,, Redis etc), Monitoring and Visibility (Prometheus, Grafana, loki, etc…) Programming languages
    • Golang/Java/Rust/C++/.NET Functioning well under pressure Strong problem
    • solving ability and a “Can
    • do approach” Working in an agile environment Excellent communication and interpersonal skills Why you should join us: Employees from more than 40 countries have chosen Radware as a place where they can belong. Radware has been recognized by Glassdoor and BDI as one of the World’s Best Places to Work, ranking among the top 100 companies across the globe in the IT category. Radware has also been named a Gold Winner for Application Security in the 2023 Globee Cybersecurity Awards, by Forrester a Leader in DDoS Protection, and has been named a Leader in WAF Market by Quadrant Knowledge Solutions. We are equally committed to our people. We strive to create a dynamic work environment that celebrates diversity, promotes equality, and thrives on the unique contributions of each individual. If you are ready to be part of a global
    • minded company that is inspired to create a better, safer future; and if and want to fight for the good guys and be at the forefront of helping companies protect their most critical assets from today’s cyber adversaries, then you’ve found the right fit at Radware. #LI
    • LS1

    דרישות המשרה

    לא צויין


     צמצם
  • Technical Writer – כותב/ת טכני/ת
    פורסם לפני 4 ימים

    שם החברה: Wiz, Inc.
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Come join the company that is reinventing cl...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Come join the company that is reinventing cloud security and empowering businesses to thrive in the cloud. As the fastest
    • growing startup ever, Wiz is on a mission to help organizations secure cloud environments that will accelerate their businesses. Trusted by security teams all over the world, we have a proven track record of success and a culture that values world
    • class talent. Our Wizards from over 20 countries work together to protect the infrastructure of our hundreds of customers, including over 45% of the Fortune 100, who trust us to scan and secure over 230 billion files daily. We’re the leading player in a massive and growing market, but it’s still early enough for you to make a significant impact. At Wiz, you’ll have the freedom to think creatively, dream big, and use your full range of skills to contribute to our record growth. Come join our team and help us create secure cloud environments that allow the best companies to move faster. We’re looking for a Technical Writer to join our Product team and help spread the power of Wiz. As our product continues to grow and evolve rapidly, you’ll have the opportunity to contribute to a wide range of documentation projects, both large and small. If you believe in the power of clear communication, have a sharp eye for detail, and want to be part of a strong, can
    • do team, we’d love to have you with us! WHAT YOU’LL DO Collaborate closely with Product Managers to ensure that all documentation remains accurate and consistent with the product’s features and design. Proactively maintain the employee
    • facing internal knowledge base by collaborating with fellow technical writers along with stakeholders from a wide variety of other teams, including Product, Customer Success, Product Marketing, Sales, and more. Validate and maintain customer
    • facing troubleshooting guides by coordinating with Developers, Experts, and Technical Writers. WHAT YOU’LL BRING At least two years of experience in a technical writing role. The ability to learn proactively and independently by exploring documentation and hands
    • on resources. A technical background, either educational (STEM degree) or professional (development, QA, analytics, SOC, Incident Response, etc.). Mother
    • tongue level English and fantastic written communication skills. BONUS: Experience in cybersecurity, cloud computing, and/or B2B SaaS. Applicants must have the legal right to work in the country where the position is based, without the need for visa sponsorship. This role does not offer visa sponsorship. Wiz is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. By submitting your application, you acknowledge that Wiz will process your personal data in accordance with Wiz’s Privacy Policy.

    דרישות המשרה

    לא צויין


     צמצם
  • שם החברה: Palo Alto Networks
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Company Description Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday
    • from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities
    • just to name a few! Job Description Your Career We are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a Senior MDR, we will rely on you to manage a team of experts who detect and respond to cyber incidents facing customers’ internal business. As a Senior, you will join a team of managers who overlook the Unit 42 MDR team to ensure premium delivery to our customers and also have a critical role in how the team works, but also be able to create new processes, methodologies and capabilities that the team requires. Your Impact Hire for and lead a team of MDR Analysts working globally, guide the team, create and improve processes, methodologies and capabilities that the team requires to work effectively Lead a team that analyzes incidents from real customer environments to identify ongoing threats to customer environments Provide critical feedback to the different product, research and engineering and threat hunting teams to help improve the products for the entire Palo Alto Networks’ customer base Work closely with Security Research, Threat Intelligence and Threat Hunting teams to remediate and detect new emerging threats Qualifications Your Experience Great interpersonal skills and a proven experience collaborating with customers Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks, as well as networking and security fundamentals Basic hands
    • on coding skills (e.g. Python) Excellent written and oral communication skills in English Experience investigating targeted, sophisticated or hidden threats Background in forensic analysis and incident and response tools to identify a threat and determine the extent and scope of a compromise Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools Understanding of how APTs operate and the attack cycle
    • different attack vectors, propagation and data exfiltration, lateral movement, persistence mechanism, etc. Understanding of how organizations protect themselves from cyber
    • attacks, what tools are used and what remediation techniques are leveraged Advantages Having worked in SOC analysis or an investigation environment Having worked in Incident Response environment Additional Information The Team Unit 42 is the global threat intelligence team at Palo Alto Networks. We believe threat intelligence should be shared and available to all within the industry. We deliver high
    • quality, in
    • depth research on adversaries, malware families, and attack campaigns. Our analysts uncover and document adversary behaviors and then share playbooks that give insight into the various tools, techniques, and procedures threat actors execute to compromise organizations. If you’re looking for a career with access to the brightest minds in cybersecurity, you’ve found it. We have a hunger for researching, hunting out the world’s newest threats and sharing them with our industry to make the digital world a safer place. You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects
    • centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people
    • centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be! Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines.

    דרישות המשרה

    Your Experience Great interpersonal skills and a proven experience collaborating with customers Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks, as well as networking and security fundamentals Basic hands
    • on coding skills (e.g. Python) Excellent written and oral communication skills in English Experience investigating targeted, sophisticated or hid


     צמצם
  • שם החברה: Dream
     מיקום: IL (ישראל ארצי)  סוג המשרה: משמרות

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Dream is a pioneering AI cyberse...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Dream is a pioneering AI cybersecurity company delivering revolutionary defense through artificial intelligence. Our proprietary AI platform creates a unified security system safeguarding assets against existing and emerging generative cyber threats. Dream’s advanced AI automates discovery, calculates risks, performs real
    • time threat detection, and plans an automated response. With a core focus on the “”unknowns,”” our AI transforms data into clear threat narratives and actionable defense strategies. Dream’s AI cybersecurity platform represents a paradigm shift in cyber defense, employing a novel, multi
    • layered approach across all organizational networks in real
    • time. At the core of our solution is Dream’s proprietary Cyber Language Model, a groundbreaking innovation that provides real
    • time, contextualized intelligence for comprehensive, actionable insights into any cyber
    • related query or threat scenario. We’re looking for a hands
    • on AI Cyber Intelligence Engineer
    • in the domain of network attack surface. Someone who lives and breathes network security, loves exploring how attackers move through real environments, and is excited to shape how AI can automate and extend that process. In this role, you’ll analyse real
    • world environments, identify potential attack vectors, and work closely with our AI engineering teams to translate your domain expertise into actionable, intelligent workflows. You’ll play a key role in guiding how our platform “learns” to think and act like a top
    • tier security analyst. Responsibilities Analyse complex network environments, configurations, and security controls to map topologies and identify weaknesses or lateral movement paths. Research and model attacker behaviour and detection strategies, guiding how AI systems reason about threat scenarios. Collaborate with AI engineers to shape agentic flows
    • defining the logic, prompts, and reasoning patterns that replicate expert investigative thinking. Conduct hands
    • on assessments of enterprise networks to validate and improve automated detection and response capabilities. Stay current on evolving attack tactics, network security technologies, and AI
    • driven threat detection trends. Act as a security subject matter expert for cross
    • functional engineering teams. Requirements None Skills 5+ years of experience in cybersecurity research, threat analysis, or network security engineering. Deep understanding of networking technologies, protocols, and security principles. Strong background in network
    • based attacks, lateral movement, and detection techniques. Experience with analysing traffic, packet captures, and network topologies. Curiosity and understanding of modern AI techniques
    • or strong motivation to learn and work closely with AI experts. Excellent communication and collaboration skills; comfortable working across disciplines.

