Job Details

ID #52735342
Estado California
Ciudad Remote
Full-time
Salario USD TBD TBD
Fuente Palo Alto Networks
Showed 2024-10-20
Fecha 2024-10-21
Fecha tope 2024-12-19
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Principal Cyber Research Engineer

California, Remote 00000 Remote USA
Aplica ya

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!Your Impact

Conduct research and testing, enhance automation processes, and ensure a smooth workflow for identifying, validating and mitigating security risks

Develop and maintain a comprehensive, industry-leading repository of vulnerability content to enhance detection and mitigation strategies

Analyze existing solutions, identify barriers to quality, recommend changes, then implement

Take part in architecture strategy sessions; design solutions that accommodate the requirements of the various groups across Cortex

Collaborate with teams to solve problems, reduce technical debt, and evolve development practices. Drive technical best practices and evangelize new technologies within the engineering org

Mentor other researchers and ensure that your team delivers high-quality output

Take ownership of projects, drive them to completion, and support them in production

Nice To Haves

Familiarity with patch management processes and tools (eg.WSUS or SCCM) knowing how vulnerabilities are remediated

Familiarity with embedded systems, mobile platforms (eg Android and iOS)

Experience using cloud managed services (ideally in GCP)

Knowledge of network architectures - understands subnetting and routing and how VLANs work and affect network scanning

Are familiar with distributed data stores, such as BigQuery and BigTable, as well as relational databases such as PostgreSQL and MySQL

Experience working in security operations centers (SOC), red/blue teams or as a security analyst

Experience contributing to public vulnerability research, submitting CVEs or creating proof-of-concept exploits

Your Experience

5+ years of experience in vulnerability management, penetration testing or security research

Strong understanding of TCP/IP and networking protocols (eg. HTTP, FTP, SSH, SNMP)

Familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap

Deep understanding of Windows, Linux, macOS and Unix-based systems

Knowledge of cybersecurity frameworks and vulnerability methodologies

Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.

Able to switch between research, design, prototype, and implementation

Proficient in Python - Familiar with, or eager to learn Java, Golang, C/C or RUST

Cybersecurity knowledge demonstrated with base level certifications (eg. OSCP, GPEN, or Pentest+) or willingness to obtain

The TeamOur Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI focused projects focused on scalability and quality. We conduct vulnerability research on both known and emerging exploits, ensuring we stay current with cutting-edge techniques, tactics and procedures. Additionally, we strive to integrate our findings and insights back into the larger product. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.Compensation DisclosureThe compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $157000 - $255000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) .Our CommitmentWe’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.

Aplica ya Suscribir Reportar trabajo