Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Sr Staff Security Researcher Advanced Threat Prevention 
United States, California 
789084509

24.06.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Research the root cause of publicly disclosed vulnerabilities and develop a detection method like IPS and ML detection
  • Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours
  • Reverse engineer software to discover new vulnerabilities
  • Develop detection methodology for new attacking vectors
  • Program on Linux and Windows systems for some creative projects to improve next-generation security technology

Your Experience

  • Team player, and good communication skills to work with cross-functional groups
  • Understanding of exploit techniques, such as Stack/Heap Buffer Overflows, use-after-free, format string, XSS, SQL Injection, CSRF, MITM, DOS, etc.
  • Strong understanding of basic network protocols, such as HTTP, UDP, FTP, SMTP, DNS, SMB, etc.
  • Experience with AI/ML
  • Experience in analyzing network traffic using tools like tcpdump and Wireshark.
  • Familiar with Windows/Linux development environment
  • Experience with programming in scripting languages (Bash, Python, Perl) - experience with PEN testing tools, such as Metasploit, Burp Suite, Nmap, etc., and experience with debugging tools, such as WinDbg, Olly Debug, GDB, etc. is a big plus
  • BS/MS in Computer Science or Computer Engineering or related experience or equivalent military experience required
  • Experience with CTF is a plus
  • Security Blogs and Talks on the top security conference like Blackhat, Defcon are a big plus

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125100/yr - $202400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .