Cloud Threats Hunter / Researcher

Tel Aviv | Threat Research

Come join the company that is reinventing cloud security and empowering businesses to thrive in the cloud. As the fastest-growing startup ever, Wiz is on a mission to help organizations secure cloud environments that will accelerate their businesses. Trusted by security teams all over the world, we have a proven track record of success and a culture that values world-class talent.  

Our Wizards from over 13 countries work together to protect the infrastructure of our hundreds of customers, including over 40% of the Fortune 100, who trust us to scan and secure over 230 billion files daily. We’re the leading player in a massive and growing market, but it’s still early enough for you to make a significant impact. At Wiz, you’ll have the freedom to think creatively, dream big, and use your full range of skills to contribute to our record growth. Come join our team and help us create secure cloud environments that allow the best companies to move faster. 

WHAT YOU'LL DO

  • Hunt and investigate novel malware and emerging cloud threats and develop detections and tools to protect customers from those threats.
  • Collaborate with the R&D team to transform research insights into product features.
  • Develop procedures and playbooks to be used when emerging threats are detected.
  • Work with customers in response to requests related to suspicious activities or potential incidents.
  • Develop best-practices and TI data bases on research findings, and write external facing materials based on your research.
     

WHAT YOU'LL BRING

  • An independent self-learner
  • 6+ years of experience in security research or threat research, conducting deep research with actionable conclusions 
  • 2+ years of hands-on experience in malware analysis / reverse engineering 
  • 2+ years of experience in detection engineering
  • Deep knowledge in Kubernetes, OS internals (Windows/Linux), and networking
  • Familiarity with cloud Services, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Skilled in scripting languages
  • Familiarity with notable threat actors and threat intelligence analysis
  • Excellent communication and teamwork skills
     

ADVANTAGES

  • Demonstrated leadership experience
  • Engineering/R&D experience
  • IR/Red Team/Threat hunting experience

If your experience is close but doesn’t fulfill all requirements, please apply. Wiz is on a mission to build a special company. To achieve our goal, we are focused on hiring Wizards with different backgrounds, perspectives, and experiences.

Wiz is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law.

By submitting your application, you acknowledge that Wiz will process your personal data in accordance with Wiz's Privacy Policy.