Expoint – all jobs in one place
המקום בו המומחים והחברות הטובות ביותר נפגשים

דרושים Principal Security Researcher Linux / Macos - Threat & Detection ב-Palo Alto ב-Israel, Tel Aviv-yafo

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Principal Security Researcher Linux / Macos - Threat & Detection ב-Israel, Tel Aviv-yafo והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Palo Alto. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
Israel
Tel Aviv-yafo
נמצאו 180 משרות
Today
PA

Palo Alto Senior AI Engineer Security Research & Automation Cortex Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Research, Evaluate and leverage the power of AI and LLMs in cybersecurity. Perform complex AI evaluations on LLM based cybersecurity features and products. Implement and optimize advanced AI/LLM systems, including...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We need an experienced engineer with a passion for building, deploying, and scaling our Security AI systems and environment. This is a hands-on role that combines research, devops and data science. The role requires a constant creative trailblazing mindset and novel non-linear thinking. You will develop and enhance complex agentic AI products, architect for scale, and optimize for performance. Additionally, you will be responsible for turning innovative AI concepts into robust, efficient, and reliable services for multiple teams.

Your Impact

  • Research, Evaluate and leverage the power of AI and LLMs in cybersecurity
  • Perform complex AI evaluations on LLM based cybersecurity features and products
  • Implement and optimize advanced AI/LLM systems, including complex RAG pipelines and efficient multi-tool agentic workflows
  • Develop and contribute to AI frameworks and services that provide game-changing capabilities
  • Transform strategic vision into production-grade reality
  • Perform Data-driven research on big data platforms

Your Experience

  • 3+ years experience as an engineer / researcher
  • Expert-level proficiency in Python
  • Hands-on experience with AI systems and agentic AI workflows
  • Hands-on LLM experience: AI best practices, prompt engineering, model selection, etc
  • An innovator's mindset: You thrive on solving ambiguous, open-ended problems and are driven to build novel solutions where no playbook exists.
  • Cybersecurity experience - Big Advantage
  • Practical experience with modern MLOps/DevOps tools and practices - Big Advantage
  • Experience with XDR/SIEM/EDR/NDR product - Advantage

All your information will be kept confidential according to EEO guidelines.

Show more
Today
PA

Palo Alto Senior Manager Software Engineering - Data Security Cortex C... Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Lead, mentor, and grow multiple engineering teams and managers within the DSPM domain. Own the full SDLC - from translating product strategy into actionable roadmaps to ensuring flawless execution and...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Lead, mentor, and grow multiple engineering teams and managers within the DSPM domain.
  • Own the full SDLC - from translating product strategy into actionable roadmaps to ensuring flawless execution and on-time delivery.
  • Engage directly with strategic customers to lead technical deep-dives, architecture reviews, and roadmap discussions.
  • Set high engineering standards for quality and security while building a culture of accountability and continuous improvement.
  • Build a culture of accountability, ownership, and continuous improvement.
  • Oversee the architecture of scalable, distributed systems (primarily Python & Go) capable of processing data at petabyte scale.
  • Guide teams on building high-throughput pipelines and cloud-native microservices.
  • Ensure efficient deployment, observability, and runtime stability in production environments.
  • Partner closely with Product Managers and cross-functional groups (Infra, Research, UX) to define priorities and build multi-quarter roadmaps.
  • Align stakeholders across business units and communicate tradeoffs, risks, and execution plans with clarity.

Your Experience

  • 3+ years managing software engineering teams, including managing managers.
  • 5+ years of experience as a hands-on software engineer.
  • Proven track record of delivering complex, distributed cloud products end-to-end.
  • Strong systems-level background in one or more languages: Go, Python.
  • Experience with large-scale cloud architectures (GCP, AWS, or Azure).
  • Demonstrated ability to plan, execute, and deliver roadmaps with high predictability.
  • Strong collaboration skills; able to align cross-disciplinary teams around a shared goal.

Advantages

  • Experience with orchestration frameworks (Temporal, Argo Workflows, etc.).
  • Familiarity with BigQuery, MongoDB, PostgreSQL, or similar.
  • Background in cybersecurity, data security, or threat intelligence.
  • Experience running services at massive scale across distributed environments.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Today
PA

Palo Alto Principal Backend Engineer- XDR Cortex Cloud Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
End-to-end backend development of features and core components across their entire life cycle (design, develop, test, deploy, maintain). Collaborate with peers across different teams and disciplines to shape solutions and...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • End-to-end backend development of features and core components across their entire life cycle (design, develop, test, deploy, maintain)
  • Collaborate with peers across different teams and disciplines to shape solutions and integrate with other parts of the product
  • Work with customers and provide solutions to their day-to-day work and challenges
  • Contribute to team-wide efforts - code reviews, design reviews, technical and architectural decisions

