Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Wiz Threat Detection Researcher 
Israel, Tel Aviv District, Tel Aviv-Yafo 
63534847

02.04.2024

WHAT YOU’LL DO

  • Build detections and tools to protect customers from cloud threats
  • Investigate attacks on cloud environments and malware targeting cloud workloads
  • Hunt and analyze real-world attacks and emerging cloud threats
  • Collaborate closely with the R&D team to transform research insights into product features
  • Work with customers in response to requests related to suspicious activity or potential incidents
  • Create best practices and security policies based on research findings
  • Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research

WHAT YOU’LL BRING

  • 6+ years of experience in security research or threat research in which you conducted deep research with actionable conclusions and impacts
  • Intimate knowledge of OS internals (Windows/Linux) and networking
  • Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Experience delivering security detections for product
  • The ability to learn independently, to be self-driven and goal-oriented
  • Excellent communication and teamwork skills

WHAT YOU’LL BRING - ADVANTAGE

  • Hands-on experience with malware analysis/reverse engineering/vulnerability research
  • Familiarity with notable threat actors and threat intelligence analysis
  • IR/red-team/threat-hunting experience