Staff Security Researcher (WildFire - Dev)

Bengaluru, India

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together. 

Job Description

Your Career

We are the WildFire Team in the Content Delivered Security Service (CDSS) organisation. Our engineering and Security Research team is at the core of our products and deliver the best of security services in the cloud to prevent cyberattacks. We are constantly innovating and challenging the way we, and the whole industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

As a member of the team, you will work with researchers on implementing different projects that detect and defend against various emerging threats. You will be a key person in transforming ideas into products which are part of the next generation security platform. The team is responsible for innovating new security techniques.

Your Impact

  • Track and research emerging malware families and provide coverage via static and dynamic analysis approaches
  • Conduct independent research to innovate new ways to detect and analyze malware and threats
  • Convert research results and discoveries into real-impact innovative solutions
  • Write clean, testable, readable, scalable and maintainable Python / Golang code that scales and performs well for thousands of customers
  • Design and build cloud native scalable systems
  • Clearly communicate goals and desired outcomes to internal project teams
  • Collaborate with both internal and external stakeholders to continually improve the systems

Qualifications

Your Experience

  • Industry experience with malware analysis & detection, reverse engineering, and rule writing
  • Independent research ability, eager to discover and solve real problems in scientific way
  • Proficiency in at least one of the programming languages - Python, Golang, C
  • At least 2+ years industry experience
  • Low-level development and debugging experience on the operating system, hypervisor or emulator is a big plus
  • Experience with binary/source code analysis is a big plus
  • Experience with malware analysis on the MacOS/Linux/Android platform is a plus
  • Good knowledge of machine learning models and experience in data driven approaches is a plus
  • Hands on and can-do attitude, willing to learn new technologies
  • Be comfortable working independently, efficiently
  • Excellent communication (written and verbal) and presentation skills
  • Proven success (past publication record, open source project contributions) is a big plus
  • BS/MS/PhD in computer science/engineering, or equivalent military experience required

Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our engineering team is provided with an unrivalled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

Tags: Android C Cloud Code analysis Computer Science Golang Linux Machine Learning MacOS Malware Open Source PhD Python Reverse engineering

Perks/benefits: Career development Health care Medical leave

Region: Asia/Pacific
Country: India
Job stats:  8  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.