Principal Windows Low-Level Engineer (Cortex XDR)

  • Full-time
  • Department: Engineering
  • Job Country: Israel

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

We are looking for a Principal Windows Internals Engineer for our Tel Aviv R&D center. You will be part of a team that designs and develops the windows internals components of our revolutionary endpoint security product for the windows platform.

More information about the Cortex XDR product can be found here.

Your Impact

  • Contribute to the research and development of Windows drivers, services and other system components for Windows
  • Find and implement innovative solutions to counter cyberattacks
  • Use diverse tools and technologies – IDA/python/rust/gcc/assembly
  • Work closely with teams of experienced engineers, security researchers and product managers, leading projects, features, and initiatives

Qualifications

Your Experience

  • 7+ years of experience in software development
  • 4+ years of experience with system programming for any major OS (Windows/Linux/Android/Mac)
  • Motivated to understand how things work

Nice to have

  • Modern C++ development 
  • Experience with one or more of the following skills/technologies – User–mode internals, Windows security model, PE format, hooking, injection, etc., x86 / x64 assembly, Security technologies (ASLR, DEP, etc.), Reverse engineering with IDA Pro, Python
  • Contributions to open source projects or a complex hobby project
  • Bachelor's degree or equivalent military experience required

Additional Information

The Team

To stay ahead of the curve, it's critical to know where the curve is, and how to anticipate the changes we're facing. For the fastest-growing cybersecurity company, the curve is the evolution of cyberattacks and the products and services that proactively address them. Our engineering team is at the core of our products - connected directly to the mission of preventing cyberattacks. They are constantly innovating - challenging the way we, and the industry, think about cybersecurity. These engineers aren't shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people products can transform a business, this is the team for you. If you don't wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

#LI-YB1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Privacy PolicyImprint