Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Senior Manager Malware Reverse Engineering 
United States, Virginia 
365986244

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

As the Senior Manager of the Malware Reverse Engineering Team, your primary responsibilities will include:

  • Support Incident Response & Security Product Teams - triage and prioritize malware reverse engineering requests from our proactive and reactive teams, producing actionable intelligence for defenders, security engineers, and threat hunters
  • Lead Development Projects - Establish and execute internal projects to mature the team’s capabilities for reversing malware, knowledge management, and intelligence production
  • Leveraging Unique Data Holdings - Harness the full weight of the company's unique data holdings, including product telemetry, front line Incident Response (IR) and Managed Detection and Response (MDR) data, and Intel Holdings - Utilize these resources to collect malware samples of interest and produce valuable insights that enhance the effectiveness and differentiation of our threat intelligence capabilities
  • Coordinating with External Engagement Team - Work closely with the external engagement team to create and/or contribute to blogs, white papers, and updates on major cyber events - Contribute to thought leadership initiatives by sharing insights and expertise at security conferences and internal executive briefings
  • People Management and Career Development - Manage and mentor a global team of malware reverse engineers - Foster their professional growth, provide guidance, and facilitate skill development to ensure a high-performing and cohesive team
  • Cross-Organizational Collaboration - Collaborate with threat analysts from various teams and departments within the organization - Foster strong relationships, share threat intelligence, and coordinate joint efforts to address complex threats that span multiple areas of expertise

Your Experience

  • Strong public speaking and presentation skills, with the ability to effectively communicate complex threat intelligence information to diverse audiences, including executives, conferences, and internal stakeholders
  • Proven experience with reverse engineering tools (e.g. IDA Pro, x64dbg, Ghidra, etc.) and multiple programming languages (e.g. C, C++, Python, Visual Basic, .NET, etc.)
  • Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment
  • Demonstrated ability to coordinate with cross-organizational threat analysts, facilitating collaboration, and aligning efforts to achieve common goals
  • If you are a dedicated and experienced cybersecurity professional with a passion for threat intelligence, rapid response, and team leadership, we invite you to join our dynamic organization as the Senior Manager of our Malware Reverse Engineering Team

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $180,200/yr to $291,500/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .