Radware
- 23/01/2025
- תל אביב - יפו
Radware is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers.
At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than 12,500 organizations around the globe. Keeping them safe is our mission. To that end, we go head-to-head with politically motivated hacktivists, dangerous nation-state threat actors and other notorious cyber attackers — these are not your average adversaries. Backed by nearly 30 years of experience, Radware is best known for its technical excellence and innovative network and application security solutions. That is why it is so important that we build our team with bold and bright talent.
About The Team
The Radware Emergency Response Team (ERT) is located around the world and operates globally, providing real-time Attack Management & Mitigation against large variety of network threats, and safeguarding critical assets, systems and data.
The team includes experts, analysts and researchers in the area of network security; Application Security, Denial-of-Service Attacks, and sophisticated Bot Attacks.
We are seeking a talented and motivated Security Researcher to join our team. This role involves conducting in-depth security analysis and research across multiple domains, including application security (AppSec), network security, and Denial-of-Service (DoS) threats. The ideal candidate will have a proven track record in identifying and mitigating security vulnerabilities, developing automated solutions, and contributing to security research content.
What Is The Job
As a Security Researcher, you will play a pivotal role in safeguarding digital infrastructures by:
- Conducting hands-on research in the fields of application security (server-side and client-side threats) and network security (denial-of-service threats)
- Developing detection & mitigation techniques (signatures, patterns, security rules)
- Investigating complex security incidents - Analyzing PCAPs, logs, system forensics, and other artifacts
- Develop scripts and automations to accelerate tasks and projects
- Engaging in red-team activities focused on AppSec and attack management
- Creating security research content, presenting at conferences, and mentoring team members
Required Experience & Skillset
- 4+ years in network and application security analysis, engineering, or research
- Broad & deep knowledge of networking concepts: TCP/IP protocols & network architectures (TCP, TLS, DNS, HTTP, VOIP)
- Broad & deep knowledge in AppSec (OWASP Top 10, API Security, Bot Protection)
- Experience with web application technologies: HTML, JS, DOM, Dev Tools
- Hands-on experience with tools like Wireshark, Burp Suite, Elastic, Grafana and Big Query
- Advanced skills in scripting and automation (Python, JavaScript, Node.js, SQL)
- Effective communication skills, collaborative and proactive mindset
Advantage
- Experience with red teaming or penetration testing.
- Knowledge of WAN routing (BGP, ASNs)
- Familiarity with cloud platforms (AWS, GCP)
- Networking/security certifications or a BSc in Computer Science.
Why you should join us:
Employees from more than 40 countries have chosen Radware as a place where they can belong.
Radware has been recognized by Glassdoor and BDI as one of the World’s Best Places to Work, ranking among the top 100 companies across the globe in the IT category.
Radware has also been named a Gold Winner for Application Security in the 2023 Globee Cybersecurity Awards, by Forrester a Leader in DDoS Protection, and has been named a Leader in WAF Market by Quadrant Knowledge Solutions.
We are equally committed to our people. We strive to create a dynamic work environment that celebrates diversity, promotes equality, and thrives on the unique contributions of each individual.
If you are ready to be part of a global-minded company that is inspired to create a better, safer future; and if and want to fight for the good guys and be at the forefront of helping companies protect their most critical assets from today’s cyber adversaries, then you’ve found the right fit at Radware.
Primary Location
IL-IL-Tel Aviv
Work Locations
Radware Israel, Tel Aviv
Job
Information / Cyber Security
משרות נוספות מומלצות עבורך
-
Security Researcher
- תל אביב - יפו
- 02/02/2025
Upwind Security
-
Offensive Security Researcher
- פתח תקווה
- 31/01/2025
Intel Corporation
-
Security Researcher/Security Researcher Team Lead
- ירושלים
- 30/01/2025
אביבית דבוש גיוס והשמה
-
Offensive Security Researcher
- ירושלים
- 28/01/2025
INTEL
-
Security Researcher - Remote
- תל אביב - יפו
- 27/01/2025
Akamai
-
Security Research
- תל אביב - יפו
- 27/01/2025
Orca Security
רוצה לראות עוד משרות מתאימות? Jobify מנתחת את הניסיון התעסוקתי שלך ומציגה לך משרות עדכניות - בחינם!