Senior Malware Reverse Engineer (Unit 42) - Remote

Santa Clara, CA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. We’re changing the nature of work from benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

As a member of Unit 42's Threat Intelligence team, you will work closely with a globally distributed team of Vulnerability Researchers, Reverse Engineers, and Threat Intelligence Analysts. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.  

Your Impact 

  • Reverse engineer malware via static, dynamic methods as well as interpretation of assembly through utilization of a disassembling or debugging tool
  • Collaborate with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
  • Implement automated malware analysis tools and work with Unit 42 engineers to import into analysis workflows
  • Research and prototype novel automated malware detection techniques
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

Your Experience

  • Proficiency in Python, C, and/or C++
  • Experience in malware analysis and reverse engineering in x86/x64
  • Familiarity with Golang malware and Reversing GO binaries
  • Experience with debuggers such as WinDBG, GDB, and X64DBG
  • Familiar with disassemblers such as IDA Pro, Binary Ninja, or Ghidra
  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc.
  • Experience with mobile malware a plus
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required

Additional Information

The Team

We are the Global Threat Intelligence team at Palo Alto Networks. We believe threat intelligence should be shared and available to all within the industry. We deliver high-quality, in-depth research on adversaries, malware families, and attack campaigns. Our analysts uncover and document adversary behaviors and then share playbooks that give insight into the various tools, techniques, and procedures threat actors execute to compromise organizations.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer, the starting salary (includes on-target earnings = base + on target incentives for sales roles) is expected to be between $119,000/yr to $175,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-BA2

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: Automation C Computer Science Ghidra Golang Malware Python Reverse engineering Threat intelligence

Perks/benefits: Career development Health care Medical leave Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  19  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.