Web Application Security Analyst (shifts)

REHOVOT

Thales

From Aerospace, Space, Defence to Security & Transportation, Thales helps its customers to create a safer world by giving them the tools they need to perform critical tasks

View all jobs at Thales

Apply now Apply later

Thales people architect identity management and data protection solutions at the heart of digital security. Business and governments rely on us to bring trust to the billons of digital interactions they have with people. Our technologies and services help banks exchange funds, people cross borders, energy become smarter and much more. More than 30,000 organizations already rely on us to verify the identities of people and things, grant access to digital services, analyze vast quantities of information and encrypt data to make the connected world more secure.

Imperva is a multi-billion-dollar cybersecurity company, that protects the world’s largest organizations from cyber-attacks. We work in a Hybrid Model from home and from the office (Rehovot) and We have been recognized as one of the Best 50 high-tech companies to work for in Israel 2023 by Dun & Bradstreet!Duns10-Imperva  

We're looking for Web Application Security Analyst to join our Security Operations Center (shifts).

Job Requirements:

  • At least one year of hands-on experience in the security or networking fields (Work, IDF).

  • Working knowledge of TCP/IP, HTTP/S, DNS, SSL, OWASP Top 10 Attacks(SQLi, XSS, RCE, RFI, LFI).

  •  Excellent communication skills.

  • Advantage for experience in scripting languages: Python, Bash.

  • Willingness to work in shifts – 3-4 a week (students are welcome).

  • Familiarity with popular tools in the industry of AppSec and their usage : Burp Suite, Postman, Wireshark.

 


Key Responsibilities:  

  • The security operations center is a team dedicated to providing the first response to security incidents and is focused on the operational aspect of web application security: analyzing the threat, suggesting immediate methods of remediation and mitigation, and actively working to block attacks in real time.

  • The scope of activity ranges throughout layers 3,4, and 7.
    Encompassing DoS & DDoS attacks, Brute-Force attacks, Scraping and filtering unwanted traffic, and extending into initial analysis and mitigation of application attack vectors, such as XSS, SQLi, and Remote code execution.

  • A complementary aspect of this activity is to handle cases of false positives. The SOC will own the task of investigating the root cause of the misfire, suggesting the optimal way to avoid further cases, and applying changes accordingly when required.

  • The SOC will work closely with the first-tier support team, acting as a focal point for security-related events and incidents.

  • It will also have a bi-directional line of communication with the Imperva Threat Research team to share findings and information, consultation, and maintain updated knowledge of current policies.

  • As a SOC team member, the specialist is expected to possess a good working knowledge of web application security and the current threat landscape, together with an in-depth familiarity with Imperva's security policies and processes.

  • The specialist will also maintain proficiency in field-related tools and methodologies and is encouraged to expand his knowledge of all security-related matters.

 
Legal Notice:

Imperva is an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, ancestry, pregnancy, age, sexual orientation, gender identity, marital status, protected veteran status, medical condition or disability, or any other characteristic protected by law.

 

At Thales we provide CAREERS and not only jobs. With Thales employing 80,000 employees in 68 countries our mobility policy enables thousands of employees each year to develop their careers at home and abroad, in their existing areas of expertise or by branching out into new fields. Together we believe that embracing flexibility is a smarter way of working. Great journeys start here, apply now!
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  1  0

Tags: Application security Bash Burp Suite Business Intelligence DDoS DNS OWASP PostMan Python Scripting SOC SQL injection TCP/IP Threat Research XSS

Perks/benefits: Team events

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.