Arik Day

Arik is an Endpoint Detection and Response (EDR) Specialist at CyberProof. He has extensive experience in implementing and maintaining EDR systems, and brings to CyberProof high-level expertise in both endpoint security and malware analysis. Prior to joining CyberProof, Arik was a Malware Researcher and Analyst at Cyberbit, where he used EDR to analyze customer networks and create behavioral analysis detection rules for their EDR product. Arik also worked as a Cyber Analyst and IT Monitoring Expert for the Prime Minister’s Office. He served in the Israel Defense Forces as a satellite communication technician and a strategic communication team leader.