    דרישות המשרה

    Analyse complex network environments, configurations, and security controls to map topologies and identify weaknesses or lateral movement paths. Research and model attacker behaviour and detection strategies, guiding how AI systems reason about threat scenarios. Collaborate with AI engineers to shape agentic flows
    • defining the logic, prompts, and reasoning patterns that replicate expert investig


     צמצם
  • שם החברה: Okta
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Get to know Okta Okta is The World’s Identit...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Get to know Okta Okta is The World’s Identity Company. We free everyone to safely use any technology, anywhere, on any device or app. Our flexible and neutral products, Okta Platform and Auth0 Platform, provide secure access, authentication, and automation, placing identity at the core of business security and growth. At Okta, we celebrate a variety of perspectives and experiences. We are not looking for someone who checks every single box
    • we’re looking for lifelong learners and people who can make us better with their unique experiences. Join our team! We’re building a world where Identity belongs to you. An extraordinary opportunity to redefine identity security, solve customers’ number one attack vector and challenge, and grow a product from an early stage to scale. Now, more than ever, you will play a pivotal role in establishing a new development center and product for a cutting
    • edge, category
    • leading multinational company. We are looking for a stellar Security Product Acceleration Specialist to take ownership, make a lasting impact, grow with the company, and lead us to success. What you’ll do: Take ownership and responsibility for driving the sales and sales enablement of the ISPM product under okta. Facilitate end
    • to
    • end direct relations with customers and sales representatives to make sure the customer goals are fully addressed. Enable fast scaling of existing processes to meet enterprise grade and scale. Influence roadmap and features to make sure the customers’ priorities are met. Develop methods and practices to improve sales efficiency. Collaborate with engineering, PM, marketing, and sales teams to ensure alignment with overall business goals. Develop a deep understanding of customer needs and pain points; Collaborate closely with customers and partners to build a product that users love. Collaborate closely with counterparts in Okta to shape the “better together story” and strategize a successful overall product suite. Shape the culture and processes in Okta’s Israeli site for years to come! Who you are: Deep customer empathy and a great track record of success. Experience in scaling and growing a product. At least 2 of experience engaging with customers in technical and sales
    • oriented discussions, effectively articulating product value and impact. Ownership, independence, passion for impact, and “can do” approach. Great English communication abilities with non technical and technical stakeholders. Looking to enjoy the journey in an office
    • first approach for optimal collaboration. Ability to thrive in a fast
    • paced, dynamic startup environment, and also utilize enterprise capabilities. 5+ years in the cyber security industry. Former people manager
    • plus. In office policy of 4 days in the Tel
    • Aviv office #LI
    • RB4 #LI
    • HYBRID P19759_3282908 What you can look forward to as a Full
    • Time Okta employee! Amazing Benefits Making Social Impact Developing Talent and Fostering Connection + Community at Okta Okta cultivates a dynamic work environment, providing the best tools, technology and benefits to empower our employees to work productively in a setting that best and uniquely suits their needs. Each organization is unique in the degree of flexibility and mobility in which they work so that all employees are enabled to be their most creative and successful versions of themselves, regardless of where they live. Find your place at Okta today! https://www.okta.com/company/careers/. Some roles may require travel to one of our office locations for in
    • person onboarding. Okta is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, ancestry, marital status, age, physical or mental disability, or status as a protected veteran. We also consider for employment qualified applicants with arrest and convictions records, consistent with applicable laws. If reasonable accommodation is needed to complete any part of the job application, interview process, or onboarding please use this Form to request an accommodation. Okta is committed to complying with applicable data privacy and security laws and regulations. For more information, please see our Personnel and Job Candidate Privacy Notice at https://www.okta.com/legal/personnel
    • policy/.

    דרישות המשרה

    לא צויין


     צמצם
  • שם החברה: stratasys
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The CISO will lead the global information se...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The CISO will lead the global information security strategy for a multinational enterprise. This role is responsible for developing, implementing, and maintaining a robust cybersecurity and compliance framework aligned with international standards, regulations and business objectives. Key Responsibilities: Define and execute the global information security strategy and roadmap. Lead risk management, incident response, and data protection programs across all regions. Ensure compliance with ISO 27001, NIST, CMMC, NIS, GDPR, and other regulatory frameworks. Oversee security governance, policies, and audits across all systems and platforms. Support internal and external audit requirements and remediation efforts Manage vulnerability assessments, incident response, threat detection, and monitoring Coordinate security architecture reviews for new systems and applications Collaborate with executive leadership to align security initiatives with business goals. Partner with Legal, HR, Risk, and regional leadership on privacy, compliance, and security issues Lead TPRM (Third Party Risk Management) framework and vendor security assessments Manage and mentor global security teams and coordinate with regional IT leaders. Evaluate and implement advanced security technologies and threat intelligence solutions. Report on security posture, risks, and compliance to senior management and the board. Minimum Qualifications: CISO Certificate 10+ years of experience in Information Security, IT Compliance, or Risk Management. 3+ years of CISO leadership experience in a global organization. Proven experience implementing and managing global security frameworks and policies. In
    • depth knowledge of ISO 27001, NIST, CMMC, NIS, GDPR, and related standards. Strong communication and stakeholder management skills. Fluent in English; Hebrew and additional European languages are a plus. Preferred: CISSP, CISM, or similar security certifications. Experience in multinational or regulated industries.

    דרישות המשרה

    Define and execute the global information security strategy and roadmap. Lead risk management, incident response, and data protection programs across all regions. Ensure compliance with ISO 27001, NIST, CMMC, NIS, GDPR, and other regulatory frameworks. Oversee security governance, policies, and audits across all systems and platforms. Support internal and external audit requirements and remediatio


     צמצם
  • שם החברה: Blockaid
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Blockaid is redefining trust in ...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Blockaid is redefining trust in blockchain through advanced, integrated security. Our on
    • chain security platform is trusted by leading Web3 companies
    • including Coinbase, MetaMask, Uniswap, Backpack, Stellar, and others
    • to detect, understand, and automatically prevent or minimize the impact of fraud, scams, hacks, and financial threats. We are backed by top
    • tier global investors including Sequoia Capital, Ribbit Capital, and Cyberstarts
    • firms known for supporting the most innovative and influential companies in technology and cybersecurity. AS a Senior Data Analyst to join our R&D team, you will be responsible for
    • shaping how we understand data, drive insights, and influence strategic decisions across the company. You’ll work closely with teams across Blockaid to uncover trends, identify opportunities, and help guide the direction of our business. Your Chain of Impact: Identify, analyze, and interpret trends or patterns in complex datasets to uncover actionable insights. Partner with cross
    • functional teams to understand business needs and design data
    • driven solutions. Analyze large datasets to provide clear, impactful recommendations that support operational and strategic goals. Develop scalable data processes and infrastructure to support internal stakeholders. Build and maintain dashboards, reports, and KPIs to monitor and improve company performance. Translate business questions into analytical models and craft compelling data visualizations that “tell the story.” Requirements Your Chain of Strengths: 5+ years of experience as a Data Analyst, ideally within a cybersecurity company. Advanced SQL skills, with experience writing complex queries. Proficiency in Python
    • must
    • have. Experience with data visualization tools (e.g., Tableau, Power BI, Looker)
    • a strong plus. Strong cybersecurity or forensic research skills
    • required. Ability to understand complex concepts and clearly communicate them to non
    • technical stakeholders. Excellent analytical thinking, attention to detail, and problem
    • solving skills. Collaborative mindset and strong interpersonal skills
    • able to work independently and as part of a team in a fast
    • paced, high
    • intensity environment Applicants must have the legal right to work in the country where the position is based, without the need for visa sponsorship. This role does not offer visa sponsorship. Blockaid is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other characteristic protected by law.

    דרישות המשרה

    Your Chain of Strengths: 5+ years of experience as a Data Analyst, ideally within a cybersecurity company. Advanced SQL skills, with experience writing complex queries. Proficiency in Python
    • must
    • have. Experience with data visualization tools (e.g., Tableau, Power BI, Looker)
    • a strong plus. Strong cybersecurity or forensic research skills
    • required. Ability to understand complex concepts an


     צמצם
  • GRC Specialist – מומחה/ית GRC
    פורסם לפני 4 ימים

    שם החברה: Global-e
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description We're looking for a GRC Speciali...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description We’re looking for a GRC Specialist to join Global
    • e’s cyber security department and manage Global
    • e’s governance, risk and compliance (GRC) aspects from ground up. Build GRC processes, implement new producers and maintain technology systems to support GRC. Responsibilities: Lead our compliance operations and audit plans including ISO 27001, SOC2, SOC3 and PCI
    • DSS. Conduct a risk assessment on systems, processes, vendors and maintain a security maturity program. Design and maintain security methodologies, policies and procedures including exceptions and suggestions for corrective actions. Be in charge of Third party risk management (TPRM) Plan, design and implement GRC tools. Plan design and implement continues compliance. Support sales teams, enabling them to respond to customers and prospect questionnaires and RFP’s. Requirements 3 years of experience in a GRC role At least 1 year of experience in information security, risk management, privacy, and compliance. Strong understanding of information security and privacy frameworks and regulations, such as ISO27001, SOC 2, GDPR, NIST and PCI
    • DSS. Experience in leading at least one of the following audits: ISO 27001, PCI
    • DSS, SOC2 including evidence collection and reporting. Strong technical background in IT and Cloud
    • an advantage. Knowledge of risk assessment methodologies. Experience in the assessment of existing security controls and defining new controls and solutions. Strong oral and written communications and presentation skills. Relevant security and development certifications (QSA, Lead auditor, CISM, CISSP, OSCP, CEH)
    • an advantage. Experience in GRC frameworks and operating modern systems in a fast
    • paced, rapidly evolving company environment. Experience working in a global environment. Fluent English
    • Must.

    דרישות המשרה

    Lead our compliance operations and audit plans including ISO 27001, SOC2, SOC3 and PCI
    • DSS. Conduct a risk assessment on systems, processes, vendors and maintain a security maturity program. Design and maintain security methodologies, policies and procedures including exceptions and suggestions for corrective actions. Be in charge of Third party risk management (TPRM) Plan, design and implement


     צמצם
  • שם החברה: Pentera
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Native English • a must Accelera...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Native English
    • a must Accelerate Your Career in Cybersecurity! Join Pentera and take your career to the next level in cybersecurity. As a leader in Automated Security Validation, we help businesses around the world safely emulate real
    • world attacks to uncover their vulnerabilities
    • just like the world’s best red teams. At Pentera, you’ll be at the forefront of cybersecurity innovation, working on advanced tools that challenge organizations’ defenses and push the limits of security testing. With over 350 team members and 1,100+ customers in more than 50 countries, Pentera is a growing company supported by top investors like Insight Partners, K1 and The Blackstone Group. If you’re looking to grow your skills, make a difference, and be part of an innovative team, Pentera is the place for you. About the role: Do you have the ability to stand out and differentiate yourself from the rest of the pack? If you’ve got a sales hunger and desire to learn, succeed, and attack your territory, then let’s talk! Pentera is looking for a Sales Development Representative for our UK Market, based in Israel. The SDR is a critical function of the Pentera sales team and is responsible for generating leads and building a new customer pipeline. The SDR will initiate contact with top target accounts, follow up on marketing
    • generated leads, and move prospects through the discovery phases. At Pentera, we believe in promoting from within, and our SDRs are offered a clear growth path to transition into closing roles after successfully completing a defined period in the role and demonstrating strong performance. A successful SDR is a self
    • starter, highly motivated, and confident in reaching out to Security Experts and Decision Makers. Responsibilities: Generate new customer introduction calls for the field sales team through proactive outbound prospecting via phone, email, and social networking. Master and deliver the Pentera value proposition and differentiation points. Accurately log, track, and maintain records in Salesforce.com. Establish, develop, and grow new business relationships with influential contacts. Understand organizational drivers, challenges, and pain points to tailor outreach. Collaborate closely with the inside and field sales team to optimize strategic sales approaches and territory plans. Follow a clear and defined qualification process. Requirements English native is a must 1+ years of sales
    • related experience
    • outbound
    • focused sales or other customer
    • oriented backgrounds (support, customer service) Bachelor’s degree from an accredited institution Experience in Cyber Security software
    • Major advantage Knowledge of SDR sales tools such as Salesforce.com, Sales Navigator, Outreach or Salesloft etc., and other sales enablement tools Experience generating your leads Exceptional written communication, phone, presentation, and interpersonal skills Highly organized and strong time management skills Ability to work in a fast
    • paced, changing start
    • up environment Drive to succeed and a proven ability to be resilient and overcome challenges Energy, Hustle, Persistence, and Grit **This position is located in Israel** We are an equal opportunity employer and we are committed to building a diverse and talented workforce. We do not discriminate on the basis of race, sex, religion, colour, national origin, gender, gender identity, sexual orientation, age, marital status, veteran status, medical condition, disability, or any other class or characteristic protected by applicable law. We welcome candidates from all backgrounds to join us!

    דרישות המשרה

    Generate new customer introduction calls for the field sales team through proactive outbound prospecting via phone, email, and social networking. Master and deliver the Pentera value proposition and differentiation points. Accurately log, track, and maintain records in Salesforce.com. Establish, develop, and grow new business relationships with influential contacts. Understand organizational drive


     צמצם
  • שם החברה: Aidoc
     מיקום: IL (ישראל ארצי)  סוג המשרה: פרילנסר

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Aidoc is recruiting a Director o...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Aidoc is recruiting a Director of Privacy & Legal Counsel in Tel Aviv. Join our team! About Aidoc Aidoc is a pioneering force in clinical AI. Our clinical AI imaging solutions help physicians quickly identify and diagnose urgent cases and improve patient outcomes. Built on Aidoc’s exclusive aiOS, we analyze and aggregate medical data to enable care teams to operationalize the unexpected and work seamlessly with a continued focus on the patient. Aidoc AI is always on, running in the background to change the foreground. Our solutions are used in more than 1,000 hospitals, including leading health systems in the US. Funded by some of the industry’s leading VC’s, Aidoc has raised more than $250 million to date, and was chosen as one of TIME’s 50 most genius companies. About this role We are seeking a Director of Privacy & Legal Counsel to join our Legal team, reporting to the VP of Legal. The role will focus approximately 70
    • 80% on Privacy and 20
    • 30% on general Legal Counsel responsibilities. As Director of Privacy (approx. 70
    • 80% of the role), you will have a hands
    • on privacy leadership position responsible for maintaining state
    • of
    • the
    • art privacy standards, ensuring compliance with all applicable privacy and information security regulations and frameworks, and managing the company’s privacy and security policies and systems. The role will lead privacy
    • related certifications and audits. As Legal Counsel (approx. 20
    • 30% of the role), you will provide practical legal advice and support across the company as part of the legal team. This includes drafting, reviewing, and negotiating a variety of commercial agreements (such as customer, vendor, and partnership contracts), advising on legal matters and supporting other business units with their general legal needs. This role requires a strong mix of strategic thinking and operational expertise, and you will be expected to set vision and priorities and act as the primary advisor on privacy matters for all business units. Responsibilities Program leadership and strategy: Lead the creation, implementation, and maintenance of a comprehensive, company
    • wide data privacy program. This includes setting strategic direction, developing policies, and establishing accountability and governance, while working closely with the company’s CISO, RA/QA and R&D teams. Compliance and risk management: Advise on and ensure compliance with a variety of data protection laws, such as GDPR, HIPAA, CCPA and Israeli Privacy Laws. Conduct regular privacy impact assessments (PIAs) to identify and mitigate risks. Incident response and investigations: Oversee the organization’s response to any privacy
    • related incidents or data breaches. This includes leading investigations, managing communications with affected parties, and handling notifications to regulatory authorities. Advisory: Advising on privacy matters to all business units, including R&D, Sales, Marketing and product development. Privacy by Design: Work with product teams to integrate privacy principles directly into the development lifecycle of all products, services, and systems. Training and awareness: Develop and deliver training programs to educate employees at all levels about the importance of data privacy, relevant policies, and their specific obligations. Regulatory liaison: Serve as the main point of contact for external parties on privacy matters, including communication with government regulators and handling inquiries from consumers or the media. Stakeholder communication: Provide regular updates on privacy posture, compliance, and emerging risks to senior leadership, the board, and other key internal stakeholders. Contract and Questionnaire Review: Review Data Processing Agreements (DPAs) and privacy
    • related questionnaires from customers, as well as DPAs with software vendors and subcontractors. Legal Counsel: Provide general legal counsel and support (approx. 20
    • 30% of the role) to various departments as needed, as part of the legal team. Requirements Experience and education A minimum of 3 years of experience in data privacy and practicing commercial law or a related field, with a proven track record of implementing successful privacy programs. A Bachelor of Laws degree (LLB) and qualification as a lawyer in Israel are required. Fluency in English and Hebrew. Technical and legal knowledge Expertise in data protection laws: Deep and up
    • to
    • date knowledge of global privacy regulations, including but not limited to GDPR, HIPAA, CCPA and Israeli Privacy Laws. Risk management: Strong understanding of risk assessment, management frameworks, and the ability to balance business needs with compliance requirements. Privacy management tools: Familiarity with privacy management software and technologies, including data mapping and inventory solutions. Data governance and security: Knowledge of data governance frameworks and cybersecurity principles. Soft skills Leadership and communication: Excellent communication, presentation, and interpersonal skills to collaborate with diverse teams and influence stakeholders at all levels. Strategic thinking: A proactive and creative mindset with strong analytical and problem
    • solving skills to navigate complex, fast
    • evolving regulatory environments. Working at Aidoc Our Perks: Be part of something big
    • using cutting
    • edge technologies to transform the Healthcare industry (while saving patients’ lives) We work in a hybrid model, with our new offices located at 34 HaMasger Street in Tel Aviv and free parking for employees. Amazing and healthy breakfasts and lunches prepared daily by our personal chef! Stocked up kitchen & meal card Wellness: Aidoc employees
    • only gym, plus Pilates, Yoga, and functional workouts classes. Amazing culture
    • collaborative, transparent & fun! Attractive compensation package & benefits

