Security Engineer

9 hours ago


Remote Israel First Connect Insurance Full time $120,000 - $180,000 per year

About First Connect:

First Connect Insurance Services is a digital platform providing independent insurance agents access to top US carriers and the optionality necessary to grow their businesses. Agents can work with over 120 carriers, selling various insurance policies, including home, auto, small business, and more. We're on a mission to overhaul the technology agents have access to, putting consumer-grade software at their fingertips. We've got thousands of active agents with hundreds joining monthly and we plan to accelerate our growth.

Role Overview:

To support our continuous growth, we are looking for an experienced Security Engineer to identify and remediate security gaps across our applications and infrastructure. The ideal candidate will have demonstrated experience in secure application development, IT and information security, and a deep understanding of cloud environments and their inherent challenges. Experience working within a startup environment is the primary preference; knowledge of the digital insurance or fintech sectors is also beneficial.

Key Responsibilities:

  • Collaborate and coordinate with external IT and Information Security teams to ensure seamless security operations and alignment on strategic initiatives. 
  • Manage and maintain security across our applications and infrastructure, including Office365, email gateways, firewalls, and anti-malware systems.
  • Monitor security systems for anomalies, respond to security alerts and incidents, and perform forensic analysis when required. 
  • Handle internal and external security escalations. 
  • Advocate for and drive the adoption of information security and secure practices throughout FirstConnect, including the Secure Software Development Lifecycle (SSDLC).
  • Perform comprehensive architecture and security reviews on complex Cloud SAAS solutions and software.
  • Participate in and support application security reviews and threat modelling, including static and dynamic code analysis.
  • Identify and map attack surfaces, assess threats, and design and execute penetration tests against our products and infrastructure.
  • Work with developers to ensure security principles are incorporated into engineering design and deployments.
  • Develop mitigation strategies and build tools to automate and integrate security testing, compliance, and remediate vulnerabilities.

Qualifications:

  • Strong knowledge of Windows, Macs and Linux security, Single Sign-On (SSO), and network security protocols (TCP/IP, HTTPS).
  • Hands-on experience with security systems, including firewalls, intrusion detection systems (IDS), anti-virus software, and log management.
  • Proven expertise in the detection, exploitation, and mitigation of common web application security vulnerabilities (e.g., OWASP Top 10).
  • Experience conducting security-focused code reviews of JavaScript (Node, React) codebases.
  • Strong development or scripting experience, with proficiency in JavaScript being essential.
  • Solid knowledge of at least one modern cloud environment (e.g., AWS, Azure, GCP) and its security controls.
  • In-depth knowledge of web security standards and authentication infrastructure (SAML, OAuth, JWT).
  • Excellent problem-solving, analytical, and troubleshooting skills.

Preferred Qualifications: 

  • Previous startup experience. 
  • Work experience in the insurtech or fintech sectors.
  • Industry certifications such as CISSP, CISM, OSCP, CEH, or GIAC.
  • Familiarity with compliance and regulatory programs such as ISO 27001, NIST, and SOC.

  • Solution Engineer

    9 hours ago


    Israel-Remote Cloudera Full time ₪120,000 - ₪240,000 per year

    Business Area: Sales EngineeringSeniority Level:Mid-Senior levelJob Description: Cloudera Solutions Engineers are the technical leaders in the sales account team. We're a close-knit community and truly enthusiastic about our work, which gives us the opportunity to grow our personal reputation both internally and externally in the data community. We are...


  • HaArba'a Street Tel Aviv-Yafo, Tel Aviv District, Israel Backslash Security Full time ₪80,000 - ₪120,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...


  • HaArba'a Street Tel Aviv-Yafo, Tel Aviv District, Israel Backslash Security Full time ₪120,000 - ₪240,000 per year

    Who We AreAt Backslash, we're building the future of application security for the "vibe coding" era—the most significant shift in software development in decades. While AI coding environments like Cursor and Windsurf are powerful, they also introduce new, unknown risks into the software supply chain. We empower developers and security teams to ride this...

  • Full Stack Engineer

    2 weeks ago


    Remote Israel DoiT Full time ₪90,000 - ₪120,000 per year

    Full Stack Engineer - Platform Team Location Our Full Stack Engineer will be an integral part of our Platform Engineering team in EMEA. This role is based remotely as a full-time employee in the UK, Ireland, Estonia, the Netherlands, Sweden,Spain and Israel. We are also open to contractors in Eastern Europe and Portugal. Who We Are DoiT is a global...


  • Menakhem Begin Road Tel Aviv-Yafo, Tel Aviv District, Israel Noma Security Full time ₪120,000 - ₪180,000 per year

    Security ResearcherNoma Security is redefining how organizations Safely adopt AI into their organization . As a key member of our research team, you'll help us stay ahead of rapidly evolving threats by uncovering vulnerabilities, analyzing adversarial techniques, and producing groundbreaking insights that directly influence our product, marketing, and...

  • Security Engineer

    9 hours ago


    Israel Akamai Full time ₪120,000 - ₪180,000 per year

    DescriptionAre you passionate about detecting and responding to real-world threats in a complex security landscape?Are you dynamic security engineering professional with experience in global environments?Join our Infosec - Vulnerability Management TeamAkamai's Information Security team is responsible for safeguarding Akamai, its customers, and the Internet...


  • Menakhem Begin Road Tel Aviv-Yafo, Tel Aviv District, Israel Noma Security Full time ₪120,000 - ₪180,000 per year

    Security Vulnerability Researcher -Noma SecurityNoma Security is redefining how organizations Safely adopt AI into their organization. As a Security Researcher on our Vulnerability Research team, you'll play a critical role in uncovering threats in emerging AI and application technologies. You'll work with world-class engineers and security professionals to...


  • Remote-Israel Onto Innovation Full time $60,000 - $120,000 per year

    Onto Innovation is a leader in process control, combining global scale with an expanded portfolio of leading-edge technologies that include: 3D metrology spanning the chip from nanometer-scale transistors to micron-level die-interconnects; macro defect inspection of wafers and packages; metal interconnect composition; factory analytics; and lithography for...


  • Israel Linx Security Full time ₪60,000 - ₪120,000 per year

    The Technical Support Engineer provides consistent, world-class security, network, and product support for Linx Security products.Key Responsibilities:Provide assistance and support to Enterprise customers with the Elite Support Service Offering by diagnosing issues, identifying root causes, and delivering effective solutions based on issue priorityMentor...

  • Security Engineer

    9 hours ago


    București, Israel evoke Full time ₪80,000 - ₪120,000 per year

    We are seeking a highly qualified and experienced Application Security Engineer to join our cybersecurity team and lead the implementation of secure development practices across the entire software development lifecycle (SDLC). This strategic role is essential to strengthening our security posture and integrating security by design and a shift-left approach...