Cloud Security Researcher @ E.V.A Information Security
placeHybrid
attach_money $120,000
businessHybrid
scheduleFull Time
Posted 23 days ago
Your Application Journey
Interview
Email Hiring Manager
***** @eva.co.il
Recommended after applying
Job Details
Overview
E.V.A Information Security helps clients grow by leveraging modern technology and creating a safe future. They simulate real-world cyber adversaries to test and improve client environments.
Role: Cloud Security Researcher
This hybrid & remote role involves working with a team of researchers to uncover unique vulnerabilities, design novel attack techniques, and explore unknown attack surfaces in modern cloud and infrastructure environments.
Responsibilities
- Identify and exploit real-world misconfigurations in cloud environments.
- Analyze complex architectures in cloud and container security.
- Collaborate with peers and clients to convert findings into actionable improvements.
- Push the boundaries of cloud and container security research.
Qualifications
- Strong knowledge of AWS, Azure, and GCP with common attack vectors.
- Hands-on experience attacking cloud and/or infrastructure environments.
- Experience with containerized environments and Kubernetes security.
- Familiarity with CI/CD pipelines and associated security challenges.
- Understanding of modern infrastructure and application environment design.
Nice to Have
- Prior research into cloud-related vulnerabilities.
- Programming and scripting skills (Python, Go, Bash, etc.).
- DevSecOps knowledge with CI/CD integration.
- Familiarity with Application Security frameworks like OWASP Top 10 and MITRE ATT&CK.
- Experience in securing IaaC and cloud-native workloads.
Key skills/competency
- Cloud Security
- Vulnerability Research
- Container Security
- Kubernetes
- CI/CD Security
- AWS
- Azure
- GCP
- DevSecOps
- Scripting
How to Get Hired at E.V.A Information Security
🎯 Tips for Getting Hired
- Research E.V.A Information Security: Understand their mission and recent projects.
- Customize resume: Highlight cloud and security expertise.
- Showcase technical skills: Emphasize hands-on cloud experience.
- Prepare for interviews: Study cloud attack vectors and scenarios.
📝 Interview Preparation Advice
Technical Preparation
circle
Review cloud provider service fundamentals.
circle
Practice exploiting misconfigurations in test environments.
circle
Study container and Kubernetes security best practices.
circle
Revisit CI/CD pipeline security challenges.
Behavioral Questions
circle
Discuss teamwork in security research.
circle
Explain handling unexpected findings.
circle
Describe collaboration with technical teams.
circle
Share experience resolving security incidents.
Frequently Asked Questions
How can I prepare for an interview as a Cloud Security Researcher at E.V.A Information Security?
keyboard_arrow_down
What technical skills are essential for a Cloud Security Researcher at E.V.A Information Security?
keyboard_arrow_down
Does E.V.A Information Security require experience with Kubernetes security for the Cloud Security Researcher role?
keyboard_arrow_down
What additional skills can benefit my application for Cloud Security Researcher at E.V.A Information Security?
keyboard_arrow_down