Senior Manager, Malware Reverse Engineering

Reston, VA, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together. 

Job Description

Your Career

We are seeking a Senior Manager for our Unit 42 Threat Intelligence team to run the Malware Reverse Engineering Team. This team plays a critical role in providing timely, actionable threat intelligence and response capabilities to help protect our customers and internal stakeholders.

Your Impact

As the Senior Manager of the Malware Reverse Engineering Team, your primary responsibilities will include:

  1. Support Incident Response & Security Product Teams: triage and prioritize malware reverse engineering requests from our proactive and reactive teams, producing actionable intelligence for defenders, security engineers, and threat hunters

  2. Lead Development Projects: Establish and execute internal projects to mature the team’s capabilities for reversing malware, knowledge management, and intelligence production.

  3. Leveraging Unique Data Holdings: Harness the full weight of the company's unique data holdings, including product telemetry, front line Incident Response (IR) and Managed Detection and Response (MDR) data, and Intel Holdings. Utilize these resources to collect malware samples of interest and produce valuable insights that enhance the effectiveness and differentiation of our threat intelligence capabilities.

  4. Coordinating with External Engagement Team: Work closely with the external engagement team to create and/or contribute to blogs, white papers, and updates on major cyber events. Contribute to thought leadership initiatives by sharing insights and expertise at security conferences and internal executive briefings.

  5. People Management and Career Development: Manage and mentor a global team of malware reverse engineers. Foster their professional growth, provide guidance, and facilitate skill development to ensure a high-performing and cohesive team.

  6. Cross-Organizational Collaboration: Collaborate with threat analysts from various teams and departments within the organization. Foster strong relationships, share threat intelligence, and coordinate joint efforts to address complex threats that span multiple areas of expertise.

Qualifications

Your Experience

  • Strong public speaking and presentation skills, with the ability to effectively communicate complex threat intelligence information to diverse audiences, including executives, conferences, and internal stakeholders.

  • Proven experience with reverse engineering tools (e.g. IDA Pro, x64dbg, Ghidra, etc.) and multiple programming languages (e.g. C, C++, Python, Visual Basic, .NET, etc.) 

  • Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment.

  • Demonstrated ability to coordinate with cross-organizational threat analysts, facilitating collaboration, and aligning efforts to achieve common goals.

  • If you are a dedicated and experienced cybersecurity professional with a passion for threat intelligence, rapid response, and team leadership, we invite you to join our dynamic organization as the Senior Manager of our Malware Reverse Engineering Team.

Additional Information

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

“The compensation offered for this position will depend on qualifications, experience, and work location. We intend to offer a starting salary (includes on-target earnings = base + on target incentives for sales roles) between $198,200/yr to $298,100/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.”

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Apply now Apply later
  • Share this job via
  • or

Tags: C Ghidra Incident response Malware Python Reverse engineering Threat intelligence Threat Research

Perks/benefits: Career development Conferences Medical leave Salary bonus Startup environment Team events

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.