Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Researcher IoT Security 
United States, California 
704236621

29.08.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Design and develop software components to provide IoT security content needed by customer facing features
  • Provide domain expertise and input to product management team to provide best security content and design new features to best serve our customers
  • Discover vulnerabilities in software and protocols that could compromise millions of IoT devices
  • File new CVEs and publish research findings
  • Build threat hunting tools and framework to automate data collection and discovery of zero day attacks, new vulnerabilities, with the capacity to leverage new software techniques
  • Support requests from the field teams and the customers in response to their security incidents, new trending threats or malware campaigns, forensics offered by the IoT security platform, and generate customized reports
  • Support marketing and product management teams in generating IoT security trends, statistics and reports

Your Experience

  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required, MS degree or above preferred.
  • 10+ years industry experience as a security researcher or research scientist

  • One or more of the following

    • Domain expertise in network based vulnerability research, pentest, threat hunting, threat modeling and reverse engineering

    • Domain expertise in DPI, network data analytics, and enterprise networking system

    • Working experience with OS, RTOS, protocol or software based vulnerability research

    • Credited CVEs or publications on security research is a major plus

  • Proficiency in Python is a must. Proficiency in one or more programming or scripting languages like Java, Go or C/C++ is preferred

  • Solid interpersonal communication with excellent writing skills

  • A team first player who understands the value of collaboration

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $144,200/yr to $233,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.