Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Wiz Security Researcher 
Israel, Tel Aviv District, Tel Aviv-Yafo 
755948018

24.06.2024

WHAT YOU'LL DO

  • Investigate network and API security risks in customer environments
  • Develop network and API threat models of new cloud services and cloud-deployed applications
  • Work closely with product management and development to support product roadmap decision-making
  • Operationalize your knowledge by building security controls and detection rules related to public exposure and attack surface analysis of cloud-deployed applications

WHAT YOU'LL BRING

  • 6+ years experience in the field of cybersecurity analysis
  • Understanding of core cybersecurity topics related to networking, API security and/or cloud
  • Well-acquainted with network and API security risks and their potential impact
  • Proficient in scripting languages (Python, Bash, or similar)
  • Familiar with network and application scanning tools (Burp Suite, nmap, Metasploit, Nuclei, or similar)
  • Experienced in identifying and mitigating OWASP Top 10 API Security Risks
  • Deep knowledge of web application infrastructure
  • Strong writing and presentation skills in both English and Hebrew
  • Capable of applying analytic techniques to complex problems
  • An independent self-learner
  • Good communication and teamwork skills
BONUS SKILLS
  • Familiar with cloud service architectures
  • Hands-on experience in penetration testing and/or exploitation Data analysis experience (e.g., using SQL)
  • Experience with additional programming languages (Java, C++, Go, etc.)