Lead Cybersecurity Research Engineer

5 days ago


San Francisco, California, United States Palo Alto Networks, Inc. Full time

At Palo Alto Networks, Inc., we're seeking a highly skilled Lead Cybersecurity Research Engineer to join our team.

About the Role

We're looking for an exceptional individual with a strong background in vulnerability management, penetration testing, and security research to lead our Vulnerability Assessment Research team.

About You

You'll have 5+ years of experience in vulnerability management, penetration testing, or security research, with a deep understanding of TCP/IP and networking protocols, as well as familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap.

Your Responsibilities

  • Conduct research and testing to identify, validate, and mitigate security risks
  • Develop and maintain a comprehensive repository of vulnerability content to enhance detection and mitigation strategies
  • Analyze existing solutions, identify barriers to quality, and recommend changes
  • Take part in architecture strategy sessions to design solutions that accommodate the requirements of various groups across Cortex
  • Collaborate with teams to solve problems, reduce technical debt, and evolve development practices
  • Mentor other researchers and ensure high-quality output
  • Take ownership of projects, drive them to completion, and support them in production

Your Qualifications

  • 5+ years of experience in vulnerability management, penetration testing, or security research
  • Strong understanding of TCP/IP and networking protocols (e.g. HTTP, FTP, SSH, SNMP)
  • Familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap
  • Deep understanding of Windows, Linux, macOS, and Unix-based systems
  • Knowledge of cybersecurity frameworks and vulnerability methodologies
  • Familiarity with current penetration and security assessment tools (e.g. Metasploit, Nmap, Burp Suite, Wireshark)

What We Offer

We offer a competitive salary of $157,000 - $255,000 per year, depending on qualifications, experience, and work location. Our compensation package may also include restricted stock units and a bonus.

About Us

Palo Alto Networks is an equal opportunity employer committed to providing reasonable accommodations for all qualified individuals with a disability. We celebrate diversity in our workplace and welcome applications from qualified candidates without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.



  • San Francisco, California, United States Palo Alto Networks Full time

    Job DescriptionPalo Alto Networks is seeking a skilled Cybersecurity Research Engineer to join our team. As a key member of our Vulnerability Assessment Research team, you will play a critical role in identifying, validating, and mitigating security risks.Key ResponsibilitiesConduct research and testing to enhance automation processes and ensure a smooth...


  • San Francisco, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is a leading cybersecurity company that seeks a highly skilled Senior Cybersecurity Research and Development Engineer to join our Vulnerability Assessment Research team. As a key member of our team, you will be responsible for conducting research and testing, enhancing automation processes, and ensuring a smooth workflow for...


  • San Francisco, California, United States Palo Alto Networks, Inc. Full time

    About the RoleAt Palo Alto Networks, we're committed to protecting our digital way of life. As a Cybersecurity Researcher, you'll play a critical role in shaping the future of cybersecurity.Job SummaryWe're seeking an experienced Cybersecurity Researcher to join our Vulnerability Assessment Research team. You'll conduct research and testing to enhance...


  • San Diego, California, United States Scientific Research Corporation Full time

    Scientific Research Corporation (SRC) is a leading provider of advanced information technology and engineering solutions. As a Cyber Security Engineer III, you will play a key role in supporting the Naval Information Warfare Center (NIWC) Pacific with cybersecurity capability development, reviews, testing, training, threat and risk assessments, engineering...


  • San Francisco, California, United States ZipRecruiter Full time

    About UsWe are ZipRecruiter, a leading online employment marketplace. We connect businesses with qualified job candidates and help them find the right talent to fill their open positions.Job SummaryWe are seeking a highly skilled Cybersecurity Analytics Lead to join our team. As a key member of our Product Analytics group, you will be responsible for...


  • San Francisco, California, United States Palo Alto Networks Full time

    Palo Alto Networks is a leader in cybersecurity, committed to protecting the digital way of life. Our mission is to be the cybersecurity partner of choice for our customers.We're looking for a talented Chief Cybersecurity Research Scientist to join our team. As a key member of our Vulnerability Assessment Research team, you will support exposure management...


  • San Francisco, California, United States Palo Alto Networks Full time

    Embark on a challenging role with Palo Alto Networks, where you will contribute to the development of industry-leading vulnerability management solutions. As a Cybersecurity Vulnerability Research Specialist, you will be responsible for conducting research and testing, enhancing automation processes, and ensuring a smooth workflow for identifying,...


