DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Palo Alto Networks Security Researcher - Windows EDR (Cortex) in Tel Aviv-Yafo, Israel

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your well-being support to your growth and development, and beyond!

Your Career

We are looking for a Security Researcher to join our Windows EDR behavioral detection team.

You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple Windows endpoints; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.

Your Impact

  • Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data

  • Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities

  • Simulate attacks in the lab and conduct a deep analysis of the behavior

  • Help design new generic AI heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms to mimic cybersecurity investigations

  • Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product

  • Stay up to date with APTs, attacker methodologies, and TTPs

Your Experience

  • In-depth knowledge of the inner-workings of operating systems (Especially Windows)

  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise

  • Vast experience and interest in malware research or development

  • Python software development experience

  • Comfortable conducting research and gathering insights by querying large databases

  • Advantage if you have experience in machine learning or data analysis

  • Advantage if you have reverse engineering knowledge and experience

  • Advantage if you have advanced knowledge of Microsoft AD infrastructure

  • Advantage if you have exploitation knowledge and experience

  • Ability to drive and own projects

  • Independent and team player, critical thinker

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

#LI-ER1

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.

DirectEmployers