Palo Alto Networks logo
Sr Security Researcher - Palo Alto Networks Santa Clara, CA, USA Bookmark Share Print 1118 0 0

Listing Description

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. We’re changing the nature of work from benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

As a member of the product security research team, you will be responsible for helping us secure our next generation devices and cloud services through active research and application of cutting-edge offensive security practices against company flagship products. The operational areas include code audit, creation of custom automated security testing tools, vulnerability discovery,  exploitation development, web security, and network security.

Your Impact

  • Staying up-to-date on the latest security research and events
  • Applying cutting-edge attack techniques and methodologies against flagship products
  • Creating customized vulnerability discovery tooling  
  • Giving security guidance regarding common pitfalls/security concerns of new technologies
  • Assisting in security review of function specifications for new features
  • Raise company security awareness via presentations to developers regarding defensive coding practices and attacker mentality methodologies 

Qualifications

Your Experience

  • Experience in security research and/or penetration testing for security vulnerabilities
  • Have great passion and be highly self-motivated in security research
  • Able to read C programming language and familiar with C debugging techniques
  • Experience with binary exploitation: memory corruption, use-after-free, race conditions
  • Knowledge of web attacks: cross-site scripting, SQL injection, CSRF
  • Familiarity with computer networking and network protocols
  • Familiar with Linux operating system
  • Comfortable working independently
  • Able to document and communicate findings efficiently

Additional information

The Team

Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. 

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

Palo Alto Networks is evolving and changing the nature of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Disclosure required by sb19-085 (8-5-20) of the minimum compensation (includes on-target earnings = base + on target incentives for sales roles) for this role to be located in the state of Colorado. If hired in Colorado, this position starts at $99,000/yr. Depending on the position offered, restricted stock units and incentive or bonus pay may be provided as part of this compensation package. Additional benefits may be found here.


Listing Details

  • Salary: $150000 - $200000
  • Citizenship: Other Citizenship
  • Incentives: Both

 

  • Education: Not Provided
  • Travel: No Travel
  • Telework: Optional Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765