    דרישות המשרה

    . As Director of Privacy (approx. 70
    • 80% of the role), you will have a hands
    • on privacy leadership position responsible for maintaining state
    • of
    • the
    • art privacy standards, ensuring compliance with all applicable privacy and information security regulations and frameworks, and managing the company’s privacy and security policies and systems. The role will lead privacy
    • related certificat


     צמצם
  • BDR – BDR
    פורסם לפני 4 ימים

    שם החברה: Vetric
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Are you ready to make a true dif...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Are you ready to make a true difference with cutting
    • edge data solutions? Vetric isn’t just another tech company
    • we’re on a mission to empower critical businesses in public safety, cyber security, and business intelligence with the data they need, exactly how and when they need it. Vetric is the secret weapon for companies across cybersecurity, digital risk protection and business intelligence. We are the industry leader: Turning messy, fragmented web data into rock
    • solid, structured, stable, and scalable pipelines. We get rid of the noise so our customers can move fast, stay sharp, and focus on what matters. We are seeking an experienced Business Development Representative (BDR) to join our dynamic team. This role is instrumental in driving our growth by identifying potential customers, managing outreach efforts, deep market research and ensuring seamless lead management. This role requires a proactive and detail
    • oriented individual who excels at handling tasks efficiently and is enthusiastic about contributing to our sales team’s success. Why Vetric? We’re profitable, fast
    • growing, and proudly independent, with over 100 customers and record
    • breaking ARR, all without raising a cent. We take pride in building things that actually work at scale. No duct tape. No drama. You’ll join a team that moves fast, builds clean, and sweats the details, because when the stakes are high, stability matters. If you’re excited by hard problems and real impact, you’ll fit right in. Key Responsibilities: CRM and Outreach management: Proactively advance prospects through the early stages of the sales cycle
    • develop and optimize outreach strategies. Identify and Qualify Prospects: Research and engage with potential customers
    • qualify leads based on business case reviews and product compatibility. Pipeline Management: Prioritize prospects to ensure a strong sales pipeline, work closely with sales managers to execute smooth transitions through the sales pipeline and accurately manage and track lead records using HubSpot CRM and outreach platforms. Requirements Sales background 1
    • 2 years as an SD/BDR or in a similar role
    • Must. Start up experience
    • advantage Experience working with CRM systems and managing leads. Strong written and verbal communication skills. Detail
    • oriented and highly organized.

    דרישות המשרה

    CRM and Outreach management: Proactively advance prospects through the early stages of the sales cycle
    • develop and optimize outreach strategies. Identify and Qualify Prospects: Research and engage with potential customers
    • qualify leads based on business case reviews and product compatibility. Pipeline Management: Prioritize prospects to ensure a strong sales pipeline, work closely with sales m


