Expoint – all jobs in one place
Finding the best job has never been easier

Principal Full-stack Engineer - Prisma Access Browser jobs at Palo Alto in Israel, Tel Aviv-yafo

Discover your perfect match with Expoint. Search for job opportunities as a Principal Full-stack Engineer - Prisma Access Browser in Israel, Tel Aviv-yafo and join the network of leading companies in the high tech industry, like Palo Alto. Sign up now and find your dream job with Expoint
Company (1)
Job type
Job categories
Job title (1)
Israel
Tel Aviv-yafo
242 jobs found
Today
PA

Palo Alto Senior AI Engineer Security Research & Automation Cortex Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Research, Evaluate and leverage the power of AI and LLMs in cybersecurity. Perform complex AI evaluations on LLM based cybersecurity features and products. Implement and optimize advanced AI/LLM systems, including...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We need an experienced engineer with a passion for building, deploying, and scaling our Security AI systems and environment. This is a hands-on role that combines research, devops and data science. The role requires a constant creative trailblazing mindset and novel non-linear thinking. You will develop and enhance complex agentic AI products, architect for scale, and optimize for performance. Additionally, you will be responsible for turning innovative AI concepts into robust, efficient, and reliable services for multiple teams.

Your Impact

  • Research, Evaluate and leverage the power of AI and LLMs in cybersecurity
  • Perform complex AI evaluations on LLM based cybersecurity features and products
  • Implement and optimize advanced AI/LLM systems, including complex RAG pipelines and efficient multi-tool agentic workflows
  • Develop and contribute to AI frameworks and services that provide game-changing capabilities
  • Transform strategic vision into production-grade reality
  • Perform Data-driven research on big data platforms

Your Experience

  • 3+ years experience as an engineer / researcher
  • Expert-level proficiency in Python
  • Hands-on experience with AI systems and agentic AI workflows
  • Hands-on LLM experience: AI best practices, prompt engineering, model selection, etc
  • An innovator's mindset: You thrive on solving ambiguous, open-ended problems and are driven to build novel solutions where no playbook exists.
  • Cybersecurity experience - Big Advantage
  • Practical experience with modern MLOps/DevOps tools and practices - Big Advantage
  • Experience with XDR/SIEM/EDR/NDR product - Advantage

All your information will be kept confidential according to EEO guidelines.

Show more
Today
PA

Palo Alto Principal Backend Engineer- XDR Cortex Cloud Israel, Tel Aviv District, Tel Aviv-Yafo

Today
PA

Palo Alto Senior Full Stack Engineer Prisma Browser Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Research complex issues from the field and provide creative solutions. Serve as a leading individual in a very strong team professionally and personally - We’re looking for someone who not...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We are seeking a talented Senior Full-Stack Engineer for our dynamic team at the Tel Aviv R&D center. You'll play a pivotal role in developing cutting-edge web applications, utilizing your expertise in TypeScript, React and Browser extension development. Our Full-Stack Engineers are crucial in building and maintaining the robust and scalable solutions that drive our cybersecurity efforts.

Senior Full-Stack Engineer will contribute significantly to our ongoing projects, with opportunities for professional growth and skill development.

More information about the Prisma Access Browser can be found .

Your Impact

  • Research complex issues from the field and provide creative solutions
  • Serve as a leading individual in a very strong team professionally and personally - We’re looking for someone who not only delivers his own work but improves that of those around them
  • Find space for growth to push the entire team or group forward - New projects, changing processes or improving existing tools
  • Be involved in all aspects of development, from coding to testing, playing a key role in each project phase

Your Experience

  • At least 5+ years of experience in full-stack development, with a strong background in TypeScript, React and any backend technology
  • A strong desire to learn and grow within the team
  • Rich experience building and owning various software projects with the ability to contribute across the software development lifecycle
  • Positive ‘can-do’ mindset, able to work independently and within a team
  • Computer Science B.Sc. or equivalent education or equivalent military experience required
  • Experience in the cybersecurity space - an advantage
  • Experience in Golang - an advantage
  • Experience in Browser extension development - an advantage

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Today
PA

Palo Alto Principal Security Researcher Linux / MacOS - Threat & Detec... Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

The role involves simulating, automating, and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats. We need an experienced Security Researcher with a deep background in offensive security concepts and a strong interest in Linux, Cloud, and macOS platforms.

