Job Details

ID #52018005
Estado California
Ciudad Santaclara
Full-time
Salario USD TBD TBD
Fuente Palo Alto Networks
Showed 2024-07-01
Fecha 2024-07-02
Fecha tope 2024-08-31
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Staff Red Team Engineer

California, Santaclara, 95050 Santaclara USA
Aplica ya

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with personalization and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office with some flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Your Career Our Information Security organization is seeking a creative Staff Red Team Engineer with a penchant for critical analysis to join our Offensive Security team. The Red Team’s objective is to proactively identify and mitigate risk to improve the enterprise security posture. In this role, you will participate in Red Team engagements that will force you to think outside the box to identify weaknesses, vulnerabilities, and misconfigurations that real-world threat actors may try to leverage.You will be required to develop tooling and build infrastructure to execute tactics, techniques, and procedures which can be used to evade security products, in support of covert operations.Your ImpactThe successful candidate will thrive in a fast-paced environment where energy, drive, and a collaborative approach are key to success. In this role, you will:

Develop payloads and attack tools which bypass security controls for use in covert operations

Execute Red Team operations to highlight gaps impacting enterprise security posture and readiness

Simulate real-world attacks that are relevant to the business

Deliver detailed reports of technical findings to stakeholders and assist with the development of mitigation plans

Deliver executive technical outbriefs to leadership across the organization

Assist with security investigations, root-cause analysis and corrective measures as required

Your Experience

Experience with developing custom tools and payloads which bypass defensive products, and remain undetected in a mature network environment

Malware development experience across languages and platforms

Must have the ability to perform targeted attacks with or without the use of automated tools

Expertise in adversarial TTPs

Experience performing adversarial simulation

Experience in conducting surreptitious on-premise and cloud based attacks

Excellent written and verbal communication skills

Ability to establish priorities, work independently and proceed with objectives

Must be well organized and able to leverage best practices, able to thrive in fast-paced environment, and, most importantly, have the ability to approach problems with an innovative, can-do attitude

Education

Bachelor's degree from four-year college or university or equivalent training, education, and experience in information / cyber security, computer systems, IT, etc. or equivalent military experience required

The TeamSerious mission, fun culture; We’re not your ordinary Information Security team. We’re a diverse group of security professionals that embraces challenging the status quo in order to protect Palo Alto Networks and our customers. They say it’s the people you work with that make you want to go to work and it’s true here; we love our work. Think about it: Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once in a lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks. We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill every time we beat the bad guys.We hope to meet you soon!Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $119,000/yr to $192,500/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) . #LI-MT1

Aplica ya Suscribir Reportar trabajo