Senior Threat Researcher

1 month ago


Washington, United States Palo Alto Networks Full time

To comply with U.S. federal government requirements, U.S. citizenship is required for this position

Clearance: (TS/SCI) w/Polygraph is also required

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

We’re changing the nature of work. Palo Alto Networks is evolving to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. From benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.

Job Description

Your Career

As a member of the Unit 42, National Security Team (NATSEC) team, you will be working closely with a globally distributed team of vulnerability researchers, reverse engineers, and threat intelligence analysts. You will be embedded into a customer environment where you will track cyber criminals, ransomware groups, and advanced persistent threats in support of sensitive customer intelligence requirements.

Your Impact

  • Provide timely and actionable intelligence to support customer intelligence requirements.

  • Leverage global datasets (netflow, malware, passive DNS, etc) to track malicious cyber actors, their infrastructure and campaigns

  • Reverse engineer malware via static/dynamic methods as well as interpret Assembly through the utilization of a disassembling or debugging tool.

  • Collaborate with a global team of threat intelligence analysts to analyze and develop coverage for emerging threats.

  • Develop strategic threat assessments in support of customer needs.

  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products.

Qualifications

Your Experience

  • Top Secret Clearance (TS/SCI) with Polygraph

  • BS/MS in Computer Science, Computer Engineering, or 5+ years of experience as a cleared cyber threat intelligence analyst

  • Working knowledge of BigQuery

  • Proficiency in Python, C, and/or C++

  • Familiar with static and dynamic malware analysis and common industry tools.

  • Familiar with common tactics, techniques, and procedures used by cyber threat actors to conduct network reconnaissance and intrusions, including knowledge of the MITRE ATT&CK Matrix for enterprise and individual techniques.

  • Strong knowledge of cyber security threat actors, particularly their tactics, techniques, procedures, tooling, and noteworthy attacks

  • Experience leveraging netflow, passive DNS, IP registration, malware telemetry, and other data sets to form comprehensive threat assessments

  • Experience working with information security teams such as fusion centers, security operations centers, vulnerability threat management, security incident management, threat hunting, and data analytics

  • Excellent time management, often working under tight deadlines and multiple assignments

  • Outstanding verbal and written communication skills.

  • Comfortable with creating and delivering presentations in a range of environments, from industry conferences to customer briefings.

  • Native level English fluency, any other languages a plus.

Additional Information

The Team

Unit 42 brings together our world-renowned threat researchers with an elite team of security consultants to create an intelligence-driven, response ready organization. The Unit 42 Threat Intelligence team provides threat research that enables security teams to understand adversary intent and attribution, while enhancing protections offered by our products and services to stop advanced attacks. As threats escalate, Unit 42 is available to advise customers on the latest risks, assess their readiness, and help them recover when the worst occurs.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125,100/yr to $202,400. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: No. Please note that we will not sponsor applicants for work visas for this position.



  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, Washington, D.C., United States Palo Alto Networks Full time

    Position OverviewEligibility RequirementsTo comply with U.S. federal government requirements, U.S. citizenship is required for this position.Clearance: (TS/SCI) w/Polygraph is also required.About UsAt Palo Alto Networks, our mission is clear:To be the trusted cybersecurity partner, safeguarding our digital lives.We envision a world where each day is more...


  • Washington, United States Palo Alto Networks Full time

    To comply with U.S. federal government requirements, U.S. citizenship is required for this position Clearance: (TS/SCI) w/Polygraph is also requiredOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, United States MindPoint Group Full time

    Position Title:Cybersecurity Insider Threat SpecialistDepartment:SOCLocation:Washington, DCRole Overview:The Cybersecurity Insider Threat Specialist will assess unusual event data and scrutinize insider threat program datasets to perform threat evaluations. This opportunity is designed for an early-career cybersecurity enthusiast who is highly motivated to...


  • Washington, Washington, D.C., United States Facebook Full time

    The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security analysts to investigate sophisticated...


  • Washington, United States Senate Full time

    Reports on security risks/concerns/persons of interest involving possible or actual threats to Senators, staff, the Capitol, and/or offices, and provides regular updates and applicable advice regarding these incidents. Establishes and maintains effective working relationships with local and federal law enforcement, public safety, and intelligence agencies;...


  • Washington, Washington, D.C., United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Intelligence Analyst SME to join our team at Jacobs. As a key member of our national security team, you will play a critical role in identifying and analyzing threats to transportation and national security.Key ResponsibilitiesConduct In-Depth Threat Analysis: Utilize various classified and unclassified databases...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, United States PKH Enterprises Full time

    Job DescriptionJob DescriptionInsider Threat SpecialistPKH Enterprises is seeking qualified individuals to support both government and private-sector clients in the development and implementation of insider threat and asset protection programs.  Qualified candidates should have knowledge of insider threat program elements, governance models and overall...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Threat...

  • Cyber Threat Hunter

    3 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...

  • Senior Threat Hunter

    1 month ago


    Washington, United States Axxum Technologies Full time

    Job DescriptionJob DescriptionAs a Senior Threat Hunter you will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided expert support to incident response and monitoring functions.Responsibilities:General SIEM monitoring, analysis, content development, and maintenance.Research, analysis, and...

  • Insider Threat Analyst

    3 months ago


    Washington, Washington, D.C., United States USAJobs Full time

    DutiesThis position is with the Department of Homeland Security, within U.S. Customs and Border Protection, Office of Intelligence, Insider Threat and Counterintelligence Services Division located in Washington, DC. This position will be used to staff key positions within the Insider Threat Branch. This is a one-year non-reimbursable position with an option...


  • Washington, United States Federal Aviation Administration Full time

    Job SummaryWe are seeking a highly skilled Intelligence Operations Specialist to join our team at the Federal Aviation Administration. As an Intelligence Operations Specialist, you will play a critical role in supporting the mission and objectives of our organization in the Intelligence & Threat Analysis Division.Key ResponsibilitiesConduct research and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office bi-weekly.Are you eager to refine your expertise and advance your career in a dynamic industry? Are you seeking a workplace that prioritizes professional growth as a fundamental aspect of its culture?...


  • Washington, Washington, D.C., United States ManTech Full time

    Enhance Cybersecurity Capabilities with ManTechManTech is seeking a skilled Vulnerability Researcher to augment our team in the DMV region. This role involves identifying and assessing cybersecurity threats, reporting findings, and mentoring junior staff members.Key Responsibilities:Identify vulnerabilities and threats to systems and networksAssess the...