Security Researcher

Tel Aviv

Wiz

Wiz is the unified cloud security platform with prevention and response capabilities, enabling security and development teams to build faster and more securely.

View company page

Come join the company that is reinventing cloud security and empowering businesses to thrive in the cloud. As the fastest-growing startup ever, Wiz is on a mission to help organizations secure cloud environments that will accelerate their businesses. Trusted by security teams all over the world, we have a proven track record of success and a culture that values world-class talent.  

Our Wizards from over 13 countries work together to protect the infrastructure of our hundreds of customers, including over 40% of the Fortune 100, who trust us to scan and secure over 230 billion files daily. We’re the leading player in a massive and growing market, but it’s still early enough for you to make a significant impact. At Wiz, you’ll have the freedom to think creatively, dream big, and use your full range of skills to contribute to our record growth. Come join our team and help us create secure cloud environments that allow the best companies to move faster. 

SUMMARY

We are looking for an experienced Security Researcher to join the Wiz Threat Research team to investigate Network and API Security threats affecting our customers' cloud environments, in support of product development of Wiz features such as the Dynamic Scanner.

WHAT YOU'LL DO

  • Investigate network and API security risks in customer environments
  • Develop network and API threat models of new cloud services and cloud-deployed applications
  • Work closely with product management and development to support product roadmap decision-making
  • Operationalize your knowledge by building security controls and detection rules related to public exposure and attack surface analysis of cloud-deployed applications

WHAT YOU'LL BRING

  • 6+ years experience in the field of cybersecurity analysis
  • Understanding of core cybersecurity topics related to networking, API security and/or cloud
  • Well-acquainted with network and API security risks and their potential impact
  • Proficient in scripting languages (Python, Bash, or similar)
  • Familiar with network and application scanning tools (Burp Suite, nmap, Metasploit, Nuclei, or similar)
  • Experienced in identifying and mitigating OWASP Top 10 API Security Risks
  • Deep knowledge of web application infrastructure
  • Strong writing and presentation skills in both English and Hebrew
  • Capable of applying analytic techniques to complex problems
  • An independent self-learner
  • Good communication and teamwork skills

BONUS SKILLS

  • Familiar with cloud service architectures
  • Hands-on experience in penetration testing and/or exploitation Data analysis experience (e.g., using SQL)
  • Experience with additional programming languages (Java, C++, Go, etc.)

#LI-hybrid

#LI-LE1

 

 

 

If your experience is close but doesn’t fulfill all requirements, please apply. Wiz is on a mission to build a special company. To achieve our goal, we are focused on hiring Wizards with different backgrounds, perspectives, and experiences.

Wiz is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law.

By submitting your application, you acknowledge that Wiz will process your personal data in accordance with Wiz's Privacy Policy. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Research Jobs

Tags: APIs Bash Burp Suite C Cloud Java Metasploit Nmap OWASP Pentesting Privacy Python Scripting SQL Threat Research

Perks/benefits: Career development Startup environment

Region: Middle East
Country: Israel

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.