  • San Francisco, California, United States Palo Alto Networks Full time

    Company OverviewPalo Alto Networks is a leading cybersecurity provider dedicated to protecting the digital way of life. Our mission is to be the partner of choice for our customers, and we're looking for innovators who share our passion for shaping the future of cybersecurity.


  • San Jose, California, United States NetApp Full time

    Discover a challenging and rewarding career opportunity at NetApp as a Cybersecurity Systems Engineer Lead. Our innovative Security Engineering development organization is seeking an experienced professional to join our Cryptography team and contribute to the development of cutting-edge cryptographic modules for the ONTAP operating system.About the RoleWe...


  • San Francisco, California, United States Atomus Full time

    Atomus is a leading cybersecurity company that specializes in providing world-class security compliance software to critical organizations. We are seeking a highly skilled Full Stack Cybersecurity Engineer to join our team in San Francisco, CA.As a Full Stack Cybersecurity Engineer at Atomus, you will be responsible for building and maintaining the...


  • San Francisco, California, United States Vanta Full time

    About VantaVanta is a leading cybersecurity company that empowers businesses to practice better security and prove it with ease. Our mission is to secure the internet and protect consumer data by providing a continuous monitoring and verification platform.We're seeking an experienced Cybersecurity Architect, Fullstack Lead to join our team. As a key member...

  • Cybersecurity Lead

    5 days ago


    San Francisco, California, United States AIX Ventures Full time

    Secure the Future of Healthcare with AmbienceAmbience is revolutionizing healthcare with cutting-edge AI systems, and we need a skilled Cybersecurity Lead to ensure our technology remains secure.As a leading player in healthtech, our mission is to equip every healthcare worker with an advanced AI co-pilot. We believe that people, augmented by AI, will enable...


  • San Francisco, California, United States Early Warning Services LLC Full time

    Early Warning Services LLC is a trusted name in payments, partnering with thousands of institutions to increase access to financial services and protect transactions for hundreds of millions of consumers and small businesses.About the RoleWe are seeking an experienced Cybersecurity Lead Developer to join our Offensive Security team. This position is...


  • San Francisco, California, United States ZipRecruiter Full time

    At ZipRecruiter, we're on a mission to revolutionize the way people find jobs and connect with top talent. Our goal is to empower individuals and businesses to succeed in an ever-changing world.We're looking for an exceptional Cybersecurity Engineering Manager to join our team. This role will play a crucial part in defining and securing the perimeters of the...


  • San Francisco, California, United States Semgrep Full time

    About SemgrepWe strive to make world-class software security accessible to everyone. This involves building program analysis tools that are open-source, easy to use, powerful, and fast. It also requires building a team with expertise in security and a passion for delivering excellent developer experiences. Most importantly, it means working with honesty and...


  • San Diego, California, United States Eliassen Group Full time

    About Eliassen GroupEliassen Group is a leading strategic consulting company for human-powered solutions. We provide a local community presence, balanced with international reach, and strive to positively impact the lives of our employees, clients, consultants, and the communities in which we operate.Job Title: Cybersecurity Systems EngineerWe are seeking a...


  • San Diego, California, United States Programs Management Analytics and Technologies, Inc. Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Engineer II to join our team at Programs Management Analytics and Technologies, Inc. in San Diego, California. The ideal candidate will have a strong background in cybersecurity engineering and a proven track record of providing high-quality engineering support services.Key...


  • San Francisco, California, United States Federal Reserve Bank Full time

    About UsThe Federal Reserve Bank of San Francisco is a public servant organization dedicated to advancing the nation's monetary, financial, and payment systems to build a stronger economy for all Americans. We are committed to understanding and serving the vibrant communities of the Twelfth District.We empower our employees to balance their life and work...


  • San Francisco, California, United States hackerone Full time

    Company OverviewHackerOne is a global leader in human-powered security, harnessing the creativity of the world's largest community of security researchers with cutting-edge AI to protect digital assets. Our platform combines expert knowledge and the most up-to-date vulnerability database to identify critical security flaws across attack surfaces.We're...


  • San Jose, California, United States Axiado Full time

    Job OverviewAxiado, a pioneering AI-enhanced security processor company, is seeking an exceptional Cybersecurity AI Specialist to spearhead the development of innovative AI-driven solutions for cybersecurity applications.This role demands expertise in handling and mitigating sophisticated cyber-attacks, including ransomware, and ensuring high-level security...