Results, order, filter

24 Jobs in Israel

  • Cloud Security Researcher – EPSF IL

    Microsoft Corporation - Herzliya, Israel
    ... . Conduct in-depth threat modeling exercises to identify security risks and vulnerabilities in Microsoft ... due to a disability during the application process, read more about requesting accommodations (https ...
  • Senior Cloud Security Researcher – EPSF IL

    Microsoft Corporation - Herzliya, Israel
    ... to address findings. Conduct in-depth threat modeling exercises to identify security risks ... you need assistance and/or a reasonable accommodation due to a disability during the application ...
  • Senior Linux Research Engineer (Cortex)

    Palo Alto Networks - Tel Aviv-Yafo, Israel
    ... individual to join the Threat and Detection team. This team focuses on Palo Alto Networks (PANW) Cortex ...
  • Principal Linux Threat & Detection Engineer (Cortex)

    Palo Alto Networks - Tel Aviv-Yafo, Israel
    ... individual to join the Threat and Detection team. This team focuses on Palo Alto Networks (PANW) Cortex ...
  • OS Internals Engineer- Enterprise & Security

    Microsoft Corporation - Herzliya, Israel
    ... engineer, you will help define and influence OS security across the world. The Enterprise & Security group in ILDC focused on crypto algorithms, certificate trust, key isolation, application isolation and ...
  • Principal Software Engineer - Microsoft Threat Protection

    Microsoft Corporation - Herzliya, Israel
    ... attackers. Responsibilities We are looking for a Principal Software Engineer to help us ... assistance and/or a reasonable accommodation due to a disability during the application process, read more ...
  • Principal Software Engineer - Microsoft Threat Protection

    Microsoft Corporation - Beer-Sheva, Israel
    ... attackers. Responsibilities We are looking for a Principal Software Engineer to help us ... assistance and/or a reasonable accommodation due to a disability during the application process, read more ...
  • Backend Engineer

    Rubrik - Israel
    ... unstoppable.** About the Role We're looking for a Backend Engineer to join our R&D team. You will work closely with our product team to build our unique product offering. As a Backend Engineer ...
  • Security Researcher: Full Time Opportunities

    Microsoft Corporation - Herzliya, Israel
    ... .   Responsibilities Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications. Threat hunting to discover real ...
  • Principal Security Research Manager

    Microsoft Corporation - Multiple Locations, Israel
    ... ** Threat Protection Research team , you’ll be joining a diverse global community of engineers, data scientists, security researchers, threat hunters, and program managers. We cultivate extensive knowledge of ...
  • Senior SIEM Developer (Cortex)

    Palo Alto Networks - Tel Aviv-Yafo, Israel
    ... provides the most complete protection against any threat by combining endpoint prevention with cross-data ... rd party products, covering more use cases and more automation as well as expanding the threat ...
  • Senior Security Research Team Lead - Azure Networking

    Microsoft Corporation - Multiple Locations, Israel
    ... ++, C#, Golang, or Python In depth understanding of cloud or OS attacks, threat modelling complex ... you need assistance and/or a reasonable accommodation due to a disability during the application ...
  • Senior Security Architect, Confidential Computing

    Nvidia - Yokneam, Israel
    ... product teams Architectural modeling, validation, microarchitectural definition, following standards ... Computing platform security, threat models and mitigation techniques Trusted Execution Environment and ...
  • Senior Offensive Security Researcher - Azure Networking

    Microsoft Corporation - Multiple Locations, Israel
    ... research with offensive mindset 6+ years of in depth understanding of cloud or OS attacks, threat ... during the application process, read more about requesting accommodations (https://careers.microsoft.com ...
  • Offensive Security Researcher - Azure Networking

    Microsoft Corporation - Multiple Locations, Israel
    ... research with offensive mindset 2+ years of in depth understanding of cloud or OS attacks, threat ... assistance and/or a reasonable accommodation due to a disability during the application process, read more ...
More