Threat Researcher

  • full time
  • 3+ years
  • Tel Aviv - Center

Job Description:

As a Cloud Security Researcher in the Cloud Guard area, you'll conduct ongoing research on different cloud infrastructures and services, identify misconfigurations, detect and replicate different attacks, and publish interesting external blog posts.



Your Impact & Responsibilities
Research, understand, and analyze different cloud environments (from different cloud providers)
Analyze miss-configurations in the cloud environment and guide best practice solutions
Research different attack vectors related to the cloud
Publish intensive, technical blog posts on attacks discovery and deep insights

Additional Positions:

Security Researcher

Category:

Security

Job Qualifications:

3+ years of proven experience in Cloud Security Research
Deep knowledge of at least one public cloud (AWS, Azure, GCP)
Maturity and the ability to lead
BSc in technology major
High level of technical and computerized orientation
Quick and creative solution-finding abilities
Availability to work full time
Ability to work under pressure
Excellent time management and interpersonal skills
Experience in scripting languages
Experience in network traffic analysis. Knowledge of Networking, Web, and other communication protocols

Company Occupation:

Data security, High Tech, Software

Company Size:

500+

חפש משרה

חפש
חיפוש מתקדם