Senior Malware Reverse Engineer

Remote, United Kingdom

Applications have closed

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

As a member of Unit 42 Threat Intelligence’s Malware Reverse Engineering group, you will be working closely with a globally distributed team of reverse engineers, researchers, and threat intelligence analysts. Your time will be divided between researching and analyzing various classes of malware, pushing the results of this analysis to a threat intelligence platform, as well as side projects to improve our team workflows and company products. 

This position will also provide support for global incident response; up to 10% travel required; rotational on-call responsibilities are required.

Your Impact

  • Reverse engineer malware via static, dynamic methods as well as interpretation of Assembly through utilization of a disassembling or debugging tools
  • Perform independent research into the latest malware families and threats
  • Collaborate with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
  • Implement automated malware analysis tools and work with Engineering departments to import into analysis workflows
  • Generate thought leadership in the form of publications or technical conference presentations
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

Your Experience

  • Proficiency in Python, C, and/or C++
  • Experience in malware analysis and reverse engineering in x86/x64
  • Familiarity with Golang malware and Reversing GO binaries
  • Experience with debuggers such as WinDBG, GDB, and X64DBG
  • Familiar with disassemblers such as IDA Pro, Binary Ninja, or Ghidra
  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc.
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required

Additional Information

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Is role eligible for Immigration Sponsorship?: Yes

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation C Computer Science Ghidra Golang Incident response Malware Python Reverse engineering Threat intelligence Threat Research WinDbg

Perks/benefits: Career development Flex vacation Health care Medical leave

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  35  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.