Senior Detection Researcher (Cortex)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

FLEXWORK is an employee-centric reimagining of how we work. We built FLEXWORK based on employee feedback – it is about flexibility, trust, and choice whenever possible. It’s been a journey of disruption that has yielded the best of our values. We offer as much flexibility as possible, and choices that enable you to be most productive, including benefits that meet your needs and learning opportunities that you feel passionate about.

Job Description

Your Career

The team is responsible for developing and improving our anti malware detection. This includes having top-notch knowledge about the latest malware families in the wild, Windows internals, different attack frameworks and hacktools.  As part of this, the team analyzes customer data and issues to prevent malicious activities in our customers’ network and help to improve the product.

We expect office-based employees to be in the office four days per week, with one day working from where they choose. We believe being together facilitates casual conversations and those magic moments where we can work on issues and ideas informally. These moments build capability and deepen trusted relationships and allow our people to feel safe in taking risks and being disruptive. Like so many companies, we are working through the details and things could change …. but in general if a role is deemed office-based we want our teams to be together four days per week.

Your Impact

  • Analyze malware and keep up-to-date on the most recent tactics and techniques used in the wild 
  • Leverage Palo Alto Networks’ massive collection network to identify coverage gaps and emerging threats
  • Create behavioral-based protection that enhances our product’s coverage
  • Assist in the design, evaluation, and implementation of new security technologies
  • Work in close coordination with other teams, including both development and other research teams as well as support, sales and other cross-functional teams

Qualifications

Your Experience

  • 3+ years of experience in a security research/analysis roles
  • Understanding of threat landscape in terms of the tools, tactics, and techniques of attacks
  • Experience identifying, investigating, and responding to complex attacks
  • Experience Python or other scripting languages
  • Excellent written and oral communication skills in English
  • Strong attention to detail
  • Experience in development of endpoint based malware detection rules - advantage
  • Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools - advantage
  • Ability to work in a dynamic, fast-moving, and demanding environment - this role might occasionally require working non-regular hours, including weekends and holidays - if needed

Additional Information

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-ER1

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Research Jobs

Tags: EDR Forensics Malware Python Scripting SIEM Windows

Perks/benefits: Career development Health care Medical leave Team events

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.