WP Open position - Company

Home > Company > Careers > Open position 

Application Security Analyst

Product Development

Tel Aviv, Israel


Imperva is a multi-billion dollar cybersecurity company, that protects the world’s largest organizations from cyber-attacks. We work in a Hybrid Model from home and from the office (Tel Aviv) and We have been recognized as one of the Best 50 high-tech companies to work for in Israel 2023 by Dun & Bradstreet! Duns10-Imperva  
Imperva is looking for a talented Application Security Analyst for our Threat Research Group as part of our R&D Center. 
The Threat Research group is composed of elite analysts, data-scientists, researchers & developers. We research application, DDoS & database attacks, provide algorithms for new products, and are leading innovation and thought leadership initiatives.
 
Description: 
As a security analyst in the team, you will face a versatile and broad range of challenges. 
The goal is to create the most accurate and updated security content for our products, and to analyze a wide range of web application, advanced DDoS and sophisticated automated attack data to detect new threats, apply new mitigations, and produce thought leadership content (Blogs, Webinars, conferences, etc).
** The role requires once a month On-call duty, a week long, including the weekend.
 
 Key Responsibilities:
  • Analyze and explore web vulnerabilities and exploits to compose an updated security content.
  • Analyze web traffic data and conduct innovative security researches that drive the security content of Imperva’s product forward.
  • Produce thought leadership content based on data analysis.
  • Handle security content related escalations from Imperva SOC team.
  • In charge of global security for more than 100,000's web applications.
 Requirements:
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent work experience.
  • At least one year of experience in a similar role, specifically within threat research or web application security.
  • Extensive knowledge of Web application security and familiarity with OWASP top 10 attacks.
  • Proven experience with SQL, Python, Linux, and JavaScript.
  • Strong analytical skills with the ability to identify and evaluate complex issues quickly and accurately.
  • Ability to work effectively both independently and as part of a team.
  • A proactive approach to managing ongoing projects, showcasing strong initiative and problem-solving skills.
  • Excellent communication skills, both verbal and written.
 
 
Legal Notice:
Imperva is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, ancestry, pregnancy, age, sexual orientation, gender identity, marital status, protected veteran status, medical condition or disability, or any other characteristic protected by law. 
 
 #LI-OK1