You will conduct Linux security evaluations, research innovations to enhance our security solutions, and find innovative yet practical solutions to contemporary problems. You will also develop custom tools and advanced in-house security capabilities to continuously validate our product's defenses.

Your Impact

  • Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior to launch.
  • Drive our threat simulation automation strategy by researching and developing new tools and capabilities that emulate real-world adversary behavior.
  • Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats.
  • Thrive in a fast-paced, high-impact environment, mastering new security features, technologies, and complex platforms (from kernel to Kubernetes) quickly.
  • Conduct hands-on research to identify real-world Malware, exploits, and novel attack vectors, then create and code PoCs to test our defenses.
  • Act as a key research partner with engineering teams to push and validate our product capabilities.
  • Leverage data-driven approaches to identify threats and propose effective mitigations.

Your Experience

  • 5+ years of hands-on experience in security research, offensive security, or security development.
  • Strong, practical development skills (Python, C, Go, Git are advantages) for automating attack tools, building PoCs, and creating testing infrastructure.
  • Extensive knowledge of Linux internals ("under the hood").
  • Proven ability to adapt, learn quickly, and switch contexts between complex technical domains (e.g., from kernel research to cloud-native security).
  • Experience with Linux eBPF and modern kernel technologies.
  • Experience with Linux namespaces & cgroups.
  • Familiarity with Managed and Unmanaged Kubernetes solutions.
  • Ability to work independently and as part of a team, managing fast-paced tasks and stressed time constraints while maintaining focus.

Advantages

  • Knowledge of Cloud Workloads such as GCP, AWS, Azure
  • Strong debugging skills with various tools on different Linux platforms
  • Experience with reversing tools such as IDA Pro, Strace, etc

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Today
PA

Palo Alto Senior Angular Frontend Engineer Cortex - Platform Team Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Lead the architecture, design and implementation of a new product which will affect 10s of millions of people from the very early stage!. Design, implement and test critical components in...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Windows Low Level Engineer in Prisma Access, you will be responsible for Architecting, designing and building the new generation of Prisma Access agent, re-imagining how remote work looks like

Your Impact

  • Lead the architecture, design and implementation of a new product which will affect 10s of millions of people from the very early stage!
  • Design, implement and test critical components in the product, including kernel drivers, and user-mode OS-related infrastructures, in C++,C
  • Work in close coordination with other teams, other OS’s and other products to learn and leverage knowledge
  • Participate in researching advanced technologies and their implications on connectivity and security
  • Research new technologies and adapt them for use in the company’s products
  • Write design documents,development guidelines, and best practices

Your Experience

  • 5+ years of experience as a software engineer
  • Proven experience with multi-threaded development under Windows
  • Highly proficient in system-level C++ programming, including C++ 17(and above) features.
  • Attention to detail, and high standards of secure coding
  • Experience in Low-level development in kernel mode - is an advantage
  • Experience in Windows Networking knowledge(NDIS, WFP, Filter, Miniport, File System and Winsock) - is an advantage
  • Experience with networking protocols such as TCP/UDP, QUIC, MASQUE, ICE, and Proxy PAC - is an advantage
  • Experience in working with undocumented API and reverse engineering - is an advantage

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Today
PA

Palo Alto Principal Consultant Reactive Services DFIR Unit Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs). Examine...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Your Experience

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
  • have an external presence via public speaking, conferences, and/or publications
  • Have credibility, executive presence, and gravitas
  • Able to have a meaningful and rapid delivery contribution
  • Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
  • Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Today
PA

Palo Alto Senior Automation Engineer - Cortex Agent Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
3+ years of experience QA automation developer (Python). Knowledge of continuous integration (CI/CD) and object oriented automation frameworks - Mandatory. Strong expertise with Operating systems (Windows advantage). Background and experience...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As our Senior Automation Engineer, you will be responsible for product quality, test design, and planning. You will develop automation tests and the required infrastructure, focusing on Windows and macOS environments. This includes deployment, execution, and validation across multiple system configurations. You will work closely with the development team to investigate and resolve issues discovered during testing.