Your Experience

  • BS in Computer Science, equivalent knowledge, or equivalent military experience

  • 8+ years of software engineering experience - Must
  • Experienced with a variety of database technologies (RDBMS / NoSQL)
  • Experience in distributed cloud products and architecture
  • Experience in designing, building, and maintaining high scale server-side application
  • Experience in Python / Go - an advantage
  • Experience with GCP - advantage
  • Experience with Kubernetes/Docker - advantage
  • Knowledge of the cyber field - advantage

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Today
PA

Palo Alto Principal Security Researcher Linux / MacOS - Threat & Detec... Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

The role involves simulating, automating, and developing proof-of-concepts for known threats and offensive tools to evaluate new feature security coverage and detection quality, aligned with the Kill Chain/MITRE ATT&CK Framework and real-world threats. We need an experienced Security Researcher with a deep background in offensive security concepts and a strong interest in Linux, Cloud, and macOS platforms.

You will conduct Linux security evaluations, research innovations to enhance our security solutions, and find innovative yet practical solutions to contemporary problems. You will also develop custom tools and advanced in-house security capabilities to continuously validate our product's defenses.

Your Impact

  • Work hand-in-hand with the Cortex Agent release team. This role demands applied research synchronized with our delivery schedule, ensuring that every feature release is validated against the latest threats prior to launch.
  • Drive our threat simulation automation strategy by researching and developing new tools and capabilities that emulate real-world adversary behavior.
  • Enrich our Security Automation Coverage and infrastructure to protect against known and unknown threats.
  • Thrive in a fast-paced, high-impact environment, mastering new security features, technologies, and complex platforms (from kernel to Kubernetes) quickly.
  • Conduct hands-on research to identify real-world Malware, exploits, and novel attack vectors, then create and code PoCs to test our defenses.
  • Act as a key research partner with engineering teams to push and validate our product capabilities.
  • Leverage data-driven approaches to identify threats and propose effective mitigations.

Your Experience

  • 5+ years of hands-on experience in security research, offensive security, or security development.
  • Strong, practical development skills (Python, C, Go, Git are advantages) for automating attack tools, building PoCs, and creating testing infrastructure.
  • Extensive knowledge of Linux internals ("under the hood").
  • Proven ability to adapt, learn quickly, and switch contexts between complex technical domains (e.g., from kernel research to cloud-native security).
  • Experience with Linux eBPF and modern kernel technologies.
  • Experience with Linux namespaces & cgroups.
  • Familiarity with Managed and Unmanaged Kubernetes solutions.
  • Ability to work independently and as part of a team, managing fast-paced tasks and stressed time constraints while maintaining focus.

Advantages

  • Knowledge of Cloud Workloads such as GCP, AWS, Azure
  • Strong debugging skills with various tools on different Linux platforms
  • Experience with reversing tools such as IDA Pro, Strace, etc

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Today
PA

Palo Alto Security Research Manager - Core Cloud Posture Cortex Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Technical leadership and end-to-end delivery of solutions in collaboration with cross-functional product management, development and quality assurance teams in a fast paced environment. You will work to design, implement and...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a key member of Layer-7 Security group, you will be responsible for designing and developing security features on the next-generation firewalls. You will work with product management on user requirements, apply your knowledge to functional design, utilize your programming skills for efficient and robust implementation, and interact with quality assurance and field support teams throughout the entire software development cycle.

Your Impact

  • Technical leadership and end-to-end delivery of solutions in collaboration with cross-functional product management, development and quality assurance teams in a fast paced environment

  • You will work to design, implement and troubleshoot next generation cloud security solutions

  • Hands-on participation in developing next generation cloud security architecture

  • You will participate in all phases of the product development cycle, from definition, design, through implementation and test

  • Lead cross-functionally with Product Management, SRE, Software, and Quality Engineering teams to deliver new security as a service offering to the market in a timely fashion with excellent quality

  • Develop a strong culture of diversity, intellectual curiosity, problem-solving, and openness

  • Work closely with customer support teams to improve end-customer outcomes

  • Foster innovation in the organization

Your Experience

  • Excellent team player with strong coding, analytical and problem-solving skills
  • Hands-on experience with cloud distributed systems and high scale designs and in developing high performance distributed software applications
  • Experience in cloud technologies like Kafka, Elastic Search, SQL, Google Big Query or equivalent
  • Experience with backend development (Rest APIs, Databases, Serverless computing) of distributed cloud applications.
  • Experience with Docker and Kubernetes or other container orchestration platforms
  • Good understanding of public cloud design considerations and limitations in areas of microservice architectures, security, global network infrastructure, distributed systems, and load balancing with strong cloud service trouble-shooting skills.
  • Working knowledge of TCP/IP and Networking is highly desirable
  • Experience in GCP or AWS is a plus
  • M.S/B.S degree in Computer Science or equivalent and 7+ years of relevant experience required.
  • Hands-on programming experience in one or more of the following: GO/Java(Primary), Python; Working knowledge of C is highly desirable
  • High energy and the ability to work in a fast-paced environment with a can-do attitude

