Sr Staff Security Researcher (Network Protocols)

Santa Clara, CA, United States

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

You will be part of the team that develops the content to power the Palo Alto Networks’s next generation firewall. The APPID team is responsible for decoding network protocols, identifying applications and detecting evasive behavior and threats on enterprise customers’ networks.

As a member of the content team, you have the opportunity to work on different projects to enable customers to have full visibility on their network as well as prevent exploits, APT attacks, etc. 

Your Impact

  • Research protocol RFC and related application implementation
  • Research protocols and develop protocol decoder
  • Research application behavior and write signatures for app identification
  • Research industrial equipment and communication protocols 
  • Research IoT devices for device fingerprinting and security analysis

Qualifications

Your Experience

  • Excellent understanding of common networking protocols such as HTTP, SSL, FTP etc.
  • Strong programming skills, C/C++ experience is preferred
  • Familiar with common tools like wireshark, tcpdump, burp suite etc.
  • Familiar with IoT/SCADA/Medical devices, protocols and vulnerabilities is a big plus
  • MS in Computer Science or Computer Engineering - BS in Computer Science or Computer Engineering with 3+ years of experience or equivalent military experience required

Additional Information

The Team

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125,100/yr to $183,461/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here

Is role eligible for Immigration Sponsorship?: Yes

Job stats:  9  0  0

Tags: APT Burp Suite C Computer Science Exploits Firewalls Industrial IoT SCADA Security analysis Vulnerabilities

Perks/benefits: Career development Equity / stock options Medical leave Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.