Principal Security Researcher - UEBA (Cortex)

Tel Aviv-Yafo, Israel

Palo Alto Networks

Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...

View all jobs at Palo Alto Networks

Apply now Apply later

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

We are looking for a Principal Security Researcher to join our behavioral detection team. 

You will create machine learning-based classification algorithms detecting everything from network entities through process behaviors and attackers operating in networks and endpoints; from choosing the right features, training the right model and validating that you detect the right concept on real customer data with real APTs.

Your Impact

  • Research new methods to detect targeted attackers operating in endpoints and networks
  • Simulate attacks in the lab and conduct a deep analysis of the behavior
  • Use and develop machine learning algorithms and techniques to create and improve our models
  • Research specific cases to enhance our model's capabilities
  • Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
  • Stay up to date with APTs, attacker methodologies, and TTPs

Qualifications

Your Experience 

  • At least 5 years’ experience with malware research or development
  • In-depth knowledge of the inner-workings of operating systems
  • In-depth Knowledge of network protocols, including but not limited to Kerberos, RPC, SMB, HTTP, SMTP, DNS, DHCP etc.
  • In-depth knowledge of enterprise infrastructure - Active directory, FW, VPN, Security products, etc.
  • Major advantage if you have experience in machine learning or data analysis
  • Major advantage if you have experience in cloud infrastructure and security 
  • At least 2 Year Experience coding python
  • Strong knowledge of SQL language 
  • Ability to drive and own projects
  • Independent and team player, critical thinker

Additional Information

The Team

Cyber threats are adapting fast in a new XDR reality, changing their shape, volumes and sophistication. Every day, SecOps put more and more time and human-power into handling new cybersecurity challenges. The XCR (XCloud Research) team is exactly here to address these areas. We leverage the Palo Alto Networks rich cloud-power and visibility to build up data-driven technologies which can save invaluable hours in customers’ day to day security challenges.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Research Jobs

Tags: Active Directory Cloud DNS Kerberos Machine Learning Malware Python SecOps SMTP SQL TTPs VPN XDR

Perks/benefits: Career development Medical leave

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.