Cloud Security Researcher
21 hours ago
is a fast-growing cybersecurity startup transforming security operations centers (SOCs) with CognitiveSOC, its AI-powered SOC platform. By leveraging agentic AI, Confiers empowers security teams to investigate complex, multi-stage incidents with greater speed, precision, and confidence. Led by seasoned cybersecurity leaders and backed by SYN Ventures, PICUS Capital, and others, the company brings deep industry expertise and cutting-edge innovation to an increasingly AI-driven threat landscape.
We are looking for an experienced Security Researcher to lead research into cloud-native and SaaS threats and design AI-powered capabilities to automatically analyze, enrich, and resolve alerts from Cloud XDR and SIEM platforms. Instead of building detections, your work will focus on reasoning over incoming alerts, validating them with context, and orchestrating accurate responses that replicate (and exceed) human analyst workflows. You'll mentor the research team, collaborate closely with data science and engineering, and contribute to publications and patents.
What You'll Do
- Research cloud and SaaS alert scenarios (IAM abuse, account takeover, privilege escalation, data exfiltration, misconfigurations) and design reasoning agentic systems to resolve them.
- Build enrichment pipelines to pull context from cloud telemetry, identity providers (IdPs), and threat intelligence sources.
- Apply LLMs and AI pipelines to mimic human investigation process for cloud and identity-related alerts.
- Partner with engineering to productize research outputs into CognitiveSOC capabilities that integrate seamlessly with existing Cloud Security and SIEM platforms.
- Continuously evaluate solution effectiveness against false positives/negatives and refine reasoning models.
- Present findings internally and externally; publish whitepapers and contribute to patents on AI-driven SOC automation.
- 4+ years of experience in Security Research
- Familiarity with Cloud XDR platforms (Microsoft Defender, Sentinel One, CrowdStrike Falcon, Palo Alto Cortex, etc.)
- Strong understanding of cloud infrastructure (AWS, Azure, GCP) and SaaS security (O365, Google Workspace, Okta, etc.)
- Experience analyzing alerts from cloud-native logs and APIs (CloudTrail, Azure Activity Logs, GCP Audit Logs, etc.)
- Understanding of SOC workflows, triage processes, and incident investigation methods
- Creative problem-solving and analytical skills
- Excellent written and verbal communication skills
- Ability to work independently and collaboratively in a research-driven environment
- Full professional fluency (written and verbal) in both English and Hebrew.
Nice to have:
- Knowledge of identity security and IAM (IdPs, SSO, federation, privilege escalation paths)
- Previous experience with AI/ML applied to security investigations
- Experience in SOC analysis or incident response
Our Commitment
We are an equal opportunity employer and value diversity at our company. All qualified applicants will receive consideration without regard to race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.
-
Security Researcher
21 hours ago
Tel Aviv, Tel Aviv, Israel Oligo Security Full time $120,000 - $180,000 per yearAbout usOligo is a fast-growing cybersecurity startup transforming how organizations protect their applications, cloud environments, and AI systems at runtime. Backed by top-tier investors including Greenfield Partners, Red Dot Capital Partners, Lightspeed, Ballistic Ventures, and TLV Partners, we're on a mission to make real-time security a reality.Oligo's...
-
Cloud Security Researcher
22 hours ago
Tel Aviv, Tel Aviv, Israel Pentera Full time ₪120,000 - ₪180,000 per yearAccelerate Your Career in CybersecurityAs a leader in Automated Security Validation, we help businesses around the world safely emulate real-world attacks to uncover their vulnerabilities. At Pentera, you will be at the forefront of cybersecurity innovation, working on advanced tools that challenge organizations' defenses and push the limits of security...
-
Cloud Security Researcher
3 days ago
Tel Aviv, Tel Aviv, Israel 6e2af34e-1a81-45c9-bb37-28e9909cdefa Full time ₪120,000 - ₪180,000 per yearAccelerate Your Career in CybersecurityAs a leader in Automated Security Validation, we help businesses around the world safely emulate real-world attacks to uncover their vulnerabilities. At Pentera, you will be at the forefront of cybersecurity innovation, working on advanced tools that challenge organizations' defenses and push the limits of security...
-
Offensive Security Researcher
5 days ago
Tel Aviv, Tel Aviv, Israel Upwind Security Full time ₪90,000 - ₪120,000 per yearDescriptionUpwind is the runtime-powered CNAPP that leverages runtime data to secure our customers' cloud infrastructure. Upwind's holistic approach to cloud security helps organizations mitigate the risks that actually matter, identify the root causes of threats in minutes and respond with context and automation. Upwinders are spread across the globe in all...
-
Senior Cloud Security Researcher
1 week ago
Tel Aviv, Tel Aviv, Israel Zero Networks Full time ₪100,000 - ₪120,000 per yearWe're seeking a Cloud Security Researcher to expand our product's microsegmentation offering into cloud environments, advance our research capabilities, and lead threat modeling and detection efforts against modern cloud-based attack techniques. You'll research and simulate real-world threats, design defenses, help adapt our technology to modern cloud...
-
Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Salt Security Full time ₪90,000 - ₪120,000 per yearAbout us:With80% of all internet traffic routed through APIs, an attack surface that was considered small and relatively unimpactful has suddenly become huge and very serious.In today's cyberspace, the API proudly stands as the gateway for almost everything: bank accounts, online services, cars, smart meters, Cloud I/S, and more.Our team's mission is to...
-
Security Researcher
5 days ago
Tel Aviv, Tel Aviv, Israel Element Security Full time ₪90,000 - ₪120,000 per yearAbout Element SecurityElement Security is a leader in external attack surface security. Our CTEM platform continuously validates real risk by executing safe, controlled exploitation to surface high-impact exposures that truly matter.Job DescriptionWe are hiring a Security Researcher with deep web application expertise to design and maintain attack modules...
-
Senior Cloud Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Mitiga Full time ₪90,000 - ₪120,000 per yearWe're looking for an exceptionalSeniorCloud Security Researcherto join our growing R&D team at Mitiga.Why Mitiga?Mitiga is the industry's only complete solution for cloud threat detection, investigation, and response — built by investigators, for investigators. Mitiga supercharges today's SOC teams with the cloud capabilities that enterprises have been...
-
Senior Cloud Security Researcher
22 hours ago
Tel Aviv, Tel Aviv, Israel Palo Alto Networks Full time ₪80,000 - ₪120,000 per yearCompany Description Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...
-
Cloud Security Research Manager
5 days ago
Tel Aviv, Tel Aviv, Israel Palo Alto Networks Full time ₪90,000 - ₪120,000 per yearCompany Description Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...