Expoint – all jobs in one place
The point where experts and best companies meet

Security Researcher jobs in Israel

Unlock your potential in the high tech industry with Expoint. Search for job opportunities as a Security Researcher in Israel and join the network of leading companies. Start your journey today and find your dream job as a Security Researcher with Expoint.
Company
Job type
Job categories
Job title (1)
Israel
City
250 jobs found
13.11.2025
ORC

ORCA Security Technical Writer Cloud Security Documentation Israel, Tel-Aviv District, Tel-Aviv

Limitless High-tech career opportunities - Expoint
Description:

Highlights:

  • High-growth: Over the past six years, we’ve consistently achieved milestones that take other companies a decade or more. During this time, we’ve significantly grown our employee base, expanded our customer reach, and rapidly advanced our product capabilities.
  • Disruptive innovation: Our founders saw that traditional security didn’t work for the cloud, so they set out to carve a new path. We’re relentless pioneers who invented agentless technology and continue to be the most comprehensive and innovative cloud security company.
  • Well-capitalized: With a valuation of $1.8 billion, Orca is a cybersecurity unicorn dominating the cloud security space. We’re backed by an impressive team of investors such as Capital G, ICONIQ, GGV, and SVCI, a syndicate of CISOs who invest their own money after conducting their due diligence.
  • Respectful and transparent culture: Our executives pride themselves on being accessible to everyone and believe in sharing knowledge with the employees. Each employee has a place in shaping the future of our industry.

What You’ll Do:

  • Collaborate with engineers, product managers, and subject matter experts to document new features, updates, and cutting-edge technologies
  • Design, develop, and maintain knowledge base articles that make complex topics easy to understand for our users
  • Ensure that our documentation is clear, concise, and accurate, providing comprehensive resources for both technical and non-technical audiences
  • Proactively update and improve existing documentation based on feedback, product changes, and industry trends
  • Take ownership of documentation projects from start to finish, contributing to the continuous improvement of our documentation processes
Requirements:
  • 3-5 years of experience in a technical writing or product documentation role, ideally in SaaS, cloud security, or a related field
  • Outstanding writing and editing skills, with the ability to make complex topics accessible and engaging
  • Strong collaboration and communication skills, with experience working with cross-functional teams (engineering, product, marketing, etc.)
  • Self-motivated, independent, and driven to take ownership of projects while managing multiple tasks simultaneously
  • Familiarity with cloud technologies, SaaS products, or cybersecurity is a big advantage
  • Experience mentoring others or contributing to documentation planning and coordination is an advantage
  • Experience with API documentation – an advantage
  • A proactive attitude, always looking for ways to improve processes and content quality
Why Join Orca?
  • Be part of a well-funded, high-growth cloud security company with a stellar reputation
  • Work in a hybrid environment, based in Tel Aviv, that supports flexibility and collaboration
  • Join a young, energetic team that encourages innovation and creativity
  • Opportunity to work on leading-edge products that shape the future of cloud security
Expand
12.11.2025
ORC

