Expoint – all jobs in one place
The point where experts and best companies meet
Limitless High-tech career opportunities - Expoint

Palo Alto Sr Staff Security Researcher Wildfire 
United States, California 
165767850

09.09.2025

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Deep Malware Reverse Engineering: Perform in-depth static and dynamic analysis of malicious code by reverse engineering complex binaries (x86/x64, ARM, etc.). Uncover novel malware techniques, extract indicators of compromise (IOCs), and develop robust signatures and behavioral detections.

  • AI-Driven Detection & Automation: Design, build, and deploy innovative security solutions leveraging Generative AI and agentic systems. Develop intelligent agents and workflows to automate threat hunting, accelerate malware analysis, and streamline incident response processes.

  • Research & Publication: Disseminate cutting-edge research findings and contribute to the security community by publishing results in technical blogs, industry white papers, and academic papers, particularly on topics related to malware analysis and AI in security.

  • Collaboration & Communication: Work closely with cross-functional teams, including security researchers, engineers and product teams, to integrate your findings in reversing to product PoC and threat research.

Your Experience

  • BS/MS/PhD degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.

  • 4+ years of experience in a technical security role, with a strong emphasis on malware analysis, exploit development, or threat research.

  • Extensive, hands-on experience in reverse engineering using tools like IDA Pro, Ghidra, x64dbg, etc.

  • Proficiency in one or more programming languages (e.g., Python, Go, C++).

  • Proven experience applying Generative AI, Large Language Models (LLMs), and modern machine learning techniques to solve complex security problem is a plus

  • A proven track of top tier publications in cybersecurity related areas is a plus.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $136000 - $219000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.