Senior Security Researcher - EDR (Cortex)

Palo Alto Networks

  • תל אביב
  • משרה קבועה
  • משרה מלאה
  • לפני חודש
Company DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond!Job DescriptionYour CareerWe are looking for a Security Researcher to join our EDR behavioral detection team.You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints of various operating systems; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.Your Impact
  • Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data
  • Simulate attacks in the lab and conduct a deep analysis of the behavior
  • Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
  • Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
  • Stay up to date with APTs, attacker methodologies, and TTPs
QualificationsYour Experience
  • 7 years of industry experience (including army service experience)
  • At least 2 years of experience with endpoint security research
  • In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
  • Vast experience and interest in Malware research or development
  • Python software development experience
  • Comfortable conducting research and gathering insights by querying large databases
  • Ability to initiate, drive and own projects
  • Independent and team player, critical thinker
Nice to have
  • Experience in ML or data analysis
  • Experience with Reverse Engineering
  • Experience in Graph Databases
  • Advanced knowledge in Microsoft AD infrastructure
  • Exploitation knowledge and experience
Additional InformationThe TeamOur engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating - challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.Our CommitmentWe're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.#LI-ER1Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

Palo Alto Networks

הצעות עבודה דומות

  • IT System Security Engineer

    • ראשון לציון
    פרטי מגייס/ת המשרה: תיאור המשרה: לחברת AGAS חברת אינטגרציה דרוש/ה IT System Security ליישום ותחזוקה של מערכות המחשוב בארגונים השונים, עובדת HANDS ON לטיפול תחקור ותחזוקה של מער…
    • לפני 5 ימים
  • IT Information Security Expert חברת נספרסו

    Nestlé

    • פתח תקווה
    אם אתם מחפשים תפקיד מאתגר ומשמעותי בתחום אבטחת המידע, בסביבה מקצועית ותומכת, זו ההזדמנות שלכם להצטרף לצוות שלנו התפקיד כולל אחריות על יישום, שמירה ושיפור מדיניות ונהלי אבטחת המיד…
    • לפני חודשיים
  • Senior Backend Developer

    • יפו
    תיאור המשרה: Profile 1- Senior Back End - Platform Engineer - Node.js, MongoDB, AWS, Kafka 4 Profile 2- Senior Back End - JavaScript, Node.js, RabbitMQ , AWS דרישות המשרה: P…
    • לפני יומיים