Sr. Staff Security Research Engineer (Xpanse)

Sorry, this job was removed at 3:52 p.m. (CST) on Wednesday, September 21, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. We’re changing the nature of work from benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

We’re looking for a Senior Staff Security Research Engineer for Cortex Xpanse’s policy and payload generation team. You will be responsible for the creation of protocol payloads, which will be used by our internet scanning infrastructure to understand what services are exposed across the global Internet. You will also be responsible for creating new policies, which encode risky device configurations as code that is run over observations from our global scanning data. You will be a key member of a team that proactively sources policies and protocol payloads to create from newly discovered CVEs and responds to Xpanse customer requests.

Our mission is to find risks online and protect the world’s largest organizations from malicious software and hackers. Expanse’s Internet intelligence platform collects petabytes of Internet data, leverages artificial intelligence to discover “unknown unknown” risks for customers, and delivers those insights via a SaaS web application. On this team, you will directly contribute to our mission by defining and delivering on Expanse’s technical roadmap. 

Your Impact

  • Research and develop fingerprints that can help Xpanse identify and structure more and more types of services running on the global Internet
  • Contribute to Xpanse zero day response by implementing the necessary protocol payloads and policies to detect presence of critical CVEs while effectively communicating with the Xpanse team, across the Cortex business unit, and across Palo Alto Networks
  • Proactively add customer-requested policies and implement protocol payloads while minimizing false positives & false negatives
  • Research emerging vulnerability threats on the global Internet and contribute to Cortex Research blogs/publications
  • Mentor researchers and continuously improve policy and payload team’s best practices
  • Stay apprised of critical business needs and help us continue to scale

Qualifications

Your Experience

  • Bachelor's degree in Computer Science, Data Science, Engineering, or other technical discipline (or equivalent professional experience)
  • High-level understanding of common network security vulnerabilities, CVSS scoring and exploit techniques
  • Experience with protocol analysis and in-depth knowledge of common protocols such as TLS, HTTP, SSH, SMB, SMTP
  • Experience using network analysis tools like tcpdump and Wireshark
  • Experience designing and building automation frameworks
  • Proficient with regular expressions
  • Demonstrably strong programming/scripting skills in one or more languages (Python, Go, Bash)
  • Ability to concisely communicate complex subject matter to technical and non-technical audiences
  • Ability to work independently as a researcher as well as part of larger cross-functional teams
  • Prior experience performing open-ended security research and showcasing externally via blogs and publications is a plus
  • 3-5 years of experience in areas of security research/systems security/network security

Additional Information

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

Palo Alto Networks is evolving and changing the nature of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer, the starting salary (includes on-target earnings = base + on target incentives for sales roles) is expected to be between $119,000/yr - $175,000/yr The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

All your information will be kept confidential according to EEO guidelines

Covid-19 Vaccination Information for Palo Alto Networks Jobs

  • Vaccine requirements and disclosure obligations vary by country.
  • Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
    • The job requires accessing a company worksite
    • The job requires in-person customer contact and the customer has implemented such requirements
    • You choose to access a Palo Alto Networks worksite
  • If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.
More Information on Palo Alto Networks
Palo Alto Networks operates in the Cybersecurity industry. The company is located in Santa Clara, CA, Plano, TX, New York, NY and Reston, VA. Palo Alto Networks was founded in 2005. It has 13500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Open door policy, Team based strategic planning, Open office floor plan and Employee resource groups. To see all 180 open jobs at Palo Alto Networks, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Palo Alto NetworksFind similar jobs