Security Research Principal Engineer

2 weeks ago


Tel Aviv, Tel Aviv, Israel Guardz Full time ₪120,000 - ₪240,000 per year

Established in 2022, Guardz rapidly emerged as a noteworthy player in the cybersecurity sphere, securing $85M in funding and rallying a dedicated team of 100 industry professionals. Our vision is to foster a safer digital landscape for small and medium businesses across the globe. To this end, we introduced our comprehensive all-in-one Secure & Insure platform, and continue to grow and expand our team, our partnerships and our revenue.

We are seeking a highly skilled and visionary Security Research Principal Engineer to join the Guardz Research Unit. This role is designed for a seasoned professional who excels at both deep security research and engineering execution, driving the future of Guardz's defensive capabilities.

As a technical leader, you will investigate advanced threats, design detection methodologies, and architect security solutions that directly shape our product defenses. You will operate at the intersection of research and engineering, ensuring that cutting-edge insights translate into scalable protections across cloud, identity, and endpoint environments.

This is a hands-on role that combines research, engineering, and strategic impact. You will not only uncover adversary techniques but also drive the technical design of defenses and influence the broader security strategy across Guardz's product lines.

Responsibilities:

  • Design and implement detection-as-code workflows (e.g., GitHub-based pipelines) to automate the lifecycle of rules, detections, and playbooks.
  • Engineer scalable detection and prevention mechanisms by transforming research insights into robust, automated product capabilities.
  • Build and optimize data pipelines and queries (BigQuery, SQL) to uncover patterns, correlate signals, and validate detection logic at scale.
  • Develop production-ready Python scripts, libraries, and automation tools that enhance Guardz's research and detection engines.
  • Lead advanced research on adversary behaviors and attack techniques across endpoints, cloud, and identity systems.
  • Investigate abuse patterns, misconfigurations, and security gaps in environments including Microsoft 365, Google Workspace, and Entra ID.
  • Architect and maintain repositories of reusable detection logic, ensuring high code quality, testing, and CI/CD integration.
  • Collaborate closely with product and engineering teams to embed research-driven security controls into scalable, high-performance solutions.

Requirements:

  • 5+ years of combined experience in security research and engineering, with a proven track record of building and deploying detection systems at scale.
  • Hands-on expertise in detection-as-code practices, including version control (GitHub), CI/CD pipelines, and automated testing of detection logic.
  • Strong programming skills in Python, with experience developing reusable libraries, automation frameworks, and production-quality tooling.
  • Advanced proficiency in SQL and BigQuery (or similar data platforms) for large-scale telemetry analysis, correlation, and threat hunting.
  • Solid experience analyzing and responding to endpoint and cloud threats, including malware, ransomware, and identity abuse.
  • A deep technical knowledge across cloud (Microsoft 365, Google Workspace, Entra ID), endpoint, and identity security.
  • Familiarity with cybersecurity frameworks (e.g., MITRE ATT&CK, Cyber Kill Chain) and experience mapping detections to them.
  • Strong understanding of detection architectures and platforms (XDR, SIEM, SOAR, EDR, email security).
  • Experience with red-teaming, adversary emulation, or penetration testing in enterprise environments.
  • Excellent communication and cross-team collaboration skills, with the ability to translate technical insights into product impact.

Preferred:

  • Experience architecting and operating AI-powered SOCs (AI-SOC), leveraging LLMs and agentic workflows for automated detection, triage, and response.
  • Ability to design, deploy, and tune AI-driven threat hunting playbooks that correlate telemetry across cloud, identity, and endpoint.
  • Proven ability to develop custom AI/ML models for anomaly detection, behavioral analysis, and predictive incident response.


  • Tel Aviv, Tel Aviv, Israel Palo Alto Networks Full time ₪120,000 - ₪240,000 per year

    Company Description Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Tel Aviv, Tel Aviv, Israel Palo Alto Networks Full time ₪120,000 - ₪180,000 per year

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Oligo Security Full time ₪90,000 - ₪120,000 per year

    About UsOligo is a rapidly growing startup headquartered in Tel Aviv, leading the way in reshaping Application Security. With a strong investment from top-tier VCs including Greenfield Partners, Red Dot Capital Partners, Lightspeed, Ballistic Ventures, and TLV Partners, we are developing a unique solution to address application security challenges, mainly...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Upwind Security Full time $150,000 - $200,000 per year

    DescriptionUpwind is a next-generation Cloud Security Platform that leverages runtime context to identify and prioritize critical risks, providing precise insights and efficient cloud security management. Unlike traditional tools, Upwind uses runtime data proactively for risk prioritization and posture insights, ensuring teams focus on what truly matters....


  • Tel Aviv, Tel Aviv, Israel Palo Alto Networks Full time $150,000 - $200,000 per year

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Security Researcher

    2 weeks ago


    Tel Aviv, Tel Aviv, Israel Astrix Security Full time ₪60,000 - ₪120,000 per year

    We're looking for a passionate and curiousSecurity Research Studentto join our Research team at Astrix. This is a unique opportunity to explore cutting-edge technologies in the emerging domain ofNon-Human Identity (NHI) Security, working alongside experienced researchers in cybersecurity, cloud, and AI.About the role:Conduct in-depth security research on...

  • Security Researcher

    2 weeks ago


    Tel Aviv, Tel Aviv, Israel Astrix Security Full time ₪60,000 - ₪80,000 per year

    We're looking for a passionate and curious Security Research Student to join our Research team at Astrix. This is a unique opportunity to explore cutting-edge technologies in the emerging domain of Non-Human Identity (NHI) Security, working alongside experienced researchers in cybersecurity, cloud, and AI. About the roleConduct in-depth security research on...


  • Tel Aviv, Tel Aviv, Israel Reclaim Security Full time ₪90,000 - ₪120,000 per year

    Company DescriptionReclaim Security is redefining how organizations fix security exposures. Our AI Security Engineer automates remediation, eliminating manual effort while ensuring business continuity. Instead of endless prioritization lists, Reclaim enables teams to actuallyresolveissues safely, intelligently, and at scale.Join a team of seasoned security...

  • Security Researcher

    2 days ago


    Tel Aviv, Tel Aviv, Israel Salt Security Full time ₪90,000 - ₪120,000 per year

    About us:With80% of all internet traffic routed through APIs, an attack surface that was considered small and relatively unimpactful has suddenly become huge and very serious.In today's cyberspace, the API proudly stands as the gateway for almost everything: bank accounts, online services, cars, smart meters, Cloud I/S, and more.Our team's mission is to...

  • Principal Architect

    2 weeks ago


    Tel Aviv, Tel Aviv, Israel Salt Security Full time ₪120,000 - ₪240,000 per year

    Salt Security is the original API Security vendor, pioneering the market as the first vendor in 2018. Since then, we have exhibited hyper-growth in a number of customers, threats have stopped, and revenue. We saw API security as the security battleground of the future years ago, as APIs started to form the foundation of the application innovation needed to...