Security Analyst

Tel Aviv

Cybereason

Cybereason AI-Driven XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques.

View company page

Cybereason is on a mission to reverse the adversary advantage by empowering defenders with ingenuity and technology to end cyber attacks. Talking of technology, we posted the best results in the history of MITRE ATT&CK Evaluations and were named a leader in the 2023 Magic Quadrant for Endpoint Protection Platforms by Gartner Inc.

We have the technology, and now we are looking to expand our talent! Come and talk to us about joining a market leader and a diverse team of passionate people who win as one, ensure a customer-first approach is core to everything we do, and never give up on reversing the adversary advantage.

You’ll be part of our Security Research Group

The Security Research team focuses on constantly improving our detection and protection coverage against ever-evolving cyber-security attack techniques and tools. The team comprises top-tier global security researchers with expertise in offensive (red teamers, penetration testers) and defensive (SOC, DFIR, malware analysts, and reversers). Each research project and detection & protection rule become a core part of our various platforms.

In this position, you will

  • Collaborate closely with customers to understand their security needs and identify detection gaps. 
  • Develop, enhance, and maintain complex detection & protection mechanisms in collaboration with top-tier global security professionals. 
  • Analyze customer-provided red team reports, identifying key attack patterns and translating them into actionable detection improvements. 
  • Implement cyber security logic and features while ensuring alignment with customer requirements. 
  • Conduct security research and data analysis to validate newly created security content and ensure product precision.
  • Stay updated on emerging threats and new attack techniques, adapting detection capabilities proactively
  • Analyze advanced attack techniques and malware to inform the development of future defense mechanisms.
  • Provide Tier 4 support for our EPP product security capabilities, offering in-depth expertise to customers.

We are looking for

Must have-

  • 3+ years experience in cybersecurity with a proven track record in customer-facing roles (pentesting, SOC analyst, security assessments, threat hunting, malware analyst, incident response).
  • Excellent communication skills, with the ability to translate complex technical concepts to a non-technical audience.
  • Research and data analysis experience.
  • Knowledge of scripting languages.
  • An excellent team player who can manage cross-departmental interactions, including cybersecurity professionals, engineering teams, and product managers.

Nice to have-

  • Experience with malware analysis and triage
  • Experience with EDR\EPP\XDR Products
  • Passionate about data-driven research

Nice to know

  • Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
  • Hybrid work model
  • Flexible working hours
  • “Top companies leading women representation” (by Power in Diversity)

#LI-Hybrid

More About Cybereason:

 

Our culture and how we operate reflects in our shared values. Our #Defenders are individuals with diverse skill sets and backgrounds who are driven to innovate and scale with our growing organization. We are a team that strives to learn from each other, solve challenging problems, and work collaboratively toward our goal of reversing the adversary advantage.

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers’ trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.

If these values resonate with you and our vision excites you, join us today and help us end cyber attacks from the endpoint to everywhere! #Defenders

Don’t meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Cybereason we are dedicated to building a diverse, inclusive, and authentic workplace (#uBu), so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  11  0  0
Category: Analyst Jobs

Tags: DFIR EDR Forensics Incident response Malware MITRE ATT&CK Pentesting Product security Red team Scripting Security assessment SOC XDR

Perks/benefits: Flex hours

Region: Middle East
Country: Israel

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.