Sr Staff Security Researcher (Advanced Threat Prevention)

Job expired!

Join Palo Alto Networks: Sr Staff Security Researcher (Advanced Threat Prevention)

About Palo Alto Networks

At Palo Alto Networks®, our mission is clear: to be the cybersecurity partner of choice, protecting our digital way of life. We envision a safer and more secure world every day. Built on innovation, we challenge and disrupt traditional approaches, seeking individuals passionate about shaping the future of cybersecurity.

Flexible Work Culture

We prioritize flexibility and choice in all our people programs, recognizing that each employee has unique needs. Our approach allows you to personalize and select what works best for you, from wellbeing support to professional growth and development. Typically, our employees work from the office three days a week, enhancing collaboration while offering two days for flexible work arrangements. This balance fosters casual conversations, problem-solving, and strong relationships, ensuring an innovative environment where our team can thrive.

Role Overview

As part of our content team, you will develop essential content for our next-generation firewall solutions. Our team decodes network protocols, identifies applications, and detects threats on enterprise networks. You'll work on diverse projects to give customers full visibility of their networks and prevent attacks and exploit attempts.

Key Responsibilities

  • Research the root cause of publicly disclosed vulnerabilities and develop detection methods like IPS and ML detection.
  • Work on Zero-Day vulnerability detection and release IPS solutions to customers within 24 hours.
  • Reverse engineer software to discover new vulnerabilities.
  • Develop detection methodologies for new attack vectors.
  • Program on Linux and Windows systems to enhance next-generation security technologies.

Qualifications

  • Team player with excellent communication skills for cross-functional collaboration.
  • In-depth understanding of exploit techniques (e.g., Stack/Heap Buffer Overflows, use-after-free, XSS, SQL Injection, etc.).
  • Strong understanding of basic network protocols (e.g., HTTP, UDP, FTP, SMTP, DNS, SMB, etc.).
  • Experience with AI/ML and analyzing network traffic using tools like tcpdump and Wireshark.
  • Proficient in Windows/Linux development environments and scripting languages (Bash, Python, Perl).
  • Experience with pen-testing tools (e.g., Metasploit, Burp Suite, Nmap) and debugging tools (e.g., WinDbg, Olly Debug, GDB) is a plus.
  • BS/MS in Computer Science, Computer Engineering, or equivalent military experience required.
  • Experience with Capture The Flag (CTF) events is a plus.
  • Published security blogs and talks at top security conferences like Blackhat, Defcon are highly desirable.

Join Our Team

We are industry leaders, unafraid of ambiguity and motivated by challenges. Palo Alto Networks is committed to diversity, providing reasonable accommodations for all qualified individuals with disabilities. For assistance, contact [email protected].

As an equal opportunity employer, we value diversity in the workplace. All qualified applicants receive consideration without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. Your information will remain confidential in accordance with EEO guidelines.

Compensation

The starting base salary for this role, depending on qualifications and experience, ranges from $125,100 to $183,012 annually for non-sales roles. Compensation may include restricted stock units and bonuses, with a comprehensive benefits package detailed here.

This role is eligible for Immigration Sponsorship.

Ready to innovate and secure the digital future? Join us at Palo Alto Networks!