Expoint – all jobs in one place
Finding the best job has never been easier

Principal Reverse Engineer Malware Unit jobs at Palo Alto in Singapore, Singapore

Discover your perfect match with Expoint. Search for job opportunities as a Principal Reverse Engineer Malware Unit in Singapore, Singapore and join the network of leading companies in the high tech industry, like Palo Alto. Sign up now and find your dream job with Expoint
Company (1)
Job type
Job categories
Job title (1)
Singapore
Singapore
14 jobs found
18.11.2025
PA

Palo Alto Principal Reverse Engineer Malware Unit Singapore, Singapore

Limitless High-tech career opportunities - Expoint
The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Role Overview

  • The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting operations and threat intelligence. The role has flexible hours, but will have an on-call component that includes a commitment to shared coverage of high-priority tickets that may arrive between Friday through Sunday.

Required Skills

  • Advanced knowledge with at least one disassembler (e.g. IDA Pro, Ghidra, Binary Ninja).

  • Expertise with user-mode and kernel-mode debuggers (e.g. x64dbg, WinDbg, gdb).

  • Developing and scaling reverse engineering automations (e.g. IDAPython, Ghidra Python, Docker).

  • Deep understanding of modern malware techniques, including obfuscation and evasion tactics.

  • Understanding of x86/x64 architecture and IL formats (e.g. .NET).

  • Proficiency in at least one programming language (e.g. Python, C, C++).

  • Knowledge of networking protocols (e.g. HTTP, DNS, TCP/IP) and analyzing traffic.

  • Experience configuring sandboxes to increase hit-rate and accelerate analysis.

  • Familiarity with prompt engineering and using LLMs to accelerate analysis.

  • Advanced understanding of modern Windows internals relevant to malware analysis.

  • Experience transforming/modifying malware to support analysis (e.g. deobfuscation).

  • Familiarity with script deobfuscation and analysis (e.g. PowerShell, JavaScript)

Preferred Skills

  • Proven track record of contributing to threat research initiatives

  • Designing and building next-generation hunt tooling

What we Offer

  • Hands-on experience with real-world malware and threats.

  • Access to industry-leading tools and infrastructure.

  • Opportunity to work on impactful projects that contribute to threat intelligence.

  • A collaborative and supportive team environment.

All your information will be kept confidential according to EEO guidelines.

Show more
18.11.2025
PA

Palo Alto Principal Solutions Architect Cortex Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Establish and maintain executive-level relationships (Manager, Director, VP, and CxO contacts) in strategic accounts with high growth potential. Transform client security strategies by driving conversations that advocate for Palo Alto...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Strategic Advisory and Client Engagement:

  • Establish and maintain executive-level relationships (Manager, Director, VP, and CxO contacts) in strategic accounts with high growth potential.

  • Transform client security strategies by driving conversations that advocate for Palo Alto Networks’ view of transformative Solution Architectures.

  • Provide valuable insights and education to clients on effective risk reduction, operational excellence, and cost management.

  • Identify and document the client's strategic transformation goals and priority outcomes for value realization, collaborating with specialists to develop business cases around measurable benefits.

  • Conduct high-impact consulting engagements, including architectural assessments, designs, and client workshops, setting and driving a strategic agenda with the customer and sales/engineering teams.

Sales Productivity and Thought Leadership:

  • Demonstrate increased sales productivity through strategic architectural engagements.

  • Engage directly with senior technical and business leaders as a security expert to expand reach within accounts and expand the scope of sales opportunities by identifying new areas of engagement and areas where our solutions can deliver on executive priorities.

  • Collaborate with sales teams to develop and deliver differentiated proposals that clearly demonstrate business and technical value.

Internal Partnership and Development:

  • Become a valued resource to Product Management by discovering and understanding current challenges, competitive insights, and opportunities to address emerging needs in strategic market segments.

  • Maintain continuous self-improvement and learning to sustain technical leadership across relevant technologies (e.g., security technologies, cyber threat intelligence, risk and regulatory topics, emerging technologies)

  • Work closely with Sales and Solution Consulting leadership, Unit42 consulting teams, Business Value Consultants, Professional Services, Customer Success, and theater CISO/CTO resources (where applicable) to ensure a coordinated market approach.