     צמצם
  • שם החברה: PayPal
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The Company PayPal has been revolutionizing ...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two
    • sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third
    • party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers. We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards. Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end
    • to
    • end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross
    • border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross
    • border trade. Our beliefs are the foundation for how we conduct business every day. We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do
    • and they push us to ensure we take care of ourselves, each other, and our communities. Job Summary: This job will coordinate responses to fraud attacks and drive effective mitigation in collaboration with teams across the enterprise. You will manage a portfolio of incidents from intake to timely resolution and drive complex analyses to identify root causes, evaluate remediation, and champion long
    • term risk mitigation opportunities. Your responsibilities also include maintaining incident records and delivering effective communications to technical and non
    • technical experts and senior leaders. Job Description: Essential Responsibilities: Lead sensitive and high
    • risk investigations, including conducting interviews of witnesses Conduct deep
    • dive root cause analyses and identify opportunities to mitigate risk to the company and its customers Lead presentations and briefings related to investigative findings and root cause analysis Effectively manage a case portfolio with a focus on timely conclusion of end
    • to
    • end investigations Develop and maintain familiarity with company products and services, and related data Build strong relationships with key partners and senior leaders Engage and collaborate with internal stakeholders as needed Maintain technical proficiency with several investigative tools and techniques, including both internal and external tools Shape and execute comprehensive, high
    • quality end
    • to
    • end investigations to identify complex fraud patterns, trends, and typologies impacting the company and its global user community Communicate findings concisely, accurately, and clearly to all levels of leadership Drive investigations to a timely conclusion following the completion of a comprehensive analysis of information across multiple platforms and jurisdictions Conduct deep
    • dive root cause analyses that consider policy and product opportunities, and clearly and succinctly identify contributing factors Expected Qualifications: 3+ years relevant experience and a Bachelor’s degree OR Any equivalent combination of education and experience. Additional Responsibilities & Preferred Qualifications: The Senior Analyst, Global Investigations will serve as a Fraud Incident Manager within the Fraud Incident Response and Management (FIRM) team, part of PayPal’s Fraud & Insider Defense (FIND) organization. FIRM is responsible for orchestrating the company’s response to fraud attacks, driving effective mitigation strategies, and conducting thorough data analysis to determine the scope of fraud events and support potential disclosure requirements. This role offers the opportunity to collaborate across global teams, including product engineering, fraud prevention, cybersecurity, legal, and communications, as well as Business Risk Control leads and second line partners. The Fraud Incident Manager must effectively manage high
    • pressure situations, influence short
    • and long
    • term priorities, and help safeguard customers and PayPal’s platform through proactive incident handling, deep analysis, and strategic solution implementation. Essential Responsibilities Facilitate fraud incident intake, mitigation, recovery, and resolution while leveraging fraud and business expertise to engage critical teams promptly. Manage cross
    • functional teams to drive accountability and ensure effective handling of fraud incidents, escalating as needed. Analyze complex fraud events to identify broader policy and product gaps, critically evaluating remediation efforts and root causes. Lead risk
    • focused conversations and influence priorities to ensure resilient and holistic solutions are implemented to address weakness and root causes, including driving implementation of new controls and other changes. Deliver clear and professional communications, including incident reports and updates to stakeholders across technical and non
    • technical domains and leaders at all levels. Document incident timelines, impact details, and steps taken for mitigation and resolution, ensuring accuracy, completeness, and timeliness. Preferred Qualifications Minimum of 5+ years or equivalent experience in fraud, fraud controls, or fraud oversight domains and/or managing fraud investigations/incidents, as well as experience driving cross
    • functional initiatives. Excellent oral and written communication skills, with the ability to communicate effectively across organizational levels and fields. Demonstrated ability to remain calm and positive under pressure, multitask, problem
    • solve, and think creatively. Strong collaboration and interpersonal skills, with proven success influencing priorities and driving accountability in diverse team environments. Expertise in project management to track progress and manage dependencies, strong organizational and presentation skills. Results
    • oriented with a deep understanding of risk management and decision impacts on business and customers. Familiarity with PayPal’s products, features, and workflows preferred. Subsidiary: PayPal Travel Percent: 0 PayPal does not charge candidates any fees for courses, applications, resume reviews, interviews, background checks, or onboarding. Any such request is a red flag and likely part of a scam. To learn more about how to identify and avoid recruitment fraud please visit https://careers.pypl.com/contact
    • us. For the majority of employees, PayPal’s balanced hybrid work model offers 3 days in the office for effective in
    • person collaboration and 2 days at your choice of either the PayPal office or your home workspace, ensuring that you equally have the benefits and conveniences of both locations. Our Benefits: At PayPal, we’re committed to building an equitable and inclusive global economy. And we can’t do this without our most important asset
    • you. That’s why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you. We have great benefits including a flexible work environment, employee shares options, health and life insurance and more. To learn more about our benefits please visit https://www.paypalbenefits.com. Who We Are: Click Here to learn more about our culture and community. Commitment to Diversity and Inclusion PayPal provides equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state, or local law. In addition, PayPal will provide reasonable accommodations for qualified individuals with disabilities. If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us at paypalglobaltalentacquisition@paypal.com. Belonging at PayPal: Our employees are central to advancing our mission, and we strive to create an environment where everyone can do their best work with a sense of purpose and belonging. Belonging at PayPal means creating a workplace with a sense of acceptance and security where all employees feel included and valued. We are proud to have a diverse workforce reflective of the merchants, consumers, and communities that we serve, and we continue to take tangible actions to cultivate inclusivity and belonging at PayPal. Any general requests for consideration of your skills, please Join our Talent Community. We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don’t hesitate to apply. PayPal is on a mission to revolutionize commerce globally. We’re driving our company, industry, and society forward with vision and velocity. With our commitment to excellence, innovation, and talent, the possibilities are limitless. Learn more at PayPal.com/Jobs Learn more about privacy
    • related questions or data retention. If you would like your profile to be deleted from our system, please let us know Please note that this site has updated features that can’t run on older versions of Internet Explorer. Please use IE11 or MS Edge for an optimal experience. When applying for a job you are required to create an account, if you have already created an account
    • click Sign In. Creating an account will allow you to follow the progress of your applications. Our system does have some requirements that will help us process your application, below are some guidelines for creation of your account: Provide full legal First Name/Family Name
    • this is important for us to ensure our future hires have the right system set up. Please Capitalize first letter of your First and Last Name. Please avoid using fully capitalized text for your First and/or Last Name. NOTE: If your name is hyphenated or has multiple capitalization, please use the same format as your government ID. Please note that this site has updated features that can’t run on older versions of Internet Explorer. Please use IE11 or MS Edge for an optimal experience.

    דרישות המשרה

    also include maintaining incident records and delivering effective communications to technical and non
    • technical experts and senior leaders. Job Description: Essential Responsibilities: Lead sensitive and high
    • risk investigations, including conducting interviews of witnesses Conduct deep
    • dive root cause analyses and identify opportunities to mitigate risk to the company and its customers Lea


     צמצם
  • שם החברה: PayPal
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The Company PayPal has been revolutionizing ...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The Company PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. We operate a global, two
    • sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third
    • party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers. We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards. Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end
    • to
    • end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross
    • border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross
    • border trade. Our beliefs are the foundation for how we conduct business every day. We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do
    • and they push us to ensure we take care of ourselves, each other, and our communities. Job Summary: This job will coordinate responses to fraud attacks and drive effective mitigation in collaboration with teams across the enterprise. You will manage a portfolio of incidents from intake to timely resolution and drive complex analyses to identify root causes, evaluate remediation, and champion long
    • term risk mitigation opportunities. Your responsibilities also include maintaining incident records and delivering effective communications to technical and non
    • technical experts and senior leaders. Job Description: Essential Responsibilities: Lead sensitive and high
    • risk investigations, including conducting interviews of witnesses Conduct deep
    • dive root cause analyses and identify opportunities to mitigate risk to the company and its customers Lead presentations and briefings related to investigative findings and root cause analysis Effectively manage a case portfolio with a focus on timely conclusion of end
    • to
    • end investigations Develop and maintain familiarity with company products and services, and related data Build strong relationships with key partners and senior leaders Engage and collaborate with internal stakeholders as needed Maintain technical proficiency with several investigative tools and techniques, including both internal and external tools Shape and execute comprehensive, high
    • quality end
    • to
    • end investigations to identify complex fraud patterns, trends, and typologies impacting the company and its global user community Communicate findings concisely, accurately, and clearly to all levels of leadership Drive investigations to a timely conclusion following the completion of a comprehensive analysis of information across multiple platforms and jurisdictions Conduct deep
    • dive root cause analyses that consider policy and product opportunities, and clearly and succinctly identify contributing factors Expected Qualifications: 3+ years relevant experience and a Bachelor’s degree OR Any equivalent combination of education and experience. Additional Responsibilities & Preferred Qualifications: The Senior Analyst, Global Investigations will serve as a Fraud Incident Manager within the Fraud Incident Response and Management (FIRM) team, part of PayPal’s Fraud & Insider Defense (FIND) organization. FIRM is responsible for orchestrating the company’s response to fraud attacks, driving effective mitigation strategies, and conducting thorough data analysis to determine the scope of fraud events and support potential disclosure requirements. This role offers the opportunity to collaborate across global teams, including product engineering, fraud prevention, cybersecurity, legal, and communications, as well as Business Risk Control leads and second line partners. The Fraud Incident Manager must effectively manage high
    • pressure situations, influence short
    • and long
    • term priorities, and help safeguard customers and PayPal’s platform through proactive incident handling, deep analysis, and strategic solution implementation. Essential Responsibilities Facilitate fraud incident intake, mitigation, recovery, and resolution while leveraging fraud and business expertise to engage critical teams promptly. Manage cross
    • functional teams to drive accountability and ensure effective handling of fraud incidents, escalating as needed. Analyze complex fraud events to identify broader policy and product gaps, critically evaluating remediation efforts and root causes. Lead risk
    • focused conversations and influence priorities to ensure resilient and holistic solutions are implemented to address weakness and root causes, including driving implementation of new controls and other changes. Deliver clear and professional communications, including incident reports and updates to stakeholders across technical and non
    • technical domains and leaders at all levels. Document incident timelines, impact details, and steps taken for mitigation and resolution, ensuring accuracy, completeness, and timeliness. Preferred Qualifications Minimum of 5+ years or equivalent experience in fraud, fraud controls, or fraud oversight domains and/or managing fraud investigations/incidents, as well as experience driving cross
    • functional initiatives. Excellent oral and written communication skills, with the ability to communicate effectively across organizational levels and fields. Demonstrated ability to remain calm and positive under pressure, multitask, problem
    • solve, and think creatively. Strong collaboration and interpersonal skills, with proven success influencing priorities and driving accountability in diverse team environments. Expertise in project management to track progress and manage dependencies, strong organizational and presentation skills. Results
    • oriented with a deep understanding of risk management and decision impacts on business and customers. Familiarity with PayPal’s products, features, and workflows preferred. Subsidiary: PayPal Travel Percent: 0 PayPal does not charge candidates any fees for courses, applications, resume reviews, interviews, background checks, or onboarding. Any such request is a red flag and likely part of a scam. To learn more about how to identify and avoid recruitment fraud please visit https://careers.pypl.com/contact
    • us. For the majority of employees, PayPal’s balanced hybrid work model offers 3 days in the office for effective in
    • person collaboration and 2 days at your choice of either the PayPal office or your home workspace, ensuring that you equally have the benefits and conveniences of both locations. Our Benefits: At PayPal, we’re committed to building an equitable and inclusive global economy. And we can’t do this without our most important asset
    • you. That’s why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you. We have great benefits including a flexible work environment, employee shares options, health and life insurance and more. To learn more about our benefits please visit https://www.paypalbenefits.com. Who We Are: Click Here to learn more about our culture and community. Commitment to Diversity and Inclusion PayPal provides equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state, or local law. In addition, PayPal will provide reasonable accommodations for qualified individuals with disabilities. If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us at paypalglobaltalentacquisition@paypal.com. Belonging at PayPal: Our employees are central to advancing our mission, and we strive to create an environment where everyone can do their best work with a sense of purpose and belonging. Belonging at PayPal means creating a workplace with a sense of acceptance and security where all employees feel included and valued. We are proud to have a diverse workforce reflective of the merchants, consumers, and communities that we serve, and we continue to take tangible actions to cultivate inclusivity and belonging at PayPal. Any general requests for consideration of your skills, please Join our Talent Community. We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don’t hesitate to apply. PayPal is on a mission to revolutionize commerce globally. We’re driving our company, industry, and society forward with vision and velocity. With our commitment to excellence, innovation, and talent, the possibilities are limitless. Learn more at PayPal.com/Jobs Learn more about privacy
    • related questions or data retention. If you would like your profile to be deleted from our system, please let us know Please note that this site has updated features that can’t run on older versions of Internet Explorer. Please use IE11 or MS Edge for an optimal experience. When applying for a job you are required to create an account, if you have already created an account
    • click Sign In. Creating an account will allow you to follow the progress of your applications. Our system does have some requirements that will help us process your application, below are some guidelines for creation of your account: Provide full legal First Name/Family Name
    • this is important for us to ensure our future hires have the right system set up. Please Capitalize first letter of your First and Last Name. Please avoid using fully capitalized text for your First and/or Last Name. NOTE: If your name is hyphenated or has multiple capitalization, please use the same format as your government ID. Please note that this site has updated features that can’t run on older versions of Internet Explorer. Please use IE11 or MS Edge for an optimal experience.