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $0 - $0/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Today
PA

Palo Alto Principal Consultant Reactive Services DFIR Unit Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs). Examine...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to - host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom Crypsis investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Your Experience

  • 8+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Incident response consulting experience required
  • Identified ability to grow into a valuable contributor to the practice and, specifically
  • have an external presence via public speaking, conferences, and/or publications
  • Have credibility, executive presence, and gravitas
  • Able to have a meaningful and rapid delivery contribution
  • Have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products
  • Collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field or equivalent military experience required

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Today
PA

Palo Alto Principal Automation Infrastructure Engineer - CAS Cortex Cl... Israel, Tel Aviv District, Tel Aviv-Yafo

Limitless High-tech career opportunities - Expoint
Work closely with our engineering teams to understand business requirements. Own and develop test infrastructure used by dev teams, while providing them with guidance and assistance for using it. Design,...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We are looking for a top-notch Principal Automation Engineer to drive our test efforts and automation infrastructure. You will be in charge of, first and foremost, product quality, design and plan required quality assurance tests, you will develop automation tests and needed infrastructure together with deployment to all known cloud providers using python, and working closely with a development team to address issues that were discovered. Additionally, you will be involved in developing test infrastructure for Unit-Tests, Integration-Tests and more, while providing the infrastructure as a service to the dev teams. The job is deeply hands-on and requires a deep understanding of the product, and the environments it runs.

Your Impact

  • Work closely with our engineering teams to understand business requirements

  • Own and develop test infrastructure used by dev teams, while providing them with guidance and assistance for using it

  • Design, plan and implement automatic tests for our critical business paths

  • Own and adjust our UI testing framework to support dev teams which are using it to develop end-to-end tests

  • Own and improve peripheral tools for our quality efforts, such as reporting, investigation etc.

  • Identifying, reporting, documenting and tracking defect/bug issues

  • Investigate, analyze and find the root causes for failed systems and software

  • Ability to effectively communicate with all levels of the organization

  • Excellent verbal and written communication skills

Your Experience

  • At least 5 years of experience as a Automation Infrastructure Engineer

  • Strong coding skills Experience in one of the following (or equivalent) languages - TypeScript / Python

  • Experience with cloud-native technologies like Docker, Kubernetes, etc

  • Experience with CSPs such as GCP (advantage), AWS

  • Experience with CI/CD pipeline development and usage

  • Experience with process automation solutions and tools development - Advantage

  • Experience with UI/Web automation testing - Advantage

  • Experience with designing, developing, and implementing test/applicative frameworks from scratch

  • Ability to learn new technologies super-fast

  • A strong passion for product quality and continuous willingness to improve the product

All your information will be kept confidential according to EEO guidelines.

All your information will be kept confidential according to EEO guidelines.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
Research, Evaluate and leverage the power of AI and LLMs in cybersecurity. Perform complex AI evaluations on LLM based cybersecurity features and products. Implement and optimize advanced AI/LLM systems, including...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We need an experienced engineer with a passion for building, deploying, and scaling our Security AI systems and environment. This is a hands-on role that combines research, devops and data science. The role requires a constant creative trailblazing mindset and novel non-linear thinking. You will develop and enhance complex agentic AI products, architect for scale, and optimize for performance. Additionally, you will be responsible for turning innovative AI concepts into robust, efficient, and reliable services for multiple teams.

Your Impact

  • Research, Evaluate and leverage the power of AI and LLMs in cybersecurity
  • Perform complex AI evaluations on LLM based cybersecurity features and products
  • Implement and optimize advanced AI/LLM systems, including complex RAG pipelines and efficient multi-tool agentic workflows
  • Develop and contribute to AI frameworks and services that provide game-changing capabilities
  • Transform strategic vision into production-grade reality
  • Perform Data-driven research on big data platforms

Your Experience

  • 3+ years experience as an engineer / researcher
  • Expert-level proficiency in Python
  • Hands-on experience with AI systems and agentic AI workflows
  • Hands-on LLM experience: AI best practices, prompt engineering, model selection, etc
  • An innovator's mindset: You thrive on solving ambiguous, open-ended problems and are driven to build novel solutions where no playbook exists.
  • Cybersecurity experience - Big Advantage
  • Practical experience with modern MLOps/DevOps tools and practices - Big Advantage
  • Experience with XDR/SIEM/EDR/NDR product - Advantage

All your information will be kept confidential according to EEO guidelines.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Principal Security Researcher Linux / Macos - Threat & Detection בחברת Palo Alto ב-Israel, Tel Aviv-yafo. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.