Security Researcher

1 week ago


Tel Aviv, Tel Aviv, Israel Cyera Full time $150,000 - $200,000 per year

About Cyera

Cyera is on a mission to protect one of the world's most valuable resources: data. Our AI-native platform gives organizations a complete view of where their data lives, how it's used, and how to keep it safe, so they can reduce risk and unlock the full value of their data, wherever it is.

Since our founding in 2021, we've grown fast—Cyera-fast—securing over $1.3 billion in funding from the biggest pockets on the planet and establishing a global team. Today, Cyera is the fastest growing data security company on the planet, trusted by the Fortune 500 and beyond.

About the Team

The
Security Team
at Cyera plays a critical role in protecting the infrastructure, products, and data our customers rely on. As a cross-functional group of experts in offensive and defensive security, we ensure that our platform is resilient, secure by design, and ahead of emerging threats. Our red teamers challenge assumptions, expose weaknesses, and help us build stronger defenses. If you're passionate about pushing the limits of modern cloud security and simulating real-world adversaries, this team is where you can have an outsized impact.

About the Role

We're looking for a skilled and mission-driven
Security Researcher – Red Team
to lead offensive security initiatives and simulate real-world cyber threats across Cyera's platform. You'll work closely with engineering, product, and security teams to uncover vulnerabilities, test detection and response capabilities, and ensure Cyera's cloud-native applications are hardened against advanced persistent threats.

In this role, you'll plan and execute red team exercises, perform application and infrastructure penetration tests, and help shape secure-by-design practices across the company.

What You'll Do

  • Design and execute advanced red team exercises, simulating APT-style attacks across cloud-native applications, APIs, and services.
  • Perform deep vulnerability analysis and logic assessments across multi-cloud environments.
  • Identify cloud-specific misconfigurations and lateral movement vectors in AWS, GCP, and Azure.
  • Develop and refine custom tools, scripts, and payloads using Python, TypeScript, and other languages.
  • Leverage frameworks and tools such as Metasploit, Cobalt Strike, Mimikatz, Burp Suite, and BloodHound.
  • Maintain a Persistent Penetration Testing Network (PPTN) for continuous evaluation.
  • Conduct social engineering campaigns (phishing, pretexting) to assess user susceptibility.
  • Collaborate with Engineering and DevSecOps to support secure product design and architecture.
  • Provide clear, actionable reporting for both technical and executive audiences.
  • Partner with SOC and detection teams to validate and improve detections and response coverage.
  • Participate in security reviews, threat modeling, and design consultations.
  • Mentor teammates on offensive techniques, cloud attack surface, and tool development.

Who You Are

Must-Haves

  • You have
    5+ years
    of experience in
    offensive security, red teaming, or application penetration testing
    .
  • You're proficient in testing
    cloud-native systems, web applications, and APIs
    .
  • You understand the
    OWASP Top 10
    , business logic flaws, and secure application design.
  • You have strong scripting or development skills in
    Python, Bash, or JavaScript
    .
  • You bring deep knowledge of
    cloud environments (AWS, GCP, Azure)
    and their security controls.
  • You're familiar with
    attack chains
    , lateral movement, IAM misconfigurations, and post-exploitation tactics.
  • You've used tools like
    Burp Suite, Metasploit, BloodHound, or custom red team tooling
    .
  • You can translate complex findings into
    clear, actionable documentation and recommendations
    .

Nice-to-Haves

  • Certifications like
    OSCP, OSCE, OSEP
    , or
    cloud security credentials
    (e.g., AWS Security Specialty).
  • Experience in
    mobile app security testing (iOS/Android)
    .
  • Exposure to
    DevSecOps practices
    or
    CI/CD integration
    .
  • Background in
    consulting or client-facing security roles
    .

Why Join Us?

At Cyera, we care about collaboration, innovation, and agility. you can bet we take "teamwork" seriously—with our inclusive and supportive culture at the forefront—and we're just as serious about nurturing Cyerans to grow, both personally and professionally.

Feel free to apply even if your experience doesn't tick every box.

We're building something special here—and we welcome Cyerans with diverse backgrounds, perspectives, and experiences.


  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Upwind Security Full time $150,000 - $200,000 per year

    DescriptionUpwind is a next-generation Cloud Security Platform that leverages runtime context to identify and prioritize critical risks, providing precise insights and efficient cloud security management. Unlike traditional tools, Upwind uses runtime data proactively for risk prioritization and posture insights, ensuring teams focus on what truly matters....


  • Tel Aviv, Tel Aviv, Israel Upwind Security Full time $100,000 - $150,000 per year

    DescriptionUpwind is the runtime-powered CNAPP that leverages runtime data to secure our customers' cloud infrastructure. Upwind's holistic approach to cloud security helps organizations mitigate the risks that actually matter, identify the root causes of threats in minutes and respond with context and automation. Upwinders are spread across the globe in all...


  • Tel Aviv, Tel Aviv, Israel LayerX Security Full time $150,000 - $200,000 per year

    As the Security Research Team Lead, you will head a team of researchers focused on web security, browser internals, AI security, AI browsers, and DLP attack paths. You will be responsible for designing research methodologies, driving innovation, and ensuring our findings feed directly into product improvements, customer protection, and industry thought...


  • Tel Aviv, Tel Aviv, Israel Salt Security Full time $90,000 - $120,000 per year

    About us:Salt Security is a leading cybersecurity company dedicated to providing innovative solutions that protect organizations from API-related security threats. Our comprehensive platform helps businesses identify, monitor, and protect their APIs from vulnerabilities, ensuring the security and integrity of their digital assets. With a focus on...

  • Security Researcher

    6 days ago


    Tel Aviv, Tel Aviv, Israel SAM Seamless Network Full time ₪104,000 - ₪130,878 per year

    About the Role:We are seeking an experienced and curious Network & Security Researcher to join our growing teamIn this role, you'll dive deep intonetwork traffic analysis, cyber-attack techniques, and IoT vulnerabilities, developing advanced detection methods and firewall policies that protect millions of connected devices worldwide.This is an exciting...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel NSO Group Full time ₪90,000 - ₪120,000 per year

    NSO Group provides vetted government agencies with cutting-edge technological solutions designed to prevent and investigate terrorism and crime. We are constantly exploring new technologies to address the next challenge in this dynamic, ever-changing market. Want to join us in making a difference (and have a lot of fun along the way)? Apply nowAs a Security...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Paragon Full time ₪80,000 - ₪120,000 per year

    DescriptionParagon is on a mission to transform the world of cyber intelligence.Based in Tel Aviv, our innovative team is made up of top-tier talent who are passionate about making an impact. At Paragon, you'll find the freedom to think boldly, collaborate with purpose, and grow alongside a team united by a shared mission — striving for excellence, and...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Blockaid Full time $104,000 - $130,878 per year

    Blockaid is redefining trust in blockchain through advanced, integrated security. Our on-chain security platform is trusted by leading Web3 companies—including Coinbase, MetaMask, Uniswap, Backpack, Stellar, and others—to detect, understand, and automatically prevent or minimize the impact of fraud, scams, hacks, and financial threats.We are backed by...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Blockaid Full time $104,000 - $130,878 per year

    Blockaid is redefining trust in blockchain through advanced, integrated security. Our on-chain security platform is trusted by leading Web3 companies—including Coinbase, MetaMask, Uniswap, Backpack, Stellar, and others—to detect, understand, and automatically prevent or minimize the impact of fraud, scams, hacks, and financial threats.We are backed by...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Microsoft Full time $104,000 - $130,878 per year

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...