Threat Detection Lead

Tel Aviv

Applications have closed

Wiz, Inc.

Agentless cloud security and compliance for AWS, Azure, Google Cloud, and Kubernetes.

View company page

At Wiz, we move quickly. We’ve set the record for the fastest first year revenue growth of any tech startup, the fastest company to acquire more than 20% of the Fortune 500 as customers, and the fastest company to reach $1B (and then $6B) in valuation. Most importantly, we provide the fastest ROI of any security product – Wiz connects to the entire multi-cloud environment within 15 minutes and identifies the specific infiltration vectors that make clouds susceptible to a breach in under 24 hours so organizations of all sizes and industries can rapidly identify and remove the most critical risks in AWS, Azure, GCP, and Kubernetes. Join us as we help organizations create secure cloud environments that accelerate their businesses.

What You'll Do:

  • Build and lead a new team of cloud threat researchers and analysts investigating attacks against cloud environments and malware targeting cloud workloads
  • Hunt and investigate novel malware and emerging cloud threats and develop detections and tools to protect customers from those threats
  • Collaborate with the R&D team to transform research insights into product features
  • Develop procedures and playbooks to be used when emerging threats are detected
  • Work with customers in response to requests related to suspicious activities or potential incidents
  • Develop best-practices and security policies based on research findings, and write external facing materials based on your research

What You'll Bring:

  • An independent self-learner
  • 6+ years of experience in security research or threat research, conducting deep research with actionable conclusions
  • 2+ years of hands-on experience in malware analysis/ reverse engineering
  • 2+ years of experience in detection engineering
  • Deep knowledge in Kubernetes, OS internals (Windows/Linux), and networking
  • Familiarity with cloud Services, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Skilled in scripting languages
  • Familiarity with notable threat actors and threat intelligence analysis
  • Excellent communication and teamwork skills

Advantages:

  • Demonstrated leadership experience
  • Engineering/R&D experience
  • IR/Red Team/Threat hunting experience
If your experience is close but doesn’t fulfill all requirements, please apply. Wiz is on a mission to build a special company. To achieve our goal, we are focused on hiring Wizards with different backgrounds, perspectives, and experiences.  
Wiz is an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status.

Tags: AWS Azure Cloud GCP Kubernetes Linux Malware R&D Red team Reverse engineering Scripting Threat detection Threat intelligence Threat Research Windows

Perks/benefits: Startup environment

Region: Middle East
Country: Israel
Job stats:  11  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.