    דרישות המשרה

    also include maintaining incident records and delivering effective communications to technical and non
    • technical experts and senior leaders. Job Description: Essential Responsibilities: Lead sensitive and high
    • risk investigations, including conducting interviews of witnesses Conduct deep
    • dive root cause analyses and identify opportunities to mitigate risk to the company and its customers Lea


     צמצם
  • שם החברה: stratasys
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The CISO will lead the global information se...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^The CISO will lead the global information security strategy for a multinational enterprise. This role is responsible for developing, implementing, and maintaining a robust cybersecurity and compliance framework aligned with international standards, regulations and business objectives. Key Responsibilities: Define and execute the global information security strategy and roadmap. Lead risk management, incident response, and data protection programs across all regions. Ensure compliance with ISO 27001, NIST, CMMC, NIS, GDPR, and other regulatory frameworks. Oversee security governance, policies, and audits across all systems and platforms. Support internal and external audit requirements and remediation efforts Manage vulnerability assessments, incident response, threat detection, and monitoring Coordinate security architecture reviews for new systems and applications Collaborate with executive leadership to align security initiatives with business goals. Partner with Legal, HR, Risk, and regional leadership on privacy, compliance, and security issues Lead TPRM (Third Party Risk Management) framework and vendor security assessments Manage and mentor global security teams and coordinate with regional IT leaders. Evaluate and implement advanced security technologies and threat intelligence solutions. Report on security posture, risks, and compliance to senior management and the board. Minimum Qualifications: CISO Certificate 10+ years of experience in Information Security, IT Compliance, or Risk Management. 3+ years of CISO leadership experience in a global organization. Proven experience implementing and managing global security frameworks and policies. In
    • depth knowledge of ISO 27001, NIST, CMMC, NIS, GDPR, and related standards. Strong communication and stakeholder management skills. Fluent in English; Hebrew and additional European languages are a plus. Preferred: CISSP, CISM, or similar security certifications. Experience in multinational or regulated industries.

    דרישות המשרה

    Define and execute the global information security strategy and roadmap. Lead risk management, incident response, and data protection programs across all regions. Ensure compliance with ISO 27001, NIST, CMMC, NIS, GDPR, and other regulatory frameworks. Oversee security governance, policies, and audits across all systems and platforms. Support internal and external audit requirements and remediatio


     צמצם
  • שם החברה: CrowdStrike
     מיקום: IL (ישראל ארצי)  סוג המשרה: פרילנסר

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^As a global leader in cybersecurity, CrowdSt...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn’t changed
    • we’re here to stop breaches, and we’ve redefined modern security with the world’s most advanced AI
    • native platform. Our customers span all industries, and they count on CrowdStrike to keep their businesses running, their communities safe and their lives moving forward. We’re also a mission
    • driven company. We cultivate a culture that gives every CrowdStriker both the flexibility and autonomy to own their careers. We’re always looking to add talented CrowdStrikers to the team who have limitless passion, a relentless focus on innovation and a fanatical commitment to our customers, our community and each other. Ready to join a mission that matters? The future of cybersecurity starts with you. About the Role: As a member of the Global Real Estate & Workplace Services team (GREWS), the Workplace Services Coordinator must have a passion for hospitality and customer service, ensuring every in
    • office experience is functional, productive, and memorable for our fellow CrowdStrikers. The individual must maintain a continuous focus on maintenance and upkeep, all departmental vendor relations, and overall functionality of our CrowdStrike office spaces. The individual must have the ability to work independently on various projects from conception to completion, adhere to pivotal business and operational timelines, and work through a variety of activities and confidential matters with discretion. What You’ll Do: Serve as the main point of contact for visitors, greeting and welcoming guests to the site, directing them appropriately and notifying company employees of the visitor arrival Executes on all in
    • office workplace service events and/or employee activities, partnering with larger GREWS team members to ensure experiences are timely and equitable for all Assists with company local events & meetings (onsite/offsite conference room reservations, catering, décor, coordination, etc.) Manage conference room scheduling and work effectively with meeting hosts during pre
    • event planning process, inclusive of cross functional information sharing related to catering and AV/IT requirements Coordinates all aspects of onsite conferencing and meeting, including the configuration and setup of physical spaces including training and conference rooms Assists and aligns closely with IT/Helpdesk/EA/HR teams in support of setting up conference rooms, training rooms for corporate meetings, recruiting events, leadership functions, sales conferences, specialty events, etc. as required Supports new
    • hire and onboarding process including workspace preparation, arrival and access credentials, and site familiarization, in partnership with hiring managers Maintains security by following approved procedures, in partnership with Global Physical Security Maintains safe and clean reception area, break area, conference rooms, and all other workspaces Serve as the local subject matter expert for visiting staff as it relates to hotels, restaurants, team building activities, and general area knowledge Administers back
    • of
    • house facilities operations including general FF&E maintenance and MEP issues with responsible parties (landlord/property management, vendors, contractors, consultants, etc.). Includes holding vendors accountable to service level agreements and meets with each to review deliverables on a recurring basis Meets and collaborates with business unit representatives and stakeholders on a regular basis Responds to all workplace inquiries, assesses needs or issues, and takes the necessary corrective action. Follow
    • up with proper leadership escalation or documentation where necessary Acts as a liaison with Landlord/Property Management regarding all back
    • of
    • house maintenance issues. Champions a recurring meeting with all parties to ensure effective communication of property/building processes, maintenance events, and projects Monitor and maintain office equipment in partnership with the IT department (printers, shredders, etc.) where applicable Maintains accurate inventory levels and procures office supplies; including but not limited to snacks/supplies for break area, copy center, shipping/courier supplies Receives, sorts and forwards incoming mail. Maintains and routes publications Coordinates the pick
    • up and delivery of express mail services (FedEx, UPS, etc.) Be aware of conflicts and adept at keeping meeting hosts aware of updates and working around conflicts in a proactive and skilled manner Assists GREWS leadership with OpEx budgeting, forecasts monthly expenses and monthly reporting in partnership with Finance Report to CrowdStrike office S
    • T, 5 days per week. No remote or hybrid workstyle is available for this role What You’ll Need: Minimum of 3 years professional experience within a corporate environment, with prior experience in the technology sector being preferred Minimum of 3 years experience in Facilities Management and/or Office Services experience. Previous hotel/hospitality front
    • of
    • house experience is also welcomed Exceptional written and verbal communication skills including ability to communicate with all levels of staff, clients, and external professionals Fluent in both speaking and writing Hebrew and English Ability to interact with people at all levels including senior management Basic understanding of local building and fire codes, Fire/Life/Safety plans, and Environmental Health & Safety standards Basic understanding of commercial MEP systems and functionalities Basic understanding of Audio/Visual conferencing systems Demonstrated ability to work independently and prioritize multiple, high
    • priority tasks Unimpeachable judgment and discretion in handling confidential information Flexibility to perform job tasks outside of job description when necessary Keen attention to detail with the ability to juggle multiple priorities High level of integrity and ethics with the ability to maintain confidentiality Strong working knowledge of Microsoft Office Suite Basic knowledge of or experience in cyber security is preferred #LI
    • BM1 Benefits of Working at CrowdStrike: Remote
    • friendly and flexible work culture Market leader in compensation and equity awards Comprehensive physical and mental wellness programs Competitive vacation and holidays for recharge Paid parental and adoption leaves Professional development opportunities for all employees regardless of level or role Employee Networks, geographic neighborhood groups, and volunteer opportunities to build connections Vibrant office culture with world class amenities Great Place to Work Certified™ across the globe CrowdStrike is proud to be an equal opportunity employer. We are committed to fostering a culture of belonging where everyone is valued for who they are and empowered to succeed. We support veterans and individuals with disabilities through our affirmative action program. CrowdStrike is committed to providing equal employment opportunity for all employees and applicants for employment. The Company does not discriminate in employment opportunities or practices on the basis of race, color, creed, ethnicity, religion, sex (including pregnancy or pregnancy
    • related medical conditions), sexual orientation, gender identity, marital or family status, veteran status, age, national origin, ancestry, physical disability (including HIV and AIDS), mental disability, medical condition, genetic information, membership or activity in a local human rights commission, status with regard to public assistance, or any other characteristic protected by law. We base all employment decisions

