Sr Staff Researcher (Advanced Wildfire)

  • Full-time
  • Department: Engineering
  • Job Country: United States of America

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

Job Description

Your Career 

We are the WildFire Team in the Content Delivered Security Service (CDSS) organization. Our engineering and Security Research team is at the core of our products and deliver the best of security services in the cloud to prevent cyberattacks. We are constantly innovating and challenging the way we, and the whole industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

As a member of the team, you will work with researchers on implementing different projects that detect and defend against various emerging threats. You will be a key person in transforming ideas into products which are part of the next generation security platform. The team is responsible for innovating new security techniques.

Your Impact

  • Track and research emerging threats and malware families and innovate new ways to identify malicious behaviors
  • Participate/lead in the complete software development life cycle including requirement analysis, architectural design, development, testing, deployment and operation support
  • Write clean, testable, readable, scalable and maintainable Python/C code that scales and performs well for thousands of customers
  • Design and build cloud native scalable systems
  • Clearly communicate goals and desired outcomes to internal project teams
  • Collaborate with both internal and external stakeholders to continually improve the systems

Qualifications

Your Experience

  • 4+ years industry experience including but not limited to malware analysis & detection, reverse engineering
  • Proficiency in at least one of the programming languages - Python, Java, C, Golang 
  • Experience with Docker, and cloud environments such as AWS, Azure, GCP and their technologies
  • Research experience with generative AI security (e.g., jailbreak, prompt injection) is a big plus
  • Experience with malware analysis on the MacOS/Linux/Android platform is a plus
  • Good knowledge of machine learning models and experience in AI and data driven approaches is a plus
  • Hands on and can-do attitude, willing to learn new technologies
  • Be comfortable working independently and efficiently
  • Excellent communication (written and verbal) and presentation skills
  • BS/MS/PhD in computer science/engineering, or equivalent experience or equivalent military experience required

Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that dedicatedly address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about building products to tackle problems no one has pursued before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. 

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/com-missioned roles) is expected to be between $136000 - $219000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

#LI-TD1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Privacy PolicyImprint