Sr Principal Malware Windows Researcher (Cortex)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation. 

The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group. 

You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential.

Your Impact

  • Playing a pivotal role in shaping the future of our security solutions. 
  • enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
  • Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
  • Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
  • Respond to malware-based security events at clients’ networks.
  • Stay up to date with current malware and APT techniques.
  • You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
  • Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware

Qualifications

Your Experience 

  • At least 10 of overall experience in the cyber security research domain.
  • In-depth knowledge of Windows Operating system Internals: At least 6 years of experience.
  • Assembly x86/x64 skills are a must: At least 3 years of experience in static and dynamic reverse engineering.
  • In-depth knowledge of the C/C++ programming languages.
  • Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
  • Strong knowledge of cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
  • Experience with debuggers such as windbg, x64dbg, ollydbg
  • Experience with disassemblers such as IDA Pro
  • Proficiency in Python
  • Hands-on experience with Git
  • Knowledge of networking and internet protocols.
  • Major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, Vulnerability research.
  • Excellent problem-solving skills, with a passion for innovation in cybersecurity.
  • Ability to work independently and as a part of a team
  • Strong attention to detail
  • Ability to take initiative
  • The candidate should also possess the ability to work under pressure with rigid deadlines, prioritize projects, and maintain focus and a sense of humor.

Additional Information

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating-challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

#LI-ER1

Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Research Jobs

Tags: APT C EDR Malware OllyDbg Prototyping Python Reverse engineering WinDbg Windows XDR

Perks/benefits: Career development Medical leave Team events

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.