Senior Threat Hunter (Unit 42)

Tel Aviv-Yafo, Israel

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback – it is about flexibility, trust, and choice whenever possible. It’s been a journey of disruption that has yielded the best of our values. We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.

Our Approach to Work

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

Palo Alto Networks is seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.

One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Threat Hunters use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Threat Hunters should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.

Effective communication is crucial in this role. Threat Hunters must work closely with other teams, such as Incident Response, Threat Intelligence, Customers, and cybersecurity leadership, to share findings and coordinate response efforts

 

Your Impact

  • Help multinational organizations stay one step ahead of adversaries and cyber threats.

  • Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events.

  • Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics.

  • Influence the industry by sharing knowledge and findings.

  • Collaborate with multiple research and development groups.

  • Contribute to making the world a safer and better place

Qualifications

Your Experience

  • Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals.

  • Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks

    • 4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape.

    • Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises.

    • Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more.

    • Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques.

  • Excellent written and oral communication skills in English.

  • Strong attention to detail.

  • Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques.

  • Experience in an Incident Response environment is a plus.

  • Proficiency in Python and SQL is beneficial.

  • Familiarity with reverse engineering is advantageous.

  • Ability to simplify and clarify complex ideas.

  • Experience in writing technical blog posts and analysis reports.

  • Ability to analyze and understand the infrastructure of malicious campaigns.

  • Self-starter who can work independently and adapt to changing priorities.

Additional Information

The Team

Unit 42 is the global threat intelligence team at Palo Alto Networks. We believe threat intelligence should be shared and available to all within the industry. We deliver high-quality, in-depth research on adversaries, malware families, and attack campaigns. Our analysts uncover and document adversary behaviors and then share playbooks that give insight into the various tools, techniques, and procedures threat actors execute to compromise organizations.

If you’re looking for a career with access to the brightest minds in cybersecurity, you’ve found it. We have a hunger for researching, hunting out the world’s newest threats and sharing them with our industry to make the digital world a safer place.

You will be part of a growing, passionate, and dynamic team with an opportunity to work on challenging and exciting projects — centered on what we believe is one of the most significant mission statements in the world. We also strive to be the most people-centric company ever! That means we’re constantly working to make your experience amazing, and you are part of the team breaking boundaries of what the workplace can be!

We are committed to bringing our FLEXWORK philosophy. You will be part of a global team and for many roles, we offer employee choice on work location (office or mostly from home) for most of our roles. 

 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

 

#LI-1234

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APT Cyber crime Incident response Malware OllyDbg Python Reverse engineering SQL Threat intelligence

Perks/benefits: Career development Home office stipend Medical leave Team events

Region: Middle East
Country: Israel
Job stats:  9  0  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.