Cybersecurity Expert

3 days ago


Santa Clara, California, United States Palo Alto Networks Full time
About the Role

Palo Alto Networks is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Principal Product Security Researcher. In this role, you will be responsible for discovering and creating proof of concepts for new security vulnerabilities in our products and cloud offerings.

Key Responsibilities
  • Discover and create proof of concepts for new security vulnerabilities in Palo Alto Networks products and cloud offerings
  • Advance the state of the art in security research and bug hunting by developing novel methods for vulnerability discovery
  • Evaluate the security of Palo Alto Networks products' code and architecture. Propose changes to improve their security posture
  • Perform root-cause analysis of vulnerabilities and work closely with product teams to develop and review secure solutions
  • Serve as a product security subject-matter expert when collaborating with Palo Alto Networks leadership and industry partners
Requirements
  • Proven track record of discovering and exploiting impactful vulnerabilities in software (e.g. CVEs, bug bounties, talks)
  • Expert in secure programming, penetration testing, security architecture concepts, and offensive security techniques
  • Strong familiarity with Linux, low level operating system concepts, and networking
  • Strong analytical and problem-solving skills, the ability to work both independently and collaboratively with diverse stakeholders
  • Excellent written and verbal communication skills preferably demonstrated through technical blogs, write-ups, and talks
  • Experience writing SAST rules and fuzzing/instrumenting complex applications to discover vulnerabilities is a plus
  • Participation in Capture the Flag (CTF) events, a local OWASP chapter, or similar security-focused communities is a plus
  • BS or MS Degree in Engineering or Computer Science, related to computer security, application security, information security, network security, or cryptography is preferred or equivalent military experience
About Palo Alto Networks

Palo Alto Networks is a leading cybersecurity company that provides innovative solutions to protect our digital way of life. We are committed to building a diverse and inclusive team of experts who share our passion for cybersecurity and our mission to prevent cyberattacks.

What We Offer
  • A competitive salary and benefits package
  • The opportunity to work with a leading cybersecurity company
  • A collaborative and dynamic work environment
  • The chance to work on cutting-edge security projects and technologies
  • Professional development and growth opportunities


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking an experienced Principal Technical Program Manager to join our team. This dynamic individual...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States AESC Group Full time

    AESC Group is seeking to enhance its team with a Cybersecurity Incident Response Specialist. This role is essential in ensuring the protection of our digital assets through vigilant monitoring and prompt response to cybersecurity threats and incidents.Position Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC GroupAESC Group is a pioneering global...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled and experienced Cybersecurity Researcher to join our team. As a Senior Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States IT MINDS L.L.C. Full time

    Job OverviewPosition: Lead Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 8+ MonthsVisa Requirements: GC/USCInterview Process: Initial virtual interview followed by an onsite meeting with the Hiring Manager and the OVT Security team.Experience Requirement: Minimum of 8 yearsJob Responsibilities:The Subject Matter Expert (SME) has...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Domain Consultant to join our team. As a key member of our organization, you will provide technical expertise and guidance to customers in their network security and zero trust journey.Key ResponsibilitiesCollaborate with sales teams to recommend and develop customer solutions within...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Software Engineer to join our Prisma Access Cloud Service team at Palo Alto Networks. As a key member of our engineering team, you will design, develop, and deliver next-generation technologies to extend the protection of our next-generation security platform.Key ResponsibilitiesDesign, develop, and...


  • Santa Clara, California, United States Sophos Full time

    About UsSophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Palo Alto Networks stands as a leader in the cybersecurity domain, committed to a pivotal mission: to eliminate breaches and safeguard our digital existence. We invite skilled, intelligent, and innovative professionals to consider a significant opportunity within our team. We are in search of an experienced Cybersecurity Solutions Architect specializing in...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Staff Software Engineer to join our Prisma Access Cloud Service team at Palo Alto Networks. As a key member of our engineering team, you will design, develop, and deliver next-generation technologies to extend the protection of our next-generation security platform.Key ResponsibilitiesDesign, develop, and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks, our mission is at the forefront of everything we do:To be the preferred cybersecurity partner, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our company is built on the principles of challenging the norm and redefining the landscape of cybersecurity. We seek innovators...


  • Santa Clara, California, United States Telenav Full time

    Are you passionate about the future of automotive technology? At Telenav, we envision a transformative era for vehicles, merging them with connectivity, mobile devices, and cloud innovations. As a prominent player in the realm of in-car navigation and mobile services, we are on a mission to enhance the driving experience, making it more enjoyable and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Product Marketing Manager to join our team at Palo Alto Networks. As a key member of our marketing team, you will play a critical role in planning and executing the product marketing strategy for our Cortex offerings.Key ResponsibilitiesDevelop and execute a comprehensive product marketing strategy for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Product Manager to join our team. As a key member of our product management organization, you will play a critical role in shaping the future of cybersecurity.Key ResponsibilitiesDevelop and execute a comprehensive certifications strategy to drive business growth and customer...


  • Santa Monica, California, United States Vanguard-IP Full time

    About the Role:Vanguard-IP is seeking a highly skilled Privacy and Cybersecurity Associate to join our team. As a key member of our organization, you will be responsible for drafting and implementing privacy and security policies, conducting compliance assessments, and providing expert advice to clients.Key Responsibilities:Drafting and implementing privacy...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewAt Palo Alto Networks, our commitment to cybersecurity is at the core of everything we do. We strive to be the partner of choice for safeguarding our digital lives, ensuring a secure and safer world each day.Work PhilosophyWe prioritize personalization and choice in our workplace culture. Recognizing that every employee has unique...