Lead Security Research Scientist

2 weeks ago


Santa Clara, California, United States Palo Alto Networks Full time
Your Career

At Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our approach heavily utilizes data science and machine learning to scrutinize network traffic, safeguarding users' data and networks from malicious threats and attacks, while delivering insightful intelligence for our customers' operational technology. You will collaborate with a team of highly skilled data scientists, software engineers, and security researchers, contributing to a dynamic group that unlocks the potential of data. Your role will involve conducting security research aimed at creating solutions to protect the expanding Internet of Things landscape, addressing the increasing challenges in cybersecurity, and driving technological advancements that positively impact businesses and communities.

Your Impact
  • Design and implement software components that deliver essential IoT security content for customer-facing features.
  • Provide specialized knowledge and insights to the product management team to ensure the delivery of optimal security content and the design of innovative features that best serve our clientele.
  • Identify vulnerabilities in software and protocols that could jeopardize millions of IoT devices.
  • Document new CVEs and disseminate research findings.
  • Develop threat hunting tools and frameworks to automate data collection and the discovery of zero-day vulnerabilities and new threats, utilizing advanced software techniques.
  • Assist field teams and customers in addressing security incidents, emerging threats, or malware campaigns, offering forensic analysis through the IoT security platform, and generating tailored reports.
  • Support marketing and product management teams in compiling IoT security trends, statistics, and reports.
Your Experience
  • BS/MS in Computer Science, Computer Engineering, or equivalent military experience required; MS degree or higher preferred.
  • Over 10 years of industry experience as a security researcher or research scientist.
  • Expertise in one or more of the following areas:
    • Network-based vulnerability research, penetration testing, threat hunting, threat modeling, and reverse engineering.
    • Deep Packet Inspection (DPI), network data analytics, and enterprise networking systems.
    • Experience with operating systems, real-time operating systems, or software-based vulnerability research.
    • Published CVEs or research papers in the field of security is a significant advantage.
  • Proficiency in Python is essential; familiarity with additional programming or scripting languages such as Java, Go, or C/C++ is preferred.
  • Strong interpersonal communication skills with excellent writing abilities.
  • A collaborative team player who values teamwork.
The Team

We are dedicated to developing the industry's leading Security large language model. Our engineering team is integral to our products, directly aligned with our mission to prevent cyberattacks. We continuously innovate, challenging conventional approaches to cybersecurity. Our engineers are proactive in creating solutions for problems that have yet to be addressed.

Our Commitment

We are pioneers who think big, take calculated risks, and challenge the existing norms in cybersecurity. Our mission cannot be fulfilled without diverse teams working together to innovate.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.



  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerAt Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our commitment to leveraging data science and machine learning allows us to analyze network traffic effectively, safeguarding users' data and networks from...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerAt Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our approach heavily utilizes data science and machine learning to scrutinize network traffic, safeguarding users' data and networks from malicious threats and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Researcher to join our team at Palo Alto Networks. As a key member of our cybersecurity team, you will be responsible for designing and developing software components to provide IoT security content needed by customer-facing features.Key ResponsibilitiesDesign and develop software components to provide...


  • Santa Clara, California, United States Amazon Full time

    Join Our TeamBecome a part of the AWS AI science team, where you will contribute to the development of cutting-edge models for intelligent automation.About AWS Utility ComputingAWS Utility Computing (UC) is at the forefront of product innovation, offering foundational services like Amazon's Simple Storage Service (S3) and Amazon Elastic Compute Cloud (EC2)....


  • Santa Clara, California, United States Amazon Full time

    Position OverviewWe are in search of a Senior Applied Scientist to become a vital member of our AI Security division. This team is dedicated to developing security tools and streamlined solutions that guarantee the Generative AI (GenAI) experiences crafted by Amazon meet our rigorous security standards. Furthermore, we leverage AI to create foundational...


  • Santa Clara, California, United States Amazon Web Services, Inc. Full time

    Position Overview:We are in search of an innovative and analytical thinker to become a part of our team as a Lead AI Research Scientist specializing in prototyping at Amazon Web Services, Inc. If you possess a strong enthusiasm for technology, along with a proven track record in developing machine learning models tailored for business solutions, and have the...


