Sr. Threat Intelligence Analyst

Sydney, Australia

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks.  And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

As a member of the Unit 42 Threat Intelligence, Strategic Analysis & Engagement team, you will be working closely with a globally distributed team of vulnerability researchers, reverse engineers, and threat intelligence researchers.  You will track cyber criminals, ransomware groups, and advanced persistent threats to support, enable, and grow regional public and private strategic threat intelligence partnerships and tactical operations. Your work will have a direct effect on malicious cyber attackers of all motivations and improving global cybersecurity protections and postures.

Your Impact

  • Provide timely and actionable intelligence to support strategic partnerships’ actionable threat intelligence requirements
  • Leverage global datasets (netflow, malware, passive DNS, etc) to track malicious cyber actors, their infrastructure and campaigns 
  • Reverse engineer malware via static/dynamic methods as well as interpret Assembly through the utilization of a disassembling or debugging tool
  • Collaborate with a global team of threat intelligence researchers to analyze and develop coverage for existing and emerging threats
  • Develop strategic threat assessments in support of customer needs
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

Your Experience

  • This is a security-designated position and the successful applicant will be required to hold Australian Top Secret Positive Vetting (TSPV) Clearance
  • BS/MS in Computer Science, Computer Engineering or equivalent military experience, or 5+ years of experience as a cleared threat intelligence analyst
  • Working knowledge of BigQuery 
  • Proficiency in Python, C, and/or C++
  • Familiar with static and dynamic malware analysis and common industry tools
  • Familiar with common tactics, techniques, and procedures used by cyber threat actors to conduct network reconnaissance and intrusions, including knowledge of the MITRE ATT&CK Matrix for enterprise and individual techniques
  • Strong knowledge of cyber security threat actors, particularly their tactics, techniques, procedures, tooling, and noteworthy attacks
  • Experience leveraging netflow, passive DNS, IP registration, malware telemetry, and other data sets to form comprehensive threat assessments 
  • Experience working with information security teams such as fusion centers, security operations centers, vulnerability threat management, security incident management, threat hunting, and data analytics
  • Excellent time management, often working under tight deadlines and multiple assignments
  • Outstanding verbal and written communication skills
  • Comfortable with creating and delivering presentations in a range of environments, from industry conferences to customer briefings
  • Advanced level English fluency, any other languages a plus

Additional Information

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics C Clearance Computer Science DNS Malware MITRE ATT&CK Python Threat intelligence Threat Research Top Secret

Perks/benefits: Career development Conferences Health care Medical leave

Region: Asia/Pacific
Country: Australia
Job stats:  22  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.