ORCA Security Cloud Security Developer Israel, Tel-Aviv District, Tel-Aviv

Limitless High-tech career opportunities - Expoint
Description:
Highlights
  • High-growth: Over the past six years, we’ve consistently achieved milestones that take other companies a decade or more. During this time, we’ve significantly grown our employee base, expanded our customer reach, and rapidly advanced our product capabilities.
  • Disruptive innovation: Our founders saw that traditional security didn’t work for the cloud, so they set out to carve a new path. We’re relentless pioneers who invented agentless technology and continue to be the most comprehensive and innovative cloud security company.
  • Well-capitalized: With a valuation of $1.8 billion, Orca is a cybersecurity unicorn dominating the cloud security space. We’re backed by an impressive team of investors such as Capital G, ICONIQ, GGV, and SVCI, a syndicate of CISOs who invest their own money after conducting their due diligence.
  • Respectful and transparent culture: Our executives pride themselves on being accessible to everyone and believe in sharing knowledge with the employees. Each employee has a place in shaping the future of our industry.
On a typical day you’ll
  • Develop code to model and add required data across multiple cloud providers (AWS, Azure, GCP, Alibaba Cloud, OCI and more)
  • Develop alerts and detections for identification of vulnerable cloud systems and misconfigurations
  • Generate and add new cloud security compliance frameworks to keep our compliance solution up-to-date
  • Leverage AI agents to automate workflows, enhance detection accuracy, and optimize development efficiency
  • Assist in improving our current alerting system by fixing false positive and false negative alerts
  • Work in an agile environment, working in sprints with your team to deliver high-quality outcomes
About you
  • BSc in Computer Science or a related technical field
  • 1–2 years of proven industry experience in Python development – Must.
  • Knowledge in networking – OSI model, networking protocols, firewalls
  • Familiarity with cloud architecture, services, and basic concepts
  • Familiarity with SQL databases
  • Comprehension of cybersecurity fundamentals and security best practices
  • High level of development and analytical skills
  • Self-starter, fast learner, team player, with a can-do attitude
  • Great communication and collaboration skills
Bonus points if you have
  • Experience in developing with AI-powered tools and agents, such as GitHub Copilot or Cursor
Expand
09.11.2025
G

Google Student Researcher Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Description:

Please complete your application before February 26, 2026. We encourage you to apply as early as possible as we review applications on a rolling basis. Please refrain from applying more than once. A single application is sufficient.

To start the application process, you will need an updated CV or resume and a current unofficial or official transcript in English. Click on the “Apply” button on this page and provide the required materials in the appropriate sections (PDFs preferred):
2. In the “Education Section:” attach a current or recent unofficial or official transcript in English.
Under “Degree Status,” select “Now attending” to upload a transcript.

Note: By applying to this position you will have an opportunity to share your preferred working location from the following:.
Minimum qualifications:
  • Currently pursuing a Bachelor’s, Master’s, or PhD degree in Computer Science, Linguistics, Statistics, Biostatistics, Applied Mathematics, Operations Research, Economics, or Natural Sciences, or equivalent practical experience.
  • Experience in one area of computer science (e.g., Natural Language Understanding, Human Computer Interactions, Generative Media, Computer Vision, Machine Learning, Deep Learning, Algorithmic Foundations of Optimization, Quantum Information Science, Data Science, Software Engineering, or similar areas).

Preferred qualifications:
  • Currently enrolled in a full-time degree program in EMEA and returning to the program after completion of the internship.
  • Experience as a researcher, including internships, full-time, or at a lab.
  • Experience contributing to research communities or efforts, including publishing papers in major conferences or journals.
  • Experience with one or more general purpose programming languages (e.g., C/C++, Java, MATLAB, Go, Python, etc.).
Expand
09.11.2025
A

Amazon Sr Security Engineer Annapurna Labs Israel, Haifa District, Haifa

Limitless High-tech career opportunities - Expoint
Description:
Description

Annapurna Labs is looking for a Senior Security Engineer to help ensure that our hardware platforms, software deliverables, and devices are secured against the latest threats.
You will be responsible for the security assurance of our products. Influencing and scrutinizing design and implementation. Develop elaborate threat models, suggest and review solutions and mitigations. You will lead vulnerability research, penetration testing, automated penetration testing solutions and methodologies such as fuzzing, static analysis and other security checkers. You will mentor service teams in adding security testing tools and practices to their development processes.Key job responsibilities
Engineers in this role must show exemplary judgment in making technical trade-offs between short versus long term security and business goals. They must also demonstrate resilience and navigate difficult situations with composure and tact. A broad understanding of the AWS business and its interconnections is required. This position will also provide training, advice, and mentorship to other engineers throughout AWS.

