Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Security Researcher Prisma Cloud 
Israel, Tel Aviv District, Tel Aviv-Yafo 
354557933

14.08.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

We are seeking an experienced Principal Security Researcher to spearhead our efforts in identifying and mitigating attack scenarios and vulnerabilities across major cloud platforms with focus on AI services. This role requires leading-edge research into security threats using the latest technologies and methodologies. You will collaborate closely with cross-functional teams, including Product and Marketing, and play a critical role in developing strategies and techniques to defend against sophisticated adversaries. Additionally, you will drive projects from concept to deployment. Your work will have a direct impact on our product direction and business strategy

Your Impact

  • Conduct advanced security research across AWS, Azure, GCP and SaaS services to discover new attack techniques and vulnerabilities
  • Collaborate with cross-functional teams including Product, Development, Marketing and to integrate and enhance security features
  • Lead the strategy of cutting-edge defense mechanisms, focusing on finding new attack techniques and enhancing the capabilities of our security engines
  • Deep dive into threat research, creating valuable insights that significantly benefit our customers
  • Communicate findings and collaborate with internal teams to influence product direction and implementation

Your Experience

  • Minimum of 6 years in security research, including at least 2 years focused on cloud security
  • In-depth knowledge of and experience with AWS, Azure, or GCP Research
  • Strong understanding of the attacker’s mindset and proven experience in applying defensive tactics
  • Hands-on experience in programming and scripting with C++/Python
  • Experience with AI / Web/ Cloud/ K8S vulnerability research
  • Deep knowledge of attack surfaces with practical experience in various cybersecurity technologies and standards like the MITRE ATT&CK framework, OWASP AI Security Top 10
  • Proven ability to conceptualize, plan, and execute research from ideation through POC to full implementation

Nice to have

  • Passion for conducting impactful, customer-driven research
  • Resourcefulness and creativity in problem-solving, achieving high standards in challenging scenarios
  • Deep understanding of the cybersecurity market, including key players, customer needs, and emerging trends
  • Excellent communication and teamwork skills, with the ability to lead initiatives and work collaboratively across the organization

We offer the only cloud-native platform that offers a painless, innovative, and thorough solution to protect data assets in the cloud.

All your information will be kept confidential according to EEO guidelines.