Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Wiz Threat Detection Analyst 
Israel, Tel Aviv District, Tel Aviv-Yafo 
373732579

02.04.2024

We recently announced the launch of the , enabling organizations to detect and contextualize threats affecting their cloud workloads and we’re looking for a

WHAT YOU’LL DO

  • Monitor attacks against cloud environments and malware targeting cloud workloads
  • Build detections and tools to protect customers from cloud threats
  • Collaborate closely with the R&D team to transform research insights into product features
  • Build procedures and playbooks to be used when emerging threats are detected
  • Work with customers in response to requests related to suspicious activity or potential incidents
  • Develop best practices and security policies based on research findings, and write external-facing materials stemming from your research

WHAT YOU’LL BRING

  • 3+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions
  • Intimate knowledge of OS internals (Windows/Linux) and networking
  • Talent for scripting languages
  • The ability to learn independently
  • Excellent communication and teamwork skills

WHAT YOU’LL BRING - ADVANTAGE

  • Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Experience with malware analysis/reverse engineering
  • Experience delivering security detections for products
  • Familiarity with notable threat actors and threat intelligence analysis