Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Security Researcher - Windows EDR Cortex 
Israel, Tel Aviv District, Tel Aviv-Yafo 
998938717

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple Windows endpoints; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.

Your Impact

  • Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data
  • Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
  • Simulate attacks in the lab and conduct a deep analysis of the behavior
  • Help design new generic AI heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms to mimic cybersecurity investigations
  • Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
  • Stay up to date with APTs, attacker methodologies, and TTPs

Your Experience

  • In-depth knowledge of the inner-workings of operating systems (Especially Windows)
  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
  • Vast experience and interest in malware research or development
  • Python software development experience
  • Comfortable conducting research and gathering insights by querying large databases
  • Advantage if you have experience in machine learning or data analysis
  • Advantage if you have reverse engineering knowledge and experience
  • Advantage if you have advanced knowledge of Microsoft AD infrastructure
  • Advantage if you have exploitation knowledge and experience
  • Ability to drive and own projects
  • Independent and team player, critical thinker

We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.