VetJobs - The Leading Military Job Board

Job Information

Palo Alto Networks Principal Security Researcher (Advanced Threat Prevention) in Santa Clara, California

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Your Career

You will be part of the team that develops the content to power the Palo Alto Networks next generation firewall. The content team is responsible for decoding network protocols, identifying applications and detecting threats on enterprise customers’ networks.

As a member of the content team, you have the opportunity to work on different projects to enable customers to have full visibility on their network as well as prevent exploits, APT attacks, etc.

Your Impact

  • Research the root cause of publicly disclosed vulnerabilities and develop a detection method like IPS and ML detection

  • Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours

  • Reverse engineer software to discover new vulnerabilities

  • Develop detection methodology for new attacking vectors

  • Program on Linux and Windows systems for some creative projects to improve next-generation security technology

Your Experience

  • Team player, and good communication skills to work with cross-functional groups

  • Understanding of exploit techniques, such as Stack/Heap Buffer Overflows, use-after-free, format string, XSS, SQL Injection, CSRF, MITM, DOS, etc.

  • Strong understanding of basic network protocols, such as HTTP, UDP, FTP, SMTP, DNS, SMB, etc.

  • Experience with AI/ML

  • Experience in analyzing network traffic using tools like tcpdump and Wireshark.

  • Familiar with Windows/Linux development environment

  • Experience with programming in scripting languages (Bash, Python, Perl) - experience with PEN testing tools, such as Metasploit, Burp Suite, Nmap, etc., and experience with debugging tools, such as WinDbg, Olly Debug, GDB, etc. is a big plus

  • BS/MS in Computer Science or Computer Engineering or related experience or equivalent military experience required

  • Experience with CTF is a plus

  • Security Blogs and Talks on the top security conference like Blackhat, Defcon are a big plus

The Team

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $275,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .

Is role eligible for Immigration Sponsorship?: Yes

DirectEmployers