The role is deeply hands-on, requiring a strong understanding of the product, operating systems, and automation frameworks. You should have the ability to streamline processes, enhance test coverage, and improve efficiency through automation using Python.

Your Impact

Design and execute E2E tests for multiple Operating systems (Windows, macOs , Linux) Test new features, focusing on deep internal aspects of the feature and its integration with the OS Learn new features, technologies and platforms in a relatively short amount of time Reproduce and analyze bugs, that either came from the field or have been found during the testing cycle Run QA cycles on a tight release schedule Work closely with developers, product managers and other QA teams - being involved during the entire release cycle from planning through execution and final delivery Make a significant impact on the design, implementation and quality of the product Qualifications Your Experience

  • 3+ years of experience QA automation developer (Python)
  • Knowledge of continuous integration (CI/CD) and object oriented automation frameworks - Mandatory
  • Strong expertise with Operating systems (Windows advantage)
  • Background and experience in Endpoint security - Advantage
  • Familiar with endpoint security testing infrastructure and system-level automation
  • Familiarity with virtualization and deployment tools for Windows/macOS (e.g., VMware, Parallels, Jamf, SCCM) – Advantage
  • Quick learner with the ability to grasp new technologies efficiently
  • Capable of working independently and collaboratively within a team, even under pressure, while maintaining focus and a positive attitude

All your information will be kept confidential according to EEO guidelines.

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Limitless High-tech career opportunities - Expoint
Research, Evaluate and leverage the power of AI and LLMs in cybersecurity. Perform complex AI evaluations on LLM based cybersecurity features and products. Implement and optimize advanced AI/LLM systems, including...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We need an experienced engineer with a passion for building, deploying, and scaling our Security AI systems and environment. This is a hands-on role that combines research, devops and data science. The role requires a constant creative trailblazing mindset and novel non-linear thinking. You will develop and enhance complex agentic AI products, architect for scale, and optimize for performance. Additionally, you will be responsible for turning innovative AI concepts into robust, efficient, and reliable services for multiple teams.

Your Impact

  • Research, Evaluate and leverage the power of AI and LLMs in cybersecurity
  • Perform complex AI evaluations on LLM based cybersecurity features and products
  • Implement and optimize advanced AI/LLM systems, including complex RAG pipelines and efficient multi-tool agentic workflows
  • Develop and contribute to AI frameworks and services that provide game-changing capabilities
  • Transform strategic vision into production-grade reality
  • Perform Data-driven research on big data platforms

Your Experience

  • 3+ years experience as an engineer / researcher
  • Expert-level proficiency in Python
  • Hands-on experience with AI systems and agentic AI workflows
  • Hands-on LLM experience: AI best practices, prompt engineering, model selection, etc
  • An innovator's mindset: You thrive on solving ambiguous, open-ended problems and are driven to build novel solutions where no playbook exists.
  • Cybersecurity experience - Big Advantage
  • Practical experience with modern MLOps/DevOps tools and practices - Big Advantage
  • Experience with XDR/SIEM/EDR/NDR product - Advantage

All your information will be kept confidential according to EEO guidelines.

Show more
Find your dream job in the high tech industry with Expoint. With our platform you can easily search for Principal Full-stack Engineer - Prisma Access Browser opportunities at Palo Alto in Israel, Tel Aviv-yafo. Whether you're seeking a new challenge or looking to work with a specific organization in a specific role, Expoint makes it easy to find your perfect job match. Connect with top companies in your desired area and advance your career in the high tech field. Sign up today and take the next step in your career journey with Expoint.