Principal Cyber Research Engineer

Palo Alto Networks
CA, United States
$157K-$255K a year
Full-time

Our Mission

At Palo Alto Networks® everything starts and ends with our mission :

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success.

Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution.

From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual.

Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported.

This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Job Description

Your Career

Our Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI focused projects focused on scalability and quality.

Your Impact

  • Conduct research and testing, enhance automation processes, and ensure a smooth workflow for identifying, validating and mitigating security risks
  • Develop and maintain a comprehensive, industry-leading repository of vulnerability content to enhance detection and mitigation strategies
  • Analyze existing solutions, identify barriers to quality, recommend changes, then implement
  • Take part in architecture strategy sessions; design solutions that accommodate the requirements of the various groups across Cortex
  • Collaborate with teams to solve problems, reduce technical debt, and evolve development practices. Drive technical best practices and evangelize new technologies within the engineering org
  • Mentor other researchers and ensure that your team delivers high-quality output
  • Take ownership of projects, drive them to completion, and support them in production

Qualifications

Your Experience

  • 5+ years of experience in vulnerability management, penetration testing or security research
  • Strong understanding of TCP / IP and networking protocols (eg. HTTP, FTP, SSH, SNMP)
  • Familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap
  • Deep understanding of Windows, Linux, macOS and Unix-based systems
  • Knowledge of cybersecurity frameworks and vulnerability methodologies
  • Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.
  • Able to switch between research, design, prototype, and implementation
  • Proficient in Python - Familiar with, or eager to learn Java, Golang, C / C++ or RUST
  • Cybersecurity knowledge demonstrated with base level certifications (eg. OSCP, GPEN, or Pentest+) or willingness to obtain

Nice To Haves

  • Familiarity with patch management processes and tools (eg.WSUS or SCCM) knowing how vulnerabilities are remediated
  • Familiarity with embedded systems, mobile platforms (eg Android and iOS)
  • Experience using cloud managed services (ideally in GCP)
  • Knowledge of network architectures - understands subnetting and routing and how VLANs work and affect network scanning
  • Are familiar with distributed data stores, such as BigQuery and BigTable, as well as relational databases such as PostgreSQL and MySQL
  • Experience working in security operations centers (SOC), red / blue teams or as a security analyst
  • Experience contributing to public vulnerability research, submitting CVEs or creating proof-of-concept exploits

Additional Information

The Team

Our Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI focused projects focused on scalability and quality.

We conduct vulnerability research on both known and emerging exploits, ensuring we stay current with cutting-edge techniques, tactics and procedures.

Additionally, we strive to integrate our findings and insights back into the larger product. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales / commissioned roles) is expected to be between $157000 - $255000 / YR.

The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple : we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

2 hours ago
Related jobs
Promoted
Palo Alto Networks
CA, United States

Being the cybersecurity partner of choice, protecting our digital way of life. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. As a member of our te...

Promoted
Talent
Santa Clara, California

We are looking to expand their IT team with a Senior or Principal-level Network Security Engineer to handle all things Palo Alto and AWS!. Must have 5+ years of experience with Cybersecurity tools such as MDR, EDR, VM, SIEM, etc. ...

Promoted
Goertek Electronics
Santa Clara, California

We are seeking a highly skilled and innovative Senior, Staff, or Principal Research Engineer (depending on experience) to join our cutting-edge team focused on advancing technologies in 3D Perception and 3D Generation. Collaborate with cross-functional teams, including software engineers, product te...

Promoted
ADAPT Technology
Mountain View, California

The Role: Principal Engineer/Researcher – AI and Data Platforms. Mentor junior researchers, ensure successful technology transfer from research to advanced development, and present findings to senior leadership. AI research, data infrastructure. In this role, you will lead research initiatives, coll...

Promoted
Prattwhitney
San Jose, California

Principal Reverse EngineerCyber Networks. Assist with vulnerability research/analysis and reverse engineering of embedded hardware and networks. Reverse engineering technical skills in binary analysis, protocol analysis, code decompilation, malware analysis, and vulnerability research on large-sc...

Promoted
Northrop Grumman Corp. (JP)
San Diego, California

Principal Cyber Network Security Engineer. Principal Cyber Network Security Engineer at Northrop Grumman you will have a challenging and rewarding opportunity to be a part of our Enterprise-wide digital transformation. Basic Qualifications for Principal Cyber Network Security Engineer:. Principal Cy...

Promoted
Associates Systems Llc
San Diego, California

Bachelor’s in Science degree in a STEM discipline (Science, Technology, Engineering, Math) with 2 years of engineering experience OR Master’s in Science/Engineering with 0 years of engineering experience. Bachelor’s in Science degree in a STEM discipline (Science, Technology, Engineering, Math) with...

Palo Alto Networks
California, United States
Remote

Our Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI focused projects focused on scalability and quality. Conduct research and testin...

ServiceNow
Santa Clara, California

We are a group of researchers, applied scientists, engineers, and product managers with a dual mission. Collaborate daily with a team of like-minded developers, applied research scientists, product managers, and quality engineers to deliver high-quality software. In equal measure, we lay the foundat...

U341 Alcon Research, LLC. Company
Lake Forest, California

We foster an inclusive culture and are looking for diverse, talented people to join Alcon and we are hiring for a Principal Opto-Mechanical Engineer II who will be located in Lake Forest, CA in our research and development location. Apply in-depth knowledge of surgical instrumentation domain as subj...