  • Santa Clara, California, United States Amazon Full time

    Position OverviewWe are in search of an Applied Scientist to become a vital member of our AI Security division. This team is dedicated to developing security tools and streamlined solutions that ensure our Generative AI (GenAI) experiences adhere to the highest security standards. The role also involves leveraging AI to create foundational services that...


  • Santa Monica, California, United States TAE Life Sciences US, LLC Full time

    Position: Lead Research ScientistCompany Overview:TAE Life Sciences US, LLC is a pioneering organization in the field of advanced scientific research and development.Job Responsibilities:Conduct innovative research in the field of Chemistry.Collaborate with a team of experts to drive scientific advancements.Utilize advanced methodologies to achieve project...


  • Santa Clara, California, United States Amazon Full time

    Position OverviewWe are looking for a Senior Applied Scientist to become a vital member of our AI Security division. This team is dedicated to developing security tools and streamlined solutions that guarantee the Generative AI (GenAI) experiences created by Amazon meet our stringent security requirements. Additionally, we leverage AI to create foundational...


  • Santa Clara, California, United States Amazon Full time

    Position OverviewWe are looking for an Applied Scientist to become a vital member of our AI Security team. This team is dedicated to developing security tools and paving the way for solutions that ensure our Generative AI (GenAI) experiences adhere to the highest security standards. Your role will involve leveraging AI to create foundational services that...


  • Santa Clara, California, United States Amazon Development Center U.S., Inc. Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Machine Learning Engineer to join our team at Amazon Development Center U.S., Inc. as an Applied Scientist II.Key ResponsibilitiesDesign, develop, and deploy state-of-the-art machine learning algorithms and systems for autonomous AI agents.Build prototypes and innovate on new learning...


  • Santa Clara, California, United States NVIDIA Full time

    About NVIDIANVIDIA is a leading technology company that is passionate about research and innovation. We are committed to pushing the boundaries of what is possible with artificial intelligence and deep learning.Job SummaryWe are seeking an outstanding researcher to join our learning and perception research team. As a Research Scientist, Efficient Deep...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Principal Product Security Researcher to join our team. As a key member of our security research team, you will play a critical role in identifying and addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...


  • Santa Clara, California, United States Bayside Solutions Full time

    Job Summary:We are seeking a highly skilled and detail-oriented individual to join our preclinical translational biology and assay development team at Bayside Solutions. As a Research Associate, Bioanalytical Development Specialist, you will be responsible for conducting and supporting experiments to achieve specified deliverables and timelines, requiring...


  • Santa Clara, California, United States Amazon Full time

    Join Our Innovative TeamBecome a part of the AWS AI science team, where we are dedicated to developing cutting-edge models for intelligent automation.About AWS Utility ComputingAWS Utility Computing (UC) is at the forefront of product innovation, offering foundational services such as Amazon's Simple Storage Service (S3) and Amazon Elastic Compute Cloud...


  • Santa Clara, California, United States Amazon Full time

    Position OverviewAs a Senior Research Scientist specializing in Generative AI at Amazon Games, you will play a pivotal role in the integration of innovative AI technologies into our gaming frameworks and user experiences.Mission StatementOur commitment to being the most customer-centric video game company drives us to explore advanced tools that enhance both...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Position OverviewWe are seeking a Senior Security Research Engineer to join the Cortex Xpanse Security Research Engineering team. In this role, you will be tasked with the development, validation, and implementation of vulnerability signatures and protocol payloads utilized by our scanning infrastructure to identify vulnerabilities present in customer...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Principal Product Manager to join our Data Security team at Palo Alto Networks. As a key member of our product management team, you will be responsible for driving the strategy, vision, and roadmap for our Data Security product line.Key ResponsibilitiesDefine and drive the product vision, strategy, and roadmap...


  • Santa Clara, California, United States ServiceNow Full time

    About the RoleWe are seeking a highly experienced and skilled Senior Manager, UX Research and Innovation to join our team at ServiceNow. As a key member of our organization, you will be responsible for leading and mentoring a team of UX Researchers and Data Scientists, driving business value through high-impact research opportunities and data science...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerWe are seeking a Senior Security Research Engineer for the Cortex Xpanse's Security Research Engineering division. In this role, you will be tasked with the development, validation, and implementation of vulnerability signatures and protocol payloads utilized by our scanning infrastructure to identify vulnerabilities present within customer...