Your Experience

  • Experience: 10+ years of experience as an end customer, a cybersecurity vendor or consultant is required.

  • Education: BSCS, equivalent degree or experience is required.

  • Architectural Knowledge:

    • Must have deep knowledge of security operations, SIEM, endpoint security and incident response. Preferred experience in network security, SASE/Zero Trust, cloud security, identity management, and emerging topics related to cybersecurity and AI is a plus.

    • Extensive knowledge of core security architectures, history, and trends spanning network, endpoint, and hybrid environments.

    • Solid fundamental background in principles and practices of networking and/or cloud computing.

  • Executive Presence: Demonstrable experience in establishing credibility and strategic messaging with large enterprise executives (CISO and above).

  • Communication Skills: Strong written and verbal communication and presentation skills, both internally and externally.

  • Drive and Problem Solving:

    • A "Whatever it takes" attitude and motivation to overcome obstacles necessary to achieve desired outcomes and close deals.

    • Robust problem finding and solving skills, with the ability to analyze complex problems with systematic approaches to quick resolution, even under duress.

  • Travel: Expect to travel a minimum of 50%+ of the weeks in the fiscal year. Travel will include customer and company location onsite meetings.

  • Organizational Skills: Superb organizational skills are required

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

08.10.2025
PA

Palo Alto Sr Technical Product Engineer Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Collaborate with Legal, Sales, Product Management, and customers to drive innovation and ensure secure, scalable adoption of cloud-native security solutions. Lead complex, cross-functional projects that shape the product roadmap and...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career:

As a Sr. TPE, you will play a key role in providing detailed technical information to our partners, customers, and our internal employees. You will serve as a strategic adviser to the business, providing valuable insights, guidance, and feedback that will drive improvements at Palo Alto Networks. You will work across product teams to deliver this feedback

Your Impact:

  • Collaborate with Legal, Sales, Product Management, and customers to drive innovation and ensure secure, scalable adoption of cloud-native security solutions.

  • Lead complex, cross-functional projects that shape the product roadmap and align with field-driven priorities.

  • Provide actionable feedback to Product Managers to influence development in areas such as cloud posture, workload protection, and identity management.

  • Design and deliver automation content, playbooks, and integrations that address real-world SOC use cases and cloud security risks.

  • Contribute to the evolution of Cortex product capabilities by enhancing visibility, risk prioritization, and policy enforcement across multi-cloud environments.

  • Advocate for best practices in securing modern application architectures using automation, contextual risk insights, and scalable cloud-native controls.

Your Experience

  • Ability to inspire teams, colleagues, and executives, paired with an ability to execute

  • Understanding of cloud native security and security operations use cases

  • Experience managing cross-functional programs in a fast-paced environment, and the ability to manage multiple projects and priorities

  • Excellent professional presence and confidence working with and advising entry-level through top executives

  • A team player who creatively and effectively solves complex issues and establishes best practices proactively

  • Understanding and affinity for technology and a motivation to master product and market details

  • Strong work ethic, integrity, and organizational skills

  • At least 2 years of experience with one or more major cloud infrastructure providers

  • At least 2 years of experience with security orchestration, automation, and response technology

  • Understanding of securing cloud platforms using security operations automation

  • Technical knowledge of cloud platforms (AWS, Azure, GCP) and modern application architectures

  • Excellent written and verbal interpersonal skills with strong presentation abilities

  • Experience with CSPM tools (e.g., Prisma Cloud etc.) to detect and remediate cloud misconfigurations and risks. - an advantage

  • Understanding of CIEM principles and hands-on experience with managing cloud entitlements across AWS/Azure/GCP - an advantage

  • Experience in cloud platforms, infrastructure-as-code, and modern CI/CD pipelines - an advantage

  • Experience in building SOC workflows & incident response - an advantage

  • Experience in building SIEM integrations - an advantage

  • Experience in cloud native programming, scripts, and automation - an advantage

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

06.10.2025
PA

Palo Alto Principal Professional Services Consultant - Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Serve as the lead strategic advisor and subject matter expert for customers undertaking a full-scale SOC modernization with XSIAM. Lead multi-national SOC transformation programs, consolidating fragmented detection and response processes...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a Principal Consultant for SOC Transformation & XSIAM Deployment, you will be a seasoned leader at the forefront of our most strategic customer engagements. You will leverage a rare blend of consultative presence, deep technical mastery, and executive influence to guide our customers through complex SOC transformations. Your primary role is to drive these large-scale programs, ensuring the successful execution of foundational elements like seamless log migration and the development of sophisticated detection strategies, to deliver measurable security outcomes in highly dynamic enterprise environments.