    • including recruitment, selection, training, compensation, benefits, discipline, promotions, transfers, lay
    • offs, return from lay
    • off, terminations and social/recreational programs

    • on valid job requirements. If you need assistance accessing or reviewing the information on this website or need help submitting an application for employment or requesting an accommodation, please contact us at recruiting@crowdstrike.com for further assistance. CrowdStrike was founded in 2011 to fix a fundamental problem: The sophisticated attacks that were forcing the world’s leading businesses into the headlines could not be solved with existing malware
    • based defenses. Founder George Kurtz realized that a brand new approach was needed
    • one that combines the most advanced endpoint protection with expert intelligence to pinpoint the adversaries perpetrating the attacks, not just the malware. There’s much more to the story of how Falcon has redefined endpoint protection but there’s only one thing to remember about CrowdStrike: We stop breaches.

    דרישות המשרה

    Coordinates all aspects of onsite conferencing and meeting, including the configuration and setup of physical spaces including training and conference rooms Assists and aligns closely with IT/Helpdesk/EA/HR teams in support of setting up conference rooms, training rooms for corporate meetings, recruiting events, leadership functions, sales conferences, specialty events, etc. as required Supports n


     צמצם
  • שם החברה: Sygnia
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Sygnia is a top • tier cyber tec...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Sygnia is a top
    • tier cyber technology and services company, providing consulting and incident response support for organizations worldwide. Sygnia works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and security teams, senior management, and boards of top organizations worldwide, including Fortune 100 companies. The company draws on top talent from the ranks of elite military technology units and from across the cyber industry, and has some of the world’s top specialists in cyber security. Described by Forbes as a “cyber security delta force,” Sygnia applies technological supremacy, digital combat experience, data analytics, and a business
    • driven mindset to cyber security, enabling organizations to excel in the age of cyber. We are seeking a Corporate Development Manager to join our elite, tech
    • driven cyber consulting firm. This is a unique, hands
    • on role that will work directly with the VP of Corporate Development on investments, strategic initiatives, partnerships, and tracking company
    • wide KPIs and dashboards. The position offers the opportunity to contribute to high
    • stakes strategic processes and to shape the growth and evolution of one of the world’s most sophisticated cyber consulting companies. Main Responsibilities Support all aspects of Sygnia’s corporate development activity, including cross
    • company strategic initiatives, BoD materials, partnerships, investments and M&A Conduct market mapping and research to identify and evaluate potential acquisition targets, partnership opportunities, and emerging trends Prepare and maintain dashboards, KPIs, and management materials for ongoing tracking of business and strategic performance. Participate in cross
    • company strategic initiatives, collaborating with internal stakeholders to drive execution and alignment. Prepare presentations and reports for internal and external audiences, including senior leadership and board members. Build and maintain financial models and valuations, and assist with due diligence processes. Support additional cross
    • company assignments from the CEO Leverage AI tools to enhance research, analysis, and presentation workflows. Requirements Main Requirements 2
    • 3 years of experience in IB, VC, PE, corporate development, management consulting, or Big4 Bachelor’s degree in Finance, Economics, Law, Accounting, or a related field. Demonstrated understanding of valuation, financial modeling, and M&A processes. Exceptional PowerPoint and Excel skills; proficiency in building professional, data
    • rich presentations and models. Strong research and analytical abilities with the capacity to synthesize complex information into actionable insights. Strong written and verbal communication skills in both English and Hebrew Experience or familiarity with the cybersecurity industry
    • a significant advantage. Proficiency in AI productivity tools and a strong interest in technology
    • driven work environments. Highly organized, detail
    • oriented, and comfortable working in a fast
    • paced, high
    • stakes environment. Strong interpersonal skills and ability to collaborate effectively across diverse teams.

    דרישות המשרה

    Support all aspects of Sygnia’s corporate development activity, including cross
    • company strategic initiatives, BoD materials, partnerships, investments and M&A Conduct market mapping and research to identify and evaluate potential acquisition targets, partnership opportunities, and emerging trends Prepare and maintain dashboards, KPIs, and management materials for ongoing tracking of business an


     צמצם
  • GRC Leader – מוביל/ה GRC
    פורסם לפני 4 ימים

    שם החברה: Artlist
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Artlist is where creativity meet...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Artlist is where creativity meets technology. Our mission is to empower global brands and creators to produce amazing videos through high
    • quality music, footage, and digital assets
    • all backed by cutting
    • edge cloud infrastructure and strong security foundations. We’re seeking a GRC (Governance, Risk & Compliance) Lead to join our Security & IT team
    • a strategic role at the crossroads of cloud security, AI governance, and compliance management. As GRC Lead, you’ll own Artlist’s governance and risk strategy across our cloud
    • native and AI
    • driven environments, ensuring alignment with frameworks such as SOC 2, ISO 27001, and GDPR. You’ll work closely with Product, R&D, Legal, and IT leadership to build scalable policies, oversee audits, and support the secure growth of our technology platforms and AI initiatives. This is a key position for someone who can translate security and compliance principles into business value, helping Artlist innovate securely at global scale. Responsibilities Governance & Policy Management Develop, maintain, and communicate information security and AI governance policies, standards, and procedures. Establish clear guidelines for the secure use and development of AI tools and data
    • driven products. Collaborate with IT, DevOps, and Legal to ensure compliance alignment across GCP
    • based infrastructure and global operations. Risk Management & Compliance Lead Artlist’s governance and risk program
    • identifying, assessing, and tracking security and compliance risks across cloud and AI systems. Drive and coordinate all external audits and certifications (SOC 2, ISO 27001, GDPR, etc.). Conduct internal control testing and readiness assessments to ensure a strong compliance posture. Oversee vendor and third
    • party risk management, including SaaS platforms and AI technology providers. Security Program & Cross
    • Functional Collaboration Partner with Product and Engineering teams to embed “security and privacy by design” practices into product workflows. Support the secure adoption and monitoring of AI systems, ensuring compliance with privacy, data residency, and model governance standards. Collaborate with IT and DevOps on business continuity, disaster recovery, and incident response readiness. Reporting & Continuous Improvement Deliver management reports, dashboards, and risk summaries with actionable insights. Identify opportunities to automate compliance evidence collection and risk assessments across GCP and SaaS environments. Continuously track new regulatory, AI, and security frameworks to future
    • proof Artlist’s compliance strategy. Requirements 5+ years of experience in information security governance, risk, and compliance (GRC) roles. Proven experience in cloud
    • native environments (preferably GCP or AWS). Strong understanding of SOC 2, ISO 27001, GDPR, NIST, and related frameworks. Experience managing external audits and certification processes from end to end. Familiarity with AI governance, data protection, and ethical AI frameworks. Hands
    • on experience with GRC automation tools (e.g., Whistic, Vanta, Rescana, Drata). Excellent communication and collaboration skills
    • able to bridge technical and non
    • technical teams. Strong project management and documentation skills across multiple global stakeholders. Fluent English (verbal and written). Nice to Have Experience in a SaaS or product company, especially supporting creative or AI
    • driven platforms. Understanding of security architecture and controls in AWS/GCP/Azure (IAM, VPCs, encryption, logging). Knowledge in AI model security, data governance, and compliance for ML pipelines.

    דרישות המשרה

    Governance & Policy Management Develop, maintain, and communicate information security and AI governance policies, standards, and procedures. Establish clear guidelines for the secure use and development of AI tools and data
    • driven products. Collaborate with IT, DevOps, and Legal to ensure compliance alignment across GCP
    • based infrastructure and global operations. Risk Management & Compliance


     צמצם
  • שם החברה: Paragon
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Paragon is seeking a Regional Sa...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description Paragon is seeking a Regional Sales Manager to join its Sales Team. The ideal candidate will have a proven track record in European quota
    • carrying sales management in the intelligence solutions, cybersecurity, and/or defense industries. Experience in direct sales to government end
    • users and with B2G channel partners in Western Europe and/or Tier
    • 1 APAC is a plus. The candidate must also have the ability to influence internal cross
    • functional teams and experience with long
    • term government tendering and procurement processes. Responsibilities Own, forecast, and exceed annual sales objectives within the assigned territories. Contribute to the design and execution of company sales plans. Present and communicate the company’s USPs effectively and creatively in cooperation with the presale team
    • an evangelist! Independently prospect, identify, engage, and mature leads into qualified sales opportunity pipelines. Build, maintain, and develop significant partnerships with end
    • users and channel partners. Interact comfortably with customer
    • side policy and C
    • level decision makers as well as technical experts and product owners. Lead company replies to RFI’s, RFP’s, and routine technological inquiries and objections in close collaboration with R&D, Product, and post
    • sale stakeholders. Requirements Bachelor’s degree or higher (business, economics, law
    • an advantage). Proven track record (5+ years) as a European quota
    • bearing sales manager in the intelligence solutions, cyber security, or defence industries. Experience in direct sales to government end
    • users as well as with B2G channel partners in Western Europe and/or Tier
    • 1 APAC. Proven ability to influence internal cross
    • functional teams including eye
    • level dialogue with technological experts. Experience with long
    • term government tendering and procurement processes including RFI/RFP compliance procedures and techniques. A firm grasp of mobile endpoint security, Network security, telecom services and lawful interception systems
    • an advantage. Fluent in English; proficiency in additional European languages
    • an advantage. European passport
    • an advantage. Self
    • motivated, fascinated with technology and with the organizations and people who use it. A knowledge
    • hungry, effective, fluent, and passionate technological sales performer. A true professional attentive to detail while keeping the bigger picture in mind.

    דרישות המשרה

    Own, forecast, and exceed annual sales objectives within the assigned territories. Contribute to the design and execution of company sales plans. Present and communicate the company’s USPs effectively and creatively in cooperation with the presale team
    • an evangelist! Independently prospect, identify, engage, and mature leads into qualified sales opportunity pipelines. Build, maintain, and develo


     צמצם
  • Security Analyst – אנליסט/ית אבטחה
    פורסם לפני 4 ימים

    שם החברה: Appdome
     מיקום: IL (ישראל ארצי)  סוג המשרה: משרה מלאה

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description We are looking for a Security An...
    לצפיה בפרטי המשרה 

    סקירה כללית

    ^^משרה זו נלקחה מ Career^^Description We are looking for a Security Analyst with 3
    • 5 years of experience in security operations, compliance, and cloud security, with a strong emphasis on Amazon Web Services (AWS) and exposure to DevOps/DevSecOps practices. In this role, you will contribute to SOC operations, security assessments, and compliance programs (SOC 2, ISO 27001) while partnering closely with engineering teams to secure and support AWS environments and services. The ideal candidate will have hands
    • on experience with AWS security tools, IAM, networking, automation, and monitoring, and will be confident in supporting compliance evidence collection and addressing customer/vendor security assessments. Key Responsibilities Monitor and respond to security alerts, incidents, and vulnerabilities. Manage and optimize AWS security tools, including GuardDuty, Security Hub, CloudTrail, and IAM. Partner with engineering teams to enforce AWS security best practices. Integrate security checks into CI/CD pipelines (SAST, DAST, IaC, container scanning) Support compliance efforts by gathering SOC 2 and ISO 27001 evidence. Respond to customer and vendor security questionnaires. Maintain playbooks, runbooks, and documentation to strengthen security operations. Assist in DevOps related tasks as needed. Requirements 3
    • 5 years of experience in security operations, cloud security, or DevOps roles Strong hands
    • on experience with AWS services and cloud security concepts. Familiarity with CI/CD pipelines and security tooling (e.g., Jenkins, GitLab CI). Understanding of IaC frameworks (Terraform, CloudFormation) and related security practices. Experience with SAST/DAST tools, container scanning, and vulnerability management in DevSecOps workflows. Nice to have: knowledge of compliance frameworks (SOC 2, ISO 27001, NIST, CIS Benchmarks). Nice to have
    • AWS Certified Security, AWS Solutions Architect Associate, or DevSecOps
    • related certifications. About the Company: Appdome’s mission is to protect every mobile app worldwide and its users. We provide mobile brands with the only patented, centralized, data
    • driven Mobile Cyber Defense Automation platform. Our platform delivers rapid no
    • code, no
    • SDK mobile app security, anti
    • fraud, anti
    • malware, anti
    • cheat, anti
    • bot implementations, configuration as code ease, Threat
    • Events™ threat
    • aware UI/UX control, ThreatScope™ Mobile XDR, and Certified Secure™ DevSecOps Certification in one integrated system. With Appdome, mobile developers, cyber and fraud teams can accelerate delivery, guarantee compliance, and leverage automation to build, test, release, and monitor the full range of cyber, anti
    • fraud, and other defenses needed in mobile apps from within mobile DevOps and CI/CD pipelines. Leading financial, healthcare, m
    • commerce, consumer, and B2B brands use Appdome to upgrade mobile DevSecOps and protect Android & iOS apps, mobile customers, and businesses globally. Today, Appdome’s customers use our platform to secure over 50,000+ mobile apps, with protection for over 1 billion mobile end users projected. Appdome is an Equal Opportunity Employer. We are committed to diversity, equity, and inclusion in our workplace. We do not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by law. All qualified applicants will be considered for employment without regard to these characteristics.

    דרישות המשרה

    Monitor and respond to security alerts, incidents, and vulnerabilities. Manage and optimize AWS security tools, including GuardDuty, Security Hub, CloudTrail, and IAM. Partner with engineering teams to enforce AWS security best practices. Integrate security checks into CI/CD pipelines (SAST, DAST, IaC, container scanning) Support compliance efforts by gathering SOC 2 and ISO 27001 evidence. Respon


     צמצם
הצגת משרות נוספות
להוסיף התראה
מילת מפתח

לקבל הודעות אימייל לגבי משרות חדשות שמתאימות לחיפוש הזה.



נוסף למועדפים