empty

Senior Threat Researcher (Unit 42) - Clearance Required

Palo Alto Networks

Job Description

Posted on: 
September 17, 2024

Summary and company overview

Company Description

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Responsibilities

Your Career

As a member of the Unit 42, National Security Team (NATSEC) team, you will be working closely with a globally distributed team of vulnerability researchers, reverse engineers, and threat intelligence analysts. You will be embedded into a customer environment where you will track cyber criminals, ransomware groups, and advanced persistent threats in support of sensitive customer intelligence requirements.

Your Impact

  • Provide timely and actionable intelligence to support customer intelligence requirements
  • Leverage global datasets (netflow, malware, passive DNS, etc) to track malicious cyber actors, their infrastructure and campaigns
  • Reverse engineer malware via static/dynamic methods as well as interpret Assembly through the utilization of a disassembling or debugging tool
  • Collaborate with a global team of threat intelligence analysts to analyze and develop coverage for emerging threats
  • Develop strategic threat assessments in support of customer needs
  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Job Requirements

Your Experience

  • Top Secret Clearance (TS/SCI) with Polygraph
  • BS/MS in Computer Science, Computer Engineering, or 5+ years of experience as a cleared cyber threat intelligence analyst or equivalent military experience required
  • Working knowledge of BigQuery
  • Proficiency in Python, C, and/or C++
  • Familiar with static and dynamic malware analysis and common industry tools
  • Familiar with common tactics, techniques, and procedures used by cyber threat actors to conduct network reconnaissance and intrusions, including knowledge of the MITRE ATT&CK Matrix for enterprise and individual techniques
  • Strong knowledge of cyber security threat actors, particularly their tactics, techniques, procedures, tooling, and noteworthy attacks
  • Experience leveraging netflow, passive DNS, IP registration, malware telemetry, and other data sets to form comprehensive threat assessments
  • Experience working with information security teams such as fusion centers, security operations centers, vulnerability threat management, security incident management, threat hunting, and data analytics
  • Excellent time management, often working under tight deadlines and multiple assignments
  • Outstanding verbal and written communication skills
  • Comfortable with creating and delivering presentations in a range of environments, from industry conferences to customer briefings
  • Native level English fluency, any other languages a plus

Additional commentary

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125,100/yr to $202,400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship? No.

Please note that we will not sponsor applicants for work visas for this position.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Summary and company overview

Company Description

Our Mission

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Apply now