Security Engineer

זיהוי דרישה:  3075
מיקום גאוגרפי:  מרכז
חברה:  ElbitSystems

תאור משרה

 

OriginAI, is a large AI research center that was established to address challenges at the forefront of AI research at national scale. The research is focused in the areas of Vision, Speech and NLP with the aim of producing world-class groundbreaking capabilities in these areas.
We work in hybrid mode and our new offices located near Tel-Aviv’s Savidor train station.

 

Job Description:
We are looking for a Security Engineer to join our AI research center.
The role involves conduct continuous assessment for all IT security aspects in the company both on the IT/Corporate network and Products, implement security tools to monitor, identify and fix security vulnerabilities in our production environment, testing environments, cloud environments including development pipelines, open-source code and responsibility for incident response and readiness
 

Requirements:

3-6 years hands-on product security application firewall, IT and application development
Proven experience with IR and SOC frameworks (including SOAR)
Experience with cloud-based technologies and services, including Amazon Web Services (AWS), Google Cloud, Microsoft Azure
Hands on Experience in leading R&D teams to build systems, practices and policies that comply with NIST / CIS Cybersecurity Framework and other cloud security standards
A thorough understanding of Threat Prevention and attack landscape, latest security trends and principles