Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Windows Anti Exploit Research Team Manager Cortex 
Israel, Tel Aviv District, Tel Aviv-Yafo 
817074875

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You will manage and lead a team that is responsible for researching the most recent vulnerabilities, bug classes, and advanced cybersecurity threats, as well as designing, developing and improving our anti exploitation capabilities to protect against them. The position includes researching Windows internals, Reverse engineering, exploit analysis malware, diving into the internals of the Windows kernel and user-mode code, java, .net and wherever else vulnerabilities might take us.

Your Impact

  • Leading the existing employees as well as hiring future employees to join your team
  • Be a thought leader around anti-exploit detection and protection - Designing, planning, and improving our anti-exploit detection and prevention capabilities
  • Lead the rapid response and find ways to prevent new critical vulnerabilities
  • Figure out different ways to generally catch entire bug classes or exploitation building blocks to prevent exploits
  • Respond to exploit-based security events coming from customers
  • Stay up to date with current vulnerabilities and exploitation techniques

Your Experience

  • Past management experience is a must
  • At least 5 years of security research experience
  • At least 3 years of Windows exploit security research experience
  • At least 3 years of experience in Windows internals, both user and kernel and research experience
  • At least 3 years experience with reverse engineering - both static and dynamic as well as assembly
  • At least 2 years of programing experience in C/C++ (win32 API) in Windows
  • Experience with leading projects, working with other teams as well as meeting high quality standards and deadlines
  • High research and coding standards and ability to think a head of possible pitfalls and issues
  • Strong attention to detail
  • Play-to-win attitude
  • Major advantage for finding your own vulnerabilities and figuring out how to exploit them
  • Love to work with people - recruit them, lead them, mentor them and help them grow and transform their skills to business value
  • Excellent communication skills - ability to present research results, process and ideas in a clear and concise manner
  • The ability to work under pressure with strict deadlines, and to prioritize projects
  • Ability to take initiative
  • Ability to work under pressure

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.