Security Engineer

1 week ago


Tel Aviv, Tel Aviv, Israel Cato Networks Full time $100,000 - $150,000 per year

Welcome to the future of cloud networking and security
Cato Networks is the first company to converge enterprise networking and security into one centralized and global service that is delivered by cloud. It is led by networking and security pioneer Shlomo Kramer (Check Point, Imperva) and early investor (Palo Alto Networks, Exabeem, Trusteer and more). Cato's unique technology inspired a brand-new product category, later named "SASE" by Gartner and a market expected to reach $25 billion by 2027.

This is your opportunity to get on the rocket ship and join a company that is building a cutting-edge enterprise network and secure cloud platform, and is on a fast track to becoming the worldwide market leader – don't miss it

We are looking for proactive, analytical talented people to join the Cato Security Applications Content team.

As a Senior Security Engineer (Network & Apps), you will analyze protocols and application traffic (L4-L7) using network and web analysis tools, as well as modern big data analysis frameworks.

You will add content to Cato's security and network products such as NGWF, CASB, DLP, Device Management and more.

Joining Cato is an excellent opportunity for network security enthusiasts who are passionate about the future of Networking and Security

Responsibilities

  • Research and analyze network and application behavior as part of Cato Network's
  • Security products (NGFW,CASB,DLP,Device Management and more).
  • Suggest and conduct new research vectors
  • Utilize Cato's Data Warehouse with big-data technologies to support your work
  • Automate your work to improve efficiency

Requirements

  • 5+ years of hands-on experience in the cyber/security/network industry
  • Knowledge of networking architecture, OSI model, and protocols (TCP/IP, DNS, TLS, HTTP) – a must
  • Experience with at least one scripting language such as Python – a must
  • Experience with SQL or data analysis tools (Kibana, Elastic,etc) – a must
  • Experience (Hands-on) with Wireshark and PCAP analysis or similar tools
  • Researcher mindset: define a thesis and validate it based on in-depth analysis and technical facts
  • Experience with statistics – Advantage
  • Experience with signature development for IPS, Firewall, iOT protection, etc - Big advantage
  • Excellent English and communication skills
  • Team player, responsible, critical thinker and well-organized

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Oligo Security Full time ₪90,000 - ₪120,000 per year

    About UsOligo is a rapidly growing startup headquartered in Tel Aviv, leading the way in reshaping Application Security. With a strong investment from top-tier VCs including Greenfield Partners, Red Dot Capital Partners, Lightspeed, Ballistic Ventures, and TLV Partners, we are developing a unique solution to address application security challenges, mainly...


  • Tel Aviv, Tel Aviv, Israel Reclaim Security Full time ₪90,000 - ₪120,000 per year

    Company DescriptionReclaim Security is redefining how organizations fix security exposures. Our AI Security Engineer automates remediation, eliminating manual effort while ensuring business continuity. Instead of endless prioritization lists, Reclaim enables teams to actuallyresolveissues safely, intelligently, and at scale.Join a team of seasoned security...


  • Tel Aviv, Tel Aviv, Israel Backslash Security Full time ₪90,000 - ₪120,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...


  • Tel Aviv, Tel Aviv, Israel Backslash Security Full time ₪80,000 - ₪120,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...

  • Security Researcher

    1 week ago


    Tel Aviv, Tel Aviv, Israel Upwind Security Full time $150,000 - $200,000 per year

    DescriptionUpwind is a next-generation Cloud Security Platform that leverages runtime context to identify and prioritize critical risks, providing precise insights and efficient cloud security management. Unlike traditional tools, Upwind uses runtime data proactively for risk prioritization and posture insights, ensuring teams focus on what truly matters....


  • Tel Aviv, Tel Aviv, Israel Legit Security Full time ₪90,000 - ₪120,000 per year

    About UsLegit Securityis a cybersecurity company offering an enterprise ASPM platform that secures organizations' software supply chains across both on-premises and cloud environments. Our mission is to protect businesses from emerging threats targeting software development processes, ensuring secure software is built from the ground up.What You'll DoLead or...


  • Tel Aviv, Tel Aviv, Israel Nagomi Security Full time ₪120,000 - ₪180,000 per year

    In cybersecurity, technology too often overshadows the business element. At Nagomi, we're restoring the balance. As the first execution layer for Continuous Threat Exposure Management, we help security teams eliminate all types of exposures with the security tools they already have, without adding more complexity or noise.By unifying data across assets,...

  • Security Researcher

    19 hours ago


    Tel Aviv, Tel Aviv, Israel Salt Security Full time ₪90,000 - ₪120,000 per year

    About us:With80% of all internet traffic routed through APIs, an attack surface that was considered small and relatively unimpactful has suddenly become huge and very serious.In today's cyberspace, the API proudly stands as the gateway for almost everything: bank accounts, online services, cars, smart meters, Cloud I/S, and more.Our team's mission is to...

  • Security Engineer

    5 days ago


    Tel Aviv, Tel Aviv, Israel Meta Full time ₪90,000 - ₪120,000 per year

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams to...

  • Security Engineer

    2 weeks ago


    Tel Aviv, Tel Aviv, Israel Nebius Group Full time ₪120,000 - ₪240,000 per year

    Why work at NebiusNebius is leading a new era in cloud computing to serve the global AI economy. We create the tools and resources our customers need to solve real-world challenges and transform industries, without massive infrastructure costs or the need to build large in-house AI/ML teams. Our employees work at the cutting edge of AI cloud infrastructure...