Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Senior Threat Hunter Unit 
Israel, Tel Aviv District, Tel Aviv-Yafo 
597734298

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyber threats by proactively searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills.

One primary responsibility of this role is to proactively search for signs of malicious activity within an organization's network. Our Threat Hunters use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Threat Hunters should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats.

Your Impact

  • Help multinational organizations stay one step ahead of adversaries and cyber threats
  • Collaborate and guide our customers on the best ways to enhance their protection and readiness for future events
  • Improve Palo Alto Networks' solutions by identifying and analyzing new threats and tactics
  • Influence the industry by sharing knowledge and findings
  • Collaborate with multiple research and development groups

Your Experience

  • Understanding the threat landscape, including attack tools, tactics, and techniques, as well as networking and security fundamentals
  • Experience investigating targeted, sophisticated, or hidden threats in both endpoints and networks
  • 4+ years of relevant experience with a proven track record in cybersecurity research, specializing in either APTs or cybercrime, but with the ability to address the broader threat landscape
  • Background in forensic analysis and incident response tools (both Dynamic and Static, such as IDA Pro, Ollydbg, and Wireshark) to identify threats and assess the extent and scope of compromises
  • Understanding of APT operations, including attack vectors, propagation, data exfiltration, lateral movement, persistence mechanisms, and more
  • Familiarity with organizational cybersecurity measures, including protective tools and remediation techniques
  • Excellent written and oral communication skills in English
  • Strong attention to detail
  • Knowledge of advanced threat hunting methodologies and the ability to develop novel techniques
  • Experience in an Incident Response environment is a plus
  • Proficiency in Python and SQL is beneficial
  • Familiarity with reverse engineering is advantageous
  • Ability to simplify and clarify complex ideas
  • Experience in writing technical blog posts and analysis reports
  • Ability to analyze and understand the infrastructure of malicious campaigns
  • Self-starter who can work independently and adapt to changing priorities

All your information will be kept confidential according to EEO guidelines.