Principal Vulnerability Researcher (Unit 42)

Reston, Virginia, United States

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View company page

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description

Your Career

As a Principal Vulnerability Researcher, you will play a crucial role in our mission to secure our customer base against the latest cybersecurity threats. Your primary focus will be on identifying vulnerability usage within our clients' environments, researching potential exploitation methods, and developing strategies for mitigation. Additionally, you will contribute to our thought leadership by writing insightful blogs on the most current vulnerabilities released publicly, raising awareness and educating our clients and the wider community about how to protect themselves from emerging vulnerabilities. This role will serve as a subject matter expert for Unit 42 for in the wild exploitation. 

Your Impact

  • Conduct in-depth research into vulnerabilities and understand their potential impact on our customer base
  • Analyze and evaluate systems, networks, and applications for weaknesses that could be exploited by attackers
  • Analyze proof-of-concept exploits for identified vulnerabilities to assess the risk level and validate mitigation strategies
  • Ability to Hunt for vulnerabilities across multiple external and internal telemetry datasets - Help in the identification and analysis of potential abuse of the vulnerabilities
  • Collaborate with the product teams to recommend and implement effective countermeasures and security enhancements
  • Stay abreast of the latest cybersecurity trends, threat intelligence, and vulnerability disclosures to ensure our defenses are always a step ahead
  • Write compelling and informative blog posts on recent vulnerabilities, exploitation techniques, and best practices for cybersecurity, contributing to the community's knowledge base
  • Participate in cybersecurity conferences and forums, representing Palo Alto Networks and sharing insights from your research
  • Perform customer notification of identified exploitation as identified
  • Enrich threat intelligence related to vulnerabilities in our central threat knowledge repository
  • Write public threat briefings related to new and impactful vulnerabilities exploited in the wild
  • Respond to internal and external requests for information (RFI) related to vulnerabilities

Qualifications

Your Experience

  • (Optional, but a plus) Experience with Vertex Synapse
  • Bachelor's degree in Computer Science, Information Security, or a related field or equivalent military experience required - A Master's degree or higher is a plus 
  • Proven experience in vulnerability research, threat hunting, security analysis, or a similar role within the cybersecurity domain
  • Strong understanding of network protocols, operating systems, and application security principles
  • Proficiency in programming and scripting languages such as Python
  • Familiarity with penetration testing tools and techniques
  • Excellent analytical and problem-solving skills, with a keen eye for detail with a focus on vulnerability analysis
  • Ability to communicate complex security concepts clearly and persuasively, both verbally and in writing
  • A passion for cybersecurity and a commitment to staying informed about the latest developments in the field
  • Excellent written and verbal communication
  • Experience presenting to C-level executives

Additional Information

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $144,200/yr to $233,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Apply now Apply later
  • Share this job via
  • or

Tags: Application security C Computer Science Exploits Pentesting Python Scripting Security analysis Threat intelligence Vulnerabilities

Perks/benefits: Career development Conferences Medical leave Salary bonus

Regions: Africa North America
Country: United States
Job stats:  9  1  0
Category: Research Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.