Cybersecurity Threat Researcher

2 weeks ago


Santa Clara California, United States Palo Alto Networks Full time
About the Role

Palo Alto Networks is seeking a highly skilled Senior Threat Hunter to join our Global Unit 42's Managed Services group.

Key Responsibilities
  • Proactively search for signs of malicious activity within an organization's network using advanced tools and methodologies.
  • Identify anomalies and potential threats that may go undetected by traditional security solutions.
  • Develop and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute them.
  • Collaborate with other teams, such as Incident Response, Threat Intelligence, Customers, and cybersecurity leadership, to share findings and coordinate response efforts.
  • Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics.
  • Contribute to making the world a safer and better place by staying ahead of evolving threats.
Your Impact

As a Senior Threat Hunter, you will have a significant impact on multinational organizations' ability to stay one step ahead of adversaries and cyber threats. You will collaborate and guide our customers on the best ways to enhance their protection and readiness for future events.

What We Offer
  • A global team of experts who handle threats and adversaries on a global scale daily.
  • Enhanced knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sources.
  • The opportunity to leverage big data to discover threats and multiple threat intelligence.
Requirements

To be successful in this role, you will need to have a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills. You will also need to be able to communicate effectively with other teams and stakeholders.



  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Threat Hunting ResearcherAt Palo Alto Networks, we're seeking a highly skilled Senior Threat Hunting Researcher to join our Global Unit 42's Managed Services group. As a key member of our team, you'll play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Threat Hunter to join our Global Unit 42's Managed Services group. As a key member of our team, you will play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets.Key ResponsibilitiesProactively search for signs of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to shaping the future of cybersecurity.Job DescriptionWe're seeking a highly skilled Cybersecurity Researcher to join our WildFire Team in the Content Delivered Security Service...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative projects that detect and defend against emerging threats.Key ResponsibilitiesThreat Research and Analysis: Track and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects our digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to providing innovative solutions to prevent cyberattacks.Job DescriptionWe're seeking a highly skilled Cybersecurity Researcher to join our Content Delivered Security Service...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Cybersecurity Researcher, you will be responsible for designing and developing software components to provide IoT security content needed by customer-facing features.You will provide domain expertise and input to product management teams to provide...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Product Security Researcher Role **About the Role** Palo Alto Networks is seeking a highly skilled Product Security Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in identifying and addressing the latest security threats to our products and cloud offerings. **Key Responsibilities** * Develop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a seasoned Cybersecurity Director to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for driving the strategic vision and roadmap for scaling our offensive security capabilities to meet the evolving threat landscape.Key ResponsibilitiesStrategic...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Product Security Researcher to join our team at Palo Alto Networks. As a key member of our security research team, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Your Key ResponsibilitiesDiscover and Create Proof of Concepts:...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative solutions to detect and defend against emerging threats.Key ResponsibilitiesResearch and track emerging threats and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Researcher to join our team at Palo Alto Networks. As a Principal Researcher, you will be responsible for designing and developing software components to provide IoT security content needed by customer-facing features. You will also provide domain expertise and input to product management teams to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the world's largest organizations from malicious software and hackers. Our mission is to find risks online and protect our digital way of life.Our TeamCortex Xpanse's Security Research Engineering team is a team of researchers with varied backgrounds and strengths. We are united by...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our Internet Security Research team. As a key member of our team, you will be responsible for delivering high-quality content to our products to prevent successful cyberattacks.Key ResponsibilitiesTrack and research emerging threats and innovate new ways to identify...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Principal Product Security Researcher to join our team. As a key member of our security research team, you will play a critical role in identifying and addressing the latest security threats.Key ResponsibilitiesConduct in-depth research to discover and create proof of concepts for new security...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Researcher to join our team at Palo Alto Networks. As a key member of our security research team, you will be responsible for designing and developing software components to provide IoT security content needed by customer-facing features.As a Principal Researcher, you will provide domain expertise and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled and experienced Cybersecurity Researcher to join our team. As a Senior Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Staff Security Researcher to join our Cortex Xpanse Security Research Engineering team. As a key member of our team, you will be responsible for creating, validating, and deploying vulnerability signatures and protocol payloads to detect critical CVEs. You will also contribute to our mission by defining and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewAt Palo Alto Networks, our mission is clear: to be the cybersecurity partner of choice, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our foundation is built on challenging the status quo and we seek innovators who are dedicated to shaping the future of cybersecurity.Work EnvironmentWe...


  • Santa Clarita, California, United States TALENT Software Services Full time

    Job Summary: Talent Software Services is seeking an experienced Cybersecurity Threat Hunter to join our team in Chattanooga, TN.About the Role: As a Cybersecurity Threat Hunter, you will use your critical thinking skills and creativity to proactively detect security incidents that may evade automated security systems.Key Responsibilities:Identify and Analyze...