Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Security Researcher DNS 
United States, California 
272820637

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Your Impact

  • Track and research emerging threats and innovate new ways to identify malicious indicators used by malware and attacks, including domains, URLs, IP addresses, sha256, email addresses, etc.;
  • Design and build scalable and extensible prevention/detection systems;
  • Leverage data-driven approaches, such as statistical analysis, machine learning, and other advanced techniques;
  • Convert research results and discoveries into products, research papers, etc.

Your Experience

  • BS/MS in Computer Science or related fields with security research experience; PhD in Cyber Security or Machine Learning is a plus.
  • Creative thinker and team player. Have great passion and be highly self-motivated in data-driven security research;
  • Expertise in DNS and DNS security;
  • Good knowledge of machine learning techniques and algorithms, such as k-NN, Naive Bayes, SVM, Decision Trees, Logistic Regression, Deep Learning, and Boosting;
  • Excellent programming skills in Python, Shell script, Go, or SQL;
  • Understanding of core network protocols (TCP/IP, HTTP/HTTPS, etc.);
  • Knowledge and experience with modern databases and big data tools, such as MySQL, MongoDB, Elasticsearch, Redis, RabbitMQ, BigQuery;
  • Be comfortable working independently, efficiently;
  • Excellent communication (written and verbal) and presentation skills;
  • Experience with malware traffic analysis is a plus;
  • Experience with graph database (e.g. Neo4j, Amazon Neptune), graph-based analysis is a plus;
  • Experience with Google Cloud Platform is a plus;
  • Proven success (past publication record, open source project contributions) is a big plus.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $275,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .