Principal Windows Threat & Detection Security Researcher (Cortex)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond!

Job Description

Your Career

We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance  Features on multiple Operating systems including but not limited to Windows and Linux, simulating and developing POCs for known threats and offensive tools to determine New features security Coverage & Detection quality across the Kill Chain /MITRE ATT&CK Framework and real threats.

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found here.

Your Impact

  • Learn new security features, technologies, and platforms in a relatively short amount of time 
  • Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems 
  • Learn to analyze and identify real-world vulnerabilities, Malware, and exploits 
  • Learn to leverage data-driven approaches to identify threats and mitigations automatically
  • Reproduce and analyze  security issues, that either came from the field or have been found during the Security validation cycle
  • Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats 
  • Partner with Research and Low-Level engineering groups to identify security issues and gaps 
  • Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads 
  • Research and develop new tools and capabilities that emulate real-world adversary behavior.
  • Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries

Qualifications

Your Experience

  • +5 experience in malware analysis/security research/reverse engineering/vulnerability research.
  • Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
  • 2+ years of advanced developing experience using (at least) one of the following: C/C++, Python
  • Development knowledge in some scripting languages 
  • In-depth knowledge of the operating systems (Windows Internals) - a must 
  • In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
  • Experience with XDR/SIEM/EDR/NDR product - Advantage
  • Bachelor's degree or equivalent military experience required
  • Creative thinker, independent, and team player 

Additional Information

The Team 

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-ER1

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation C Cloud DNS EDR Exploit Exploits Kerberos Linux Malware MITRE ATT&CK POCs Python R&D Reverse engineering Scripting SIEM SMTP Vulnerabilities WinDbg Windows XDR

Perks/benefits: Career development Flex vacation Health care Medical leave

Region: Middle East
Country: Israel
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.