Your Impact

  • Serve as the lead strategic advisor and subject matter expert for customers undertaking a full-scale SOC modernization with XSIAM
  • Lead multi-national SOC transformation programs, consolidating fragmented detection and response processes into a unified, AI-driven platform
  • Direct enterprise-scale XSIAM deployments, guiding customers from initial strategy to full operationalization
  • Devise and oversee comprehensive log ingestion strategies to ensure high-quality data fuels the XSIAM platform
  • Architect and implement sophisticated detection strategies and correlation rules to fortify customer defenses against advanced threats
  • Fine-tune and optimize log sources and correlation rules to maximize system performance and detection efficacy
  • Identify opportunities to enhance analyst alert handling and response through automation.
  • Transform ambiguity into structured action plans, driving accountability at every level of a customer engagement
  • Build and mentor high-performing professional services teams that blend consulting, engineering, and change management expertise
  • Partner with Product and R&D teams to incorporate field insights into roadmap priorities

Your Experience

  • A proven track record in modernizing and transforming Security Operations Centers (SOCs) to achieve automation, AI-driven detection, and measurable improvements in MTTD/MTTR
  • Exceptional executive presence, with strong verbal and written communication skills to engage with stakeholders from the SOC analyst to the CISO
  • Experience acting as a trusted advisor to senior security leaders, with the ability to diagnose challenges and deliver strategic recommendations
  • 10+ years of hands-on experience in deploying and integrating SIEM/security analytics solutions within large enterprise environments
  • 8+ years of experience with Security Operations Center (SOC) tooling, processes, and workflows
  • Hands-on technical mastery across SIEM, SOAR, EDR, cloud security, and threat intelligence
  • Ability to conceive, architect, and develop effective correlation and detection rules
  • Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar, is a plus
  • Strong expertise in Regular Expressions (Regex)
  • Relevant bachelor's degree or industry-recognized qualifications (CISSP, GIAC, etc.), is a plus.
  • PreSales is a Plus
  • 20% Travel

As threats and technology evolve, we stay in step to accomplish our mission. You'll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised. But you won't wait for them to be raised, you'll seek them out, too. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

25.08.2025
PA

Palo Alto Senior Technical Support Engineer - Focused Services Cortex ... Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Respond to user-reported issues in adherence to established Service Level Agreements. Triage customer reported issues and respond to them via ticketing system, phone or remote sessions. Perform advanced troubleshooting at...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You will work firsthand with our valued customers to address their complex post-sales concerns where analysis of situations or data requires an in-depth evaluation of many factors. You’re a critical thinker in understanding the methods, techniques, and evaluation criteria for obtaining results. You’ll enjoy networking with key contacts outside your own area of expertise, with a strong capability of detailing difficult technical issues to both non-technical and technical professionals.

You will regularly participate in technical discussions with multi-functional teams, creating an environment of transparency that ultimately leads to better products, better working environments, and better cybersecurity. Your quick thinking and support to our clients provides the fast assistance they need to keep their environments secure – which means you’ll need to move quickly, thoughtfully, and provide technical assistance as needed (often, in high pressure situations).

