Cybersecurity Research Engineer

2 weeks ago


FL United States Palo Alto Networks Full time
Job Title: Senior Staff Cyber Research Engineer

Palo Alto Networks is seeking a highly skilled Senior Staff Cyber Research Engineer to join our team. As a key member of our Expanse team, you will be responsible for developing novel techniques and approaches for understanding the internet and characterizing data for insights relevant to cyber threat intelligence.

Key Responsibilities:
  • Collaborate with US government partners in investigating and reporting malicious cyber activity for analysts and senior leaders
  • Aid in developing software to better leverage Palo Alto Networks datasets in the various missions of threat hunting, vulnerability discovery, and as-yet undetermined missions
  • Grow our library of datasets and integrate new capabilities into our tools
  • Build prototypes that generate insights for customers and help to operationalize them towards cyber threat hunting
  • Mentor junior staff, share best practices and technical expertise with a multidisciplinary team
Requirements:
  • Bachelor's degree in Computer Science, Engineering, or other technical discipline (or equivalent professional experience)
  • GCTI, GPEN, OSCP, CEH certifications a plus
  • Professional experience manipulating large datasets and a high level of comfort with SQL and database operations
  • Proficiency in Python
  • High-level understanding of computer networks, protocols, and of how the Internet works
  • Experience collecting, analyzing, and interpreting data from multiple sources, documenting the results, and providing meaningful analytic products
  • Broad knowledge of nation-state linked APT groups with emphasis on differences in Tactics, Techniques, and Procedures
  • Knowledge of the Intelligence Community, US Government, and federal cyber centers
  • Experience using tools such as nmap, nessus, dsniff, netcat, network sniffers and fuzzers
  • Ability to concisely communicate complex subject matter to technical and non-technical audiences
What We Offer:
  • A competitive salary range of $136,000 - $219,000/YR
  • Restricted stock units and a bonus
  • A comprehensive benefits package, including FLEXBenefits wellbeing spending account, mental and financial health resources, and personalized learning opportunities

Palo Alto Networks is an equal opportunity employer and celebrates diversity in our workplace. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at Palo Alto Networks is an equal opportunity employer.



  • Saint Petersburg, FL, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Careers. As a key member of our Cybersecurity, Intelligence and Services (CIS) business, you will be responsible for conducting research and development of advanced cybersecurity solutions.Key ResponsibilitiesConduct vulnerability research and reverse...


  • , CA, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to shaping the future of cybersecurity.Job DescriptionWe're seeking a highly skilled Cybersecurity Researcher to join our WildFire Team in the Content Delivered Security Service...


  • Saint Petersburg, FL, United States Raytheon Careers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Raytheon Careers. As a key member of our Cybersecurity, Intelligence and Services (CIS) business, you will be responsible for conducting research and development of advanced cybersecurity solutions to meet the most demanding challenges of our customers.Key...


  • , FL, United States Idea Entity Full time

    Job Title: Platform Systems Engineer - Cybersecurity ExpertWe are seeking an experienced Platform Systems Engineer with a strong focus on cybersecurity to join our team at Idea Entity. As a key member of our infrastructure team, you will be responsible for designing, implementing, and maintaining scalable and reliable platform systems that support our...


  • , CA, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer - Principal to join our team at Raytheon. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our custom solutions and Assessment & Authorization (A&A) activities.Key ResponsibilitiesUtilize Static Code Analysis tools to review and...


  • , CA, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer - Principal to join our team at Raytheon. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our custom solutions and Assessment & Authorization (A&A) activities.Key ResponsibilitiesUtilize Static Code Analysis tools (Fortify) and...


  • , OH, United States Matrix Research, Inc. Full time

    Research Engineer Internship OpportunityMatrix Research, Inc. is seeking highly motivated and talented students to join our team as Research Engineer Interns. As a Research Engineer Intern, you will have the opportunity to work on cutting-edge projects related to radar systems, radio frequency, and sensor exploitation technologies.ResponsibilitiesAssist with...


  • , MD, United States Idea Entity Full time

    Job Title: Platform Systems Engineer - Cybersecurity ExpertWe are seeking an experienced Platform Systems Engineer with a strong background in cybersecurity to join our team at Idea Entity. As a key member of our engineering team, you will be responsible for designing, implementing, and maintaining scalable and reliable platform systems that support our...


  • , CA, United States Raytheon Full time

    About the RoleRaytheon is seeking a highly skilled Cybersecurity Engineer - Principal to support the operations and maintenance of custom solutions and Assessment & Authorization (A&A) activities for programs based at the Raytheon Aurora Campus.Key ResponsibilitiesUtilize Static Code Analysis tools to review, adjudicate, and provide security-focused feedback...


  • Bridgeton, MO, United States Leonardo DRS Full time

    Leonardo DRS is a prime contractor, leading technology innovator and supplier of integrated products, services and support to military forces, intelligence agencies and defense contractors worldwide. The company specializes in naval and maritime systems, ground combat mission command and network computing, global satellite communications and network...


  • Bridgeton, MO, United States Leonardo DRS Full time

    Leonardo DRS is a prime contractor, leading technology innovator and supplier of integrated products, services and support to military forces, intelligence agencies and defense contractors worldwide. The company specializes in naval and maritime systems, ground combat mission command and network computing, global satellite communications and network...


  • Bridgeton, MO, United States Leonardo DRS Full time

    Leonardo DRS is a prime contractor, leading technology innovator and supplier of integrated products, services and support to military forces, intelligence agencies and defense contractors worldwide. The company specializes in naval and maritime systems, ground combat mission command and network computing, global satellite communications and network...


  • Irving, TX, United States GM Financial Full time

    Overview:Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remoteWhy GMF Cybersecurity?Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors. Reporting...


  • Tallahassee, FL , USA, United States SHI GmbH Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Engineer to join our team at SHI GmbH. As a key member of our security team, you will work closely with clients to understand their security needs and provide expert guidance on security solutions.Key ResponsibilitiesLead client engagements and assessments, including scoping, following...


  • St Petersburg, FL, United States Raytheon Full time

    Date Posted: 2023-08-15 Country: United States of America Location: FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USA Position Role Type: Onsite You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and...


  • Fort Belvoir, VA, United States Department of the Army Full time

    Job SummaryThis is a challenging opportunity to lead a multi-discipline team of engineers, scientists, and IT specialists in evaluating, assessing, and developing cybersecurity policies, procedures, and artifacts. The ideal candidate will have a strong background in engineering and technical management, with experience in IT network modernization and...


  • Fort Belvoir, VA, United States Department of the Army Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at the Department of the Army. As an Information Systems Security Engineer (ISSE), you will play a critical role in protecting the Army Intelligence Enterprise (AIE) from evolving cyber threats.Key ResponsibilitiesDeploy new or modernize existing Intelligence Community (IC)...


  • Arlington, TX, United States GM Financial Full time

    Overview:Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remoteWhy GMF Cybersecurity?Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors. Reporting...


  • McLean, VA, United States Mitre Full time

    Join Our Mission-Driven TeamMitre is seeking a highly skilled Cybersecurity Expert to join our team of professionals working to improve industrial control system cybersecurity across government organizations and critical infrastructure providers.About the RoleThis is an exciting opportunity to work with our government and critical infrastructure sponsors to...


  • , TX, United States Southwest Research Institute Full time

    About the RoleWe are seeking a highly skilled Research Materials Scientist to join our team at Southwest Research Institute. As a key member of our research group, you will be responsible for developing and applying advanced computational methods to investigate the performance of various engineering materials.Key ResponsibilitiesPerform fundamental and...