Cybersecurity Research Engineer

6 days ago


Santa Clara, California, United States Palo Alto Networks Full time

About Us

Palo Alto Networks is a leading cybersecurity company that protects the world's largest organizations from malicious software and hackers. Our mission is to find risks online and protect our digital way of life.

Our Team

Cortex Xpanse's Security Research Engineering team is a team of researchers with varied backgrounds and strengths. We are united by our passion for vulnerability research and our commitment to an inclusive, low-ego team culture.

Our Approach

We are a team that proactively sources vulnerabilities and misconfigurations from newly discovered CVEs and responds to Xpanse customer requests. We believe in thoroughness balanced by an inclination for action, strong collaboration and communication skills, and psychological safety.

Job Description

We are looking for a Staff Cybersecurity Researcher to join our team. As a key member of our team, you will be responsible for the creation, validation, and deployment of vulnerability signatures and protocol payloads. You will also be responsible for creating new policies that encode risky device configurations as code that is run over observations from our global scanning data.

Your Impact

  • Contribute to Xpanse's critical vulnerability response by implementing the necessary vulnerability signatures and payloads to detect presence of critical CVEs.
  • Research trending threats and develop proof of concepts to detect presence of confirmed and inferred vulnerabilities.
  • Research and develop fingerprints that can help Xpanse identify and structure more and more types of services running on the global Internet.
  • Proactively add customer-requested policies and implement protocol payloads while minimizing false positives and false negatives.
  • Research emerging vulnerability threats on the global Internet and contribute to Cortex Research blogs/publications.

Qualifications

We are looking for a candidate with a Bachelor's degree in Computer Science, Data Science, Engineering, or other technical discipline. You should have high-level knowledge of network security vulnerabilities, CVSS scoring, and exploit techniques. Familiarity with one or more programming languages (Java, Python, Go, Bash) is also required.

Additional Information

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.



  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative projects that detect and defend against emerging threats.Key ResponsibilitiesThreat Research and Analysis: Track and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...

  • Software Engineer

    1 day ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Software Engineer to join our Internet Security Infrastructure Team at Palo Alto Networks. As a key member of our team, you will be responsible for designing and developing large-scale backend systems that drive our cybersecurity mission.Key ResponsibilitiesDesign and develop large-scale backend systems that meet...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is in search of a dedicated Security Engineer to enhance our client's cybersecurity framework. This role involves a comprehensive approach to safeguarding sensitive information and ensuring the resilience of IT systems.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure to...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Cybersecurity Engineer (M365 Environment)Company: Software Technology IncEmployment Type: Long-termM365 Messaging Security FocusROLE SUMMARY This position is integral to the global security team, tasked with the design and execution of security initiatives aimed at safeguarding our extensive computing, messaging, and broader M365...


  • Santa Clara, California, United States Thought storm Full time

    Job OverviewPosition: Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 6+ monthsRole Summary:The Cybersecurity Engineer will play a crucial role in the design, implementation, and maintenance of security systems and platforms aimed at safeguarding our organization's IT infrastructure, networks, and sensitive data. This position will...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerWe are seeking a Senior Security Research Engineer for the Cortex Xpanse's Security Research Engineering division. In this role, you will be tasked with the development, validation, and implementation of vulnerability signatures and protocol payloads utilized by our scanning infrastructure to identify vulnerabilities present within customer...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewAt Palo Alto Networks, our mission is clear: to be the cybersecurity partner of choice, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our foundation is built on challenging the status quo and we seek innovators who are dedicated to shaping the future of cybersecurity.Work EnvironmentWe...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Principal Product Security Researcher. In this role, you will be responsible for discovering and creating proof of concepts for new security vulnerabilities in our products and cloud offerings.Key ResponsibilitiesDiscover and create proof of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Position OverviewWe are seeking a Senior Security Research Engineer to join the Cortex Xpanse Security Research Engineering team. In this role, you will be tasked with the development, validation, and implementation of vulnerability signatures and protocol payloads utilized by our scanning infrastructure to identify vulnerabilities present in customer...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Software Engineer to join our WildFire Team in the Content Delivered Security Service (CDSS) organization. As a key member of our engineering and Security Research team, you will play a critical role in delivering the best of security services in the cloud to prevent cyberattacks.Key...


  • Santa Clara, California, United States IT MINDS L.L.C. Full time

    Job OverviewPosition: Lead Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 8+ MonthsVisa Requirements: GC/USCInterview Process: Initial virtual interview followed by an onsite meeting with the Hiring Manager and the OVT Security team.Experience Requirement: Minimum of 8 yearsJob Responsibilities:The Subject Matter Expert (SME) has...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for a prominent client. This role is pivotal in the realm of cybersecurity within a global leader in technology services.Position: Senior Information Security ArchitectLocation: Hybrid - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite Interview Required****In...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for one of our esteemed clients. This role is crucial for a prominent player in the technology and business services sector.Position: Senior Information Security ArchitectLocation: Santa Clara, CA (Hybrid) - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewThis position is based at our vibrant headquarters.Our MissionAt Palo Alto Networks, our mission is clear: To be the preferred cybersecurity partner, safeguarding our digital existence. We envision a future where each day is safer and more secure than the last. Our foundation is built on challenging the status quo and we seek forward-thinkers...


  • Santa Clara, California, United States Telenav Full time

    Are you passionate about the future of automotive technology? At Telenav, we envision a transformative era for vehicles, merging them with connectivity, mobile devices, and cloud innovations. As a prominent player in the realm of in-car navigation and mobile services, we are on a mission to enhance the driving experience, making it more enjoyable and...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...