Basic Qualifications

- 5+ years of low-level systems security research and vulnerability testing experience
- Experience developing security tools (fuzzers, scanners, analysis frameworks)
- Security architecture design and threat modeling experience
- Proficiency in C and experience with Python
- Deep knowledge of security aspects of ARM/x86 processor architectures
- Strong understanding of hardware security (secure boot, cryptographic implementations, side-channel attacks)
- Knowledge of security protocols and cryptographic primitives
- Technical English proficiency


Preferred Qualifications

- Background in firmware reverse engineering and vulnerability research
- Experience with fuzzing frameworks (AFL++, libFuzzer, Syzkaller)
- Knowledge of virtualization security or hypervisor technologies
- Familiarity with AWS services
- Technical leadership, mentoring, and cross-functional collaboration
- Security publications (research, CVEs)
- CTF, bug bounty, or competitive security research background

Expand
Limitless High-tech career opportunities - Expoint
Description:

Highlights:

  • High-growth: Over the past six years, we’ve consistently achieved milestones that take other companies a decade or more. During this time, we’ve significantly grown our employee base, expanded our customer reach, and rapidly advanced our product capabilities.
  • Disruptive innovation: Our founders saw that traditional security didn’t work for the cloud, so they set out to carve a new path. We’re relentless pioneers who invented agentless technology and continue to be the most comprehensive and innovative cloud security company.
  • Well-capitalized: With a valuation of $1.8 billion, Orca is a cybersecurity unicorn dominating the cloud security space. We’re backed by an impressive team of investors such as Capital G, ICONIQ, GGV, and SVCI, a syndicate of CISOs who invest their own money after conducting their due diligence.
  • Respectful and transparent culture: Our executives pride themselves on being accessible to everyone and believe in sharing knowledge with the employees. Each employee has a place in shaping the future of our industry.

What You’ll Do:

  • Collaborate with engineers, product managers, and subject matter experts to document new features, updates, and cutting-edge technologies
  • Design, develop, and maintain knowledge base articles that make complex topics easy to understand for our users
  • Ensure that our documentation is clear, concise, and accurate, providing comprehensive resources for both technical and non-technical audiences
  • Proactively update and improve existing documentation based on feedback, product changes, and industry trends
  • Take ownership of documentation projects from start to finish, contributing to the continuous improvement of our documentation processes
Requirements:
  • 3-5 years of experience in a technical writing or product documentation role, ideally in SaaS, cloud security, or a related field
  • Outstanding writing and editing skills, with the ability to make complex topics accessible and engaging
  • Strong collaboration and communication skills, with experience working with cross-functional teams (engineering, product, marketing, etc.)
  • Self-motivated, independent, and driven to take ownership of projects while managing multiple tasks simultaneously
  • Familiarity with cloud technologies, SaaS products, or cybersecurity is a big advantage
  • Experience mentoring others or contributing to documentation planning and coordination is an advantage
  • Experience with API documentation – an advantage
  • A proactive attitude, always looking for ways to improve processes and content quality
Why Join Orca?
  • Be part of a well-funded, high-growth cloud security company with a stellar reputation
  • Work in a hybrid environment, based in Tel Aviv, that supports flexibility and collaboration
  • Join a young, energetic team that encourages innovation and creativity
  • Opportunity to work on leading-edge products that shape the future of cloud security
Expand
The security researcher role in Israel is one of the most important jobs in the tech industry. With the incredible number of sophisticated cyber-attacks being launched from around the world, the need for skilled craftspeople to stay ahead of the game is paramount. As a security researcher in Israel, your primary focus is to identify and analyze known and unknown threats, evaluate existing safeguards, develop new strategies, and seek out and develop innovative solutions. At Expoint, you will have the opportunity to make a real difference in the security field, as well as work with cutting-edge technologies and products. You will work towards protecting companies from cyber-attacks by providing expert advice on current security threats and continuously researching and developing strategies for preventative security measures. You will have the chance to work with international companies, as well as government and military organizations, creating solutions and providing security evaluations. Through networking with your peers and industry leaders, you will gain important contacts and experience. In the role of security researcher, you will become an expert in potentially emerging threats. With strong knowledge in the latest technologies and security best practices, you will have the ability to identify weaknesses. Experience in coding and software engineering, as well as being able to interpret data and graphical representations, will be very beneficial. As a security researcher in Israel, you will be on the forefront of protecting businesses, government entities, and citizens from cyber-attacks. Your input and contributions may be the difference between safe and successful operations. If you are looking for a challenging, interesting, and rewarding career, a security researcher role with Expoint could be just the position for you.