Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Palo Alto Threat Hunting Researcher 
United States, California, Santa Cruz 
430268556

09.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Palo Alto Networks is seeking a Threat Hunt Analyst to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.

One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Analysts use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Analysts should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.

Why to choose us

  • Perform threat hunting activities on any data source every day
  • Deal with the latest cybersecurity research projects and attacks on a daily basis
  • Build hypotheses, execute manual hunting techniques, gather and analyze results, perform forensic activities, and deliver reports
  • Join a global team of experts who handle threats and adversaries on a global scale daily
  • Enhance your knowledge and experience in all domains of cybersecurity - Network, Endpoint, Cloud, IoT, Mobile devices, and 3rd-party vendor data sources
  • Develop, create, and execute new hunting hypothesis methodologies to uncover threats, understand their root causes, and attribute them
  • We believe in automation and scaling
  • Leverage big data to discover threats and multiple threat intelligence

Your Impact

  • Help multinational organizations stay one step ahead of adversaries and cyber threats
  • Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
  • Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
  • Influence the industry by sharing knowledge and findings
  • Collaborate with multiple research and development groups
  • Contribute to making the world a safer and better place

Your Experience

  • Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
  • Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
    • 4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
    • Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
    • Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
    • Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
  • Excellent written and oral communication skills in English
  • Strong attention to detail
  • Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
  • Experience in an Incident Response environment is a plus
  • Proficiency in Python and SQL is beneficial
  • Familiarity with reverse engineering is advantageous
  • Ability to simplify and clarify complex ideas
  • Experience in writing technical blog posts and analysis reports
  • Ability to analyze and understand the infrastructure of malicious campaigns
  • Self-starter who can work independently and adapt to changing priorities

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $114,000/yr to $184,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.