Palo Alto Networks is hiring a

Sr Principal Malware Windows Researcher (Cortex)

Tel Aviv-Yafo, Israel
Full-Time

Your Career

We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation. 

The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group. 

You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential.

Your Impact

  • Playing a pivotal role in shaping the future of our security solutions. 
  • enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
  • Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
  • Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
  • Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
  • Respond to malware-based security events at clients’ networks.
  • Stay up to date with current malware and APT techniques.
  • You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
  • Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware

Your Experience 

  • At least 10 years of experience in the cyber security research domain.
  • In-depth knowledge of Windows operating system Internals: At least 6 years of experience.
  • Assembly x86/x64 skills are a must: At least 3 years of experience in static and dynamic reverse engineering.
  • In-depth knowledge of C/C++ programming languages, with hands-on experience in development using C/C++ in a Windows environment.
  • Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
  • Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
  • Experience with debuggers such as windbg, x64dbg, ollydbg
  • Experience with disassemblers such as IDA Pro
  • Proficiency in Python
  • Hands-on experience with Git
  • Knowledge of networking and internet protocols.
  • A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
  • Excellent problem-solving skills, with a passion for innovation in cybersecurity.
  • Ability to work independently and as a part of a team
  • Strong attention to detail
  • Ability to take initiative
  • The ability to work under pressure with strict deadlines, and to prioritize projects
  • a sense of humor.

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating-challenging the way we, and the industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

#LI-ER1

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Researcher Q&A's
Report this job
Apply for this job