Your Impact

  • Respond to user-reported issues in adherence to established Service Level Agreements
  • Triage customer reported issues and respond to them via ticketing system, phone or remote sessions
  • Perform advanced troubleshooting at the application level and OS level, using your knowledge and relevant expertise
  • Identify the area of fault (code, environment, or configuration) and work with the appropriate team(s) to implement the fix
  • Provide timely feedback on the development process on customer-reported product problems
  • Document actions to effectively communicate information internally and to customers
  • Facilitate root cause investigations and manage the implementation of corrective and preventative measures

Your Experience

  • Required strong experience with Windows OS, Linux OS and macOS based applications (Installation, troubleshooting, Debugging)
  • Experience understanding malware, exploits, operating system structure, and behavior
  • Experience with Android OS based applications (Installation, troubleshooting, Debugging)
  • Strong experience with MS environment (SCCM, GPO, AD, MSSQL, IIS)
  • Experience with EndPoint security software is a plus (Antivirus, DLP, IPS, NAC)
  • Knowledge of SIEM, vulnerability management tools, and firewalls
  • Experience with batch scripting and Python is a plus
  • Strong ability to independently troubleshoot, reproduce issues and identify possible workarounds in broad, complex, and unique environments with mixed applications and protocols required
  • Knowledge of Cloud infrastructure is a plus
  • Mandarin Language skills
  • Knowledge of VDI (VMWare Horizon, Citrix XenApp, and XenDesktop) is a plus
  • 5+ years of relevant experience with strong communication and customer service skills

You’ll be involved in implementing new products, transitioning from old products to new, and will fix integrations and critical issues as they are raised – in fact, you’ll seek them out to ensure our clients are safely supported. We fix and identify technical problems, with a pointed focus of providing the best customer support in the industry.

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

20.07.2025
PA

Palo Alto Principal Escalation Engineer NGFW Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Lead the WildFire Product Roadmap – Own the end-to-end product vision, strategy, and execution for WildFire integrations across PANW’s product portfolio. Drive Malware Detection Innovation – Define detection capabilities and...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We are seeking an experienced product leader with strong product management fundamentals and a deep understanding of malware detection and threat environments. You will partner closely with engineering, threat research, UX, and go-to-market teams to deliver high-impact product solutions that address real-world cybersecurity challenges. Additionally you will be working directly on surfacing threat insights for customers through the Strata Cloud Manager platform. A key requirement will be a keen sense of which insights to present and how to make them impactful for customers. If you are passionate about combating threats and enjoy network security, you will drive significant impact. This role will need both - strong product management skills and deep technical acumen. While we do not expect you to be a malware researcher, working technical knowledge of malware, threats and product engineering will be required.

Your Impact

  • Lead the WildFire Product Roadmap – Own the end-to-end product vision, strategy, and execution for WildFire integrations across PANW’s product portfolio.

  • Drive Malware Detection Innovation – Define detection capabilities and feature prioritization frameworks based on threat landscape shifts, customer insights, and technical feasibility.

  • Champion the Customer Experience – Represent the voice of the customer by translating user feedback and personas into actionable product decisions.

  • Measure What Matters – Define and track customer success metrics across the product lifecycle to drive measurable improvements in security efficacy and user satisfaction.

  • Cross-Functional Leadership – Collaborate with engineering, UX, UXR, sales, marketing, and threat research teams to ensure successful delivery, integration, and launch of features.

  • Go-to-Market Support – Contribute to product positioning, demos, whitepapers, and sales enablement materials in partnership with GTM teams.

Your Experience

  • Your Exp 5+ years of Product Management experience, preferably in cybersecurity or threat detection technologies.

  • Proven ability to drive complex product initiatives in cross-functional environments.

  • Deep understanding and experience building threat insights, workflows and outcomes for security teams.

  • Strong technical acumen in malware detection, network security, cloud infrastructures, and threat intelligence.

  • Experience working with or integrating security products such as NGFW, XDR, SIEM, or cloud security solutions.

  • Data-driven decision-making mindset; familiar with defining KPIs and using metrics to evaluate product performance.

  • Excellent communication and collaboration skills across technical and non-technical teams.

  • Bachelor's degree in Engineering, Computer Science, or a related field (advanced degree or certifications in cybersecurity or product management preferred).

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $160000 - $220000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

22.06.2025
PA

Palo Alto Principal Technical Marketing Engineer Singapore, Singapore

Limitless High-tech career opportunities - Expoint
Work with Systems Engineers and customers on complex deployments to help ensure successful product deployment. Be the domain expert on the Mobile Service Provider Public and Private Infrastructure and concepts...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Work with Systems Engineers and customers on complex deployments to help ensure successful product deployment

  • Be the domain expert on the Mobile Service Provider Public and Private Infrastructure and concepts to help system engineers with product related questions

  • Support partner engagements as needed

  • Utilize performance test equipment to validate device performance

  • Build out and run lab environments and demo systems to replicate customer environments and real-world simulations

  • Participate in product beta programs and work with customers, product managers, and engineers to complete testing gather detailed feedback, and replicate issues

  • Document technical concepts including best practices for deployments to ensure our products are well understood and utilized to the greatest extent possible

  • Work closely with Product Managers and provide product feedback for future development

  • Work closely with engineering and support teams on resolving product related issues

  • Develop and deliver competitive positioning

  • The job requires approximately 20 percent travel

Your Experience

  • BS/MS in Computer Science or equivalent experience required

  • Strong understanding and work experience of next-generation firewalls, Cellular CPE Routers, Cellular modems, IDS/ IPS and associated management systems

  • Strong Experience with private 4G/ 5G networks

  • Strong Experience with wireless technologies including 5G, LTE and Wifi

  • Must have production experience and in-depth working knowledge of wireless protocols including HTTP/2, PFCP, GTPv2-C, GTPv1-C, GTP-U, SCTP

  • Must have knowledge of IP and routing protocols including IPv6, TCP/IP, UDP, OSPF, VLAN, IPSec, NAT

  • Good understanding of Mobile Packet Core infrastructure

  • Good understanding of high availability topologies and technologies such as Active/Passive, Active/Active, VRRP, HSRP

  • Must have experience with traffic generators such as Spirent, IXIA

  • Good understanding of network management platforms, APIs and 3rd party integrations

  • Nice to have knowledge of DevOps, Orchestration and Life-cycle management for containers and other infrastructure components

  • Nice to have experience with troubleshooting one or more of the Telco Container based or VM based environments for 5G Cloud Native Functions from Ericsson, Nokia, Celona, Druid, Ataya or other.

  • Excellent cross-organizational collaboration skills

All your information will be kept confidential according to EEO guidelines.

Show more

These jobs might be a good fit

Limitless High-tech career opportunities - Expoint
The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for...
Description:

Being the cybersecurity partner of choice, protecting our digital way of life.

Role Overview

  • The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting operations and threat intelligence. The role has flexible hours, but will have an on-call component that includes a commitment to shared coverage of high-priority tickets that may arrive between Friday through Sunday.

Required Skills

  • Advanced knowledge with at least one disassembler (e.g. IDA Pro, Ghidra, Binary Ninja).

  • Expertise with user-mode and kernel-mode debuggers (e.g. x64dbg, WinDbg, gdb).

  • Developing and scaling reverse engineering automations (e.g. IDAPython, Ghidra Python, Docker).

  • Deep understanding of modern malware techniques, including obfuscation and evasion tactics.

  • Understanding of x86/x64 architecture and IL formats (e.g. .NET).

  • Proficiency in at least one programming language (e.g. Python, C, C++).

  • Knowledge of networking protocols (e.g. HTTP, DNS, TCP/IP) and analyzing traffic.

  • Experience configuring sandboxes to increase hit-rate and accelerate analysis.

  • Familiarity with prompt engineering and using LLMs to accelerate analysis.

  • Advanced understanding of modern Windows internals relevant to malware analysis.

  • Experience transforming/modifying malware to support analysis (e.g. deobfuscation).

  • Familiarity with script deobfuscation and analysis (e.g. PowerShell, JavaScript)

Preferred Skills

  • Proven track record of contributing to threat research initiatives

  • Designing and building next-generation hunt tooling

What we Offer

  • Hands-on experience with real-world malware and threats.

  • Access to industry-leading tools and infrastructure.

  • Opportunity to work on impactful projects that contribute to threat intelligence.

  • A collaborative and supportive team environment.

All your information will be kept confidential according to EEO guidelines.

Show more
Find your dream job in the high tech industry with Expoint. With our platform you can easily search for Principal Reverse Engineer Malware Unit opportunities at Palo Alto in Singapore, Singapore. Whether you're seeking a new challenge or looking to work with a specific organization in a specific role, Expoint makes it easy to find your perfect job match. Connect with top companies in your desired area and advance your career in the high tech field. Sign up today and take the next step in your career journey with Expoint.