Security Response Engineer @ Thales
placeRehovot, Center District, Israel
attach_money $120,000
businessOn Site
scheduleFull Time
Posted 16 hours ago
Your Application Journey
Interview
Email Hiring Manager
***** @thales.com
Recommended after applying
Job Details
Job Overview
Thales is seeking a Security Response Engineer with strong expertise in web application security to join the Advanced Security Response Team (ASRT). The role focuses on real-time security incident management, threat analysis, and remediation using state-of-the-art tools and methodologies.
Key Responsibilities
- Manage security incidents from start to resolution.
- Analyze and mitigate web application attacks such as XSS, SQLi, and RCE.
- Handle DoS/DDoS, brute-force, and scraping threats across network layers 3, 4, and 7.
- Collaborate with first-tier support, Threat Research, and Product teams.
- Investigate false positives and implement optimal corrective measures.
- Maintain accurate communication during high-stress, live security incidents including rotating weekend shifts.
Requirements
- At least one year of hands-on experience in security or networking fields.
- Strong understanding of TCP/IP, HTTP/S, DNS, SSL and OWASP Top 10 Attacks.
- Experience using tools such as Burp Suite, Postman, and Wireshark.
- Advantage in scripting using Python or Bash.
- Fluency in English with excellent communication skills.
About Thales & Work Environment
Thales champions inclusion, providing a flexible hybrid work model from the Rehovot office. Recognized as one of Israel’s Top 50 High-Tech Companies to Work For in 2024, Thales drives progress in cybersecurity across varied industries.
Key skills/competency
- Security Response
- Web Application Security
- Incident Management
- Threat Analysis
- DDoS Mitigation
- TCP/IP
- OWASP
- Scripting
- Communication
- Collaboration
How to Get Hired at Thales
🎯 Tips for Getting Hired
- Research Thales culture: Understand their mission and industry impact.
- Customize your resume: Highlight web security and incident skills.
- Prepare technical examples: Showcase hands-on security experience.
- Review tools proficiency: Demonstrate Burp Suite, Python, and more.
- Practice communication: Be clear on technical threats and mitigations.
📝 Interview Preparation Advice
Technical Preparation
circle
Review TCP/IP and HTTP fundamentals.
circle
Practice using Burp Suite and Wireshark.
circle
Strengthen scripting skills in Python/Bash.
circle
Study OWASP Top 10 attack methods.
Behavioral Questions
circle
Describe handling high-stress incidents.
circle
Explain teamwork during security breaches.
circle
Discuss time management during off-hours.
circle
Share experience with cross-team communication.
Frequently Asked Questions
What qualifications are needed for the Security Response Engineer role at Thales?
keyboard_arrow_down
How critical is weekend availability for Thales' Security Response Engineer?
keyboard_arrow_down
What technical tools should a Security Response Engineer at Thales master?
keyboard_arrow_down
How does Thales support career growth for a Security Response Engineer